Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
RazerLightInstaller.exe

Overview

General Information

Sample name:RazerLightInstaller.exe
Analysis ID:1524425
MD5:d34cb39a1543239d2b96cf1dddcb677c
SHA1:71eb3fcb2c48e08c23eab6a55c07357e72236011
SHA256:664fe521a3c14cd0cddc8036efd187aa2aab886adee339a8c4eaad60d304eed8
Infos:

Detection

Score:26
Range:0 - 100
Whitelisted:false
Confidence:0%

Compliance

Score:49
Range:0 - 100

Signatures

.NET source code contains potential unpacker
Yara detected Costura Assembly Loader
Yara detected Generic Downloader
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Deletes files inside the Windows folder
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
IP address seen in connection with other malware
Installs a raw input device (often for capturing keystrokes)
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains executable resources (Code or Archives)
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Stores files to the Windows start menu directory
Uses 32bit PE files

Classification

  • System is w10x64
  • RazerLightInstaller.exe (PID: 3448 cmdline: "C:\Users\user\Desktop\RazerLightInstaller.exe" MD5: D34CB39A1543239D2B96CF1DDDCB677C)
    • Razer Axon_6828171.exe (PID: 5720 cmdline: "C:\Users\user\AppData\Local\Temp\Razer Axon_6828171.exe" /SP- /VERYSILENT /SUPRESSMSGBOXES /NORESTART /psh= MD5: CA3F48930FAC6E4993303ED46B654AAE)
      • Razer Axon_6828171.tmp (PID: 6180 cmdline: "C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp" /SL5="$140246,203648975,1023488,C:\Users\user\AppData\Local\Temp\Razer Axon_6828171.exe" /SP- /VERYSILENT /SUPRESSMSGBOXES /NORESTART /psh= MD5: E815E3598EC16171A9AEB71715E530CA)
        • RazerCentral_v7.16.0.695.exe (PID: 2104 cmdline: "C:\Users\user\AppData\Local\Temp\is-J1S3T.tmp\RazerCentral_v7.16.0.695.exe" /S MD5: D98EA6EF1E5FA74AA5E91E567F912CAF)
          • irsetup.exe (PID: 6096 cmdline: MD5: 06A2E5E560C43A75E3FAD213A293329E)
  • svchost.exe (PID: 2232 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Program Files (x86)\Razer\Razer Axon\is-D65RQ.tmpJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
    C:\Program Files (x86)\Razer\Razer Services\Razer Central\NotificationCore.dllJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
      C:\Program Files (x86)\Razer\Razer Axon\is-AF1UQ.tmpJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
        C:\Program Files (x86)\Razer\Razer Services\Razer Central\AccountManager.dllJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
          C:\Program Files (x86)\Razer\Razer Axon\is-80VM3.tmpJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
            Click to see the 6 entries
            Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 632, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 2232, ProcessName: svchost.exe
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            Compliance

            barindex
            Source: RazerLightInstaller.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Users\user\AppData\Local\Temp\Setup Log 2024-10-02 #001.txtJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile created: C:\Windows\Installer\{0CD55593-F275-4aea-92B2-9170B5A14644}\RC\RzRC_install.log
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile created: C:\Program Files (x86)\Razer\Razer Services\Razer Central\Licenses\License.Apache2.0.txt
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile created: C:\Program Files (x86)\Razer\Razer Services\Razer Central\Licenses\License.avro.txt
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile created: C:\Program Files (x86)\Razer\Razer Services\Razer Central\Licenses\License.bzip2.txt
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile created: C:\Program Files (x86)\Razer\Razer Services\Razer Central\Licenses\License.cefsharp.txt
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile created: C:\Program Files (x86)\Razer\Razer Services\Razer Central\Licenses\License.ionc.zip.txt
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile created: C:\Program Files (x86)\Razer\Razer Services\Razer Central\Licenses\License.zlib.txt
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile created: C:\Program Files (x86)\Razer\Razer Services\Razer Central\Licenses\License.NotifyIcon.txt
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile created: C:\Program Files (x86)\Razer\Razer Services\Razer Central\Licenses\License.BouncyCastle.txt
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile created: C:\Program Files (x86)\Razer\Razer Services\Razer Central\Licenses\License.jose-jwt.txt
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile created: C:\Program Files (x86)\Razer\Razer Services\Razer Central\Licenses\License.WebSocketSharp.txt
            Source: RazerLightInstaller.exeStatic PE information: certificate valid
            Source: RazerLightInstaller.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: Binary string: C:\projects\cefsharp\CefSharp.Wpf\obj\Release\net462\CefSharp.Wpf.pdb source: irsetup.exe, 00000009.00000003.4089471513.000000000472B000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D3DCompiler_47.pdb source: irsetup.exe, 00000009.00000003.4093746530.000000000472E000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\sourcetree\Cortex PC 10 Toolkits\RazerCortexInstallerLib\Release\RazerCortexInstallerLib.pdb source: Razer Axon_6828171.tmp, 00000005.00000002.4636710184.000000006C1FC000.00000002.00000001.01000000.00000009.sdmp
            Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net45/Newtonsoft.Json.pdb source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: D:\JenkinsWorkspaces\trebuchet-stage-release\AWSDotNetPublic\sdk\src\Services\Kinesis\obj\AWSSDK.Kinesis.Net45\Release\net45\AWSSDK.Kinesis.pdb source: irsetup.exe, 00000009.00000002.4572167326.00000000004DE000.00000004.00000010.00020000.00000000.sdmp
            Source: Binary string: D:\RazerDev\AxonInstaller\IronSourceReporter\IronSourceReporter\obj\Release\RazerAxonISReporter.pdb4! source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: D3DCompiler_47.pdbGCTL source: irsetup.exe, 00000009.00000003.4093746530.000000000472E000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: System.Reactive.pdb source: irsetup.exe, 00000009.00000003.4432087696.0000000004729000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\RazerDev\AxonInstaller\IronSourceReporter\IronSourceReporter\obj\Release\RazerAxonISReporter.pdb source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: D:\JenkinsWorkspaces\trebuchet-stage-release\AWSDotNetPublic\sdk\src\Services\Kinesis\obj\AWSSDK.Kinesis.Net45\Release\net45\AWSSDK.Kinesis.pdbSHA256 source: irsetup.exe, 00000009.00000002.4572167326.00000000004DE000.00000004.00000010.00020000.00000000.sdmp
            Source: Binary string: `OTHER`TEMP`PACKED<%s return value>hlslFlagshlslTargethlslEntryhlslDefinesinternal error: failed to write debug data to pdb streaminternal error: failed to add section contributioninternal warning: PDB Error string is "%S"internal error: failed to close debug infointernal error: failed to close PDBinternal error: failed to open PDB for writing in streaminternal error: failed to create debug info in PDBinternal error: failed to add code section to debug infointernal error: failed to add module to debug infointernal error: failed to create type info in PDBinternal error: failed to create inline type info in PDBinternal error: failed to create source file store in PDBinternal error: failed to close source file store in PDBinternal error: failed to close module in debug infointernal error: failed to commit type info in PDBinternal error: failed to commit inline type info in PDBinternal error: failed to add section header to debug infointernal error: failed to append section header to pdbinternal error: failed to close section header in debug infointernal error: failed to close debug info in PDBinternal error: failed to commit PDBinternal error: PDB data too largeinternal error: PDB stream truncatedinternal error: failed to close source file storeinternal error: failed to close type infointernal error: pdb append failedfxl_4_0too many arguments to target TXtoo many outputs to target TXclip not supported in texture shadersinvalid reference to input semantic '%s%d'invalid reference to output semantic '%s%d'0123456789abcdef.pdbVPosSV_ViewportArrayIndexColorFailed to log error, redirecting to debug output: source: irsetup.exe, 00000009.00000003.4093746530.000000000472E000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: E:\A\_work\39\s\corefx\bin/obj/AnyOS.AnyCPU.Release/System.Numerics.Vectors/net46\System.Numerics.Vectors.pdb source: irsetup.exe, 00000009.00000003.4430846778.000000000472C000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\RazerDev\AxonInstaller\IronSourceReporter\RazerLightInstaller\bin\Release\RazerLightInstaller.pdb source: RazerLightInstaller.exe, 00000000.00000000.2113547278.0000000000142000.00000002.00000001.01000000.00000003.sdmp
            Source: Binary string: WebView2Loader.dll.pdb source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005D80000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: D:\a\_work\1\s\internal\OSExtensions\obj\Release\net462\OSExtensions.pdb source: irsetup.exe, 00000009.00000003.4435339356.0000000004727000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net45/Newtonsoft.Json.pdbSHA256^Y source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: D:\a\_work\1\s\src\FastSerialization\obj\Release\net462\Microsoft.Diagnostics.FastSerialization.pdb source: irsetup.exe, 00000009.00000003.4434593093.0000000004721000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\_work\1\s\internal\OSExtensions\obj\Release\net462\OSExtensions.pdbSHA256 source: irsetup.exe, 00000009.00000003.4435339356.0000000004727000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: System.Reactive.pdbSHA256?, source: irsetup.exe, 00000009.00000003.4432087696.0000000004729000.00000004.00000020.00020000.00000000.sdmp
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile opened: C:\Users\user
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile opened: C:\Users\user\AppData\Roaming
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile opened: C:\Users\user\AppData

            Networking

            barindex
            Source: Yara matchFile source: C:\Program Files (x86)\Razer\Razer Axon\is-D65RQ.tmp, type: DROPPED
            Source: Yara matchFile source: C:\Program Files (x86)\Razer\Razer Services\Razer Central\NotificationCore.dll, type: DROPPED
            Source: Yara matchFile source: C:\Program Files (x86)\Razer\Razer Axon\is-AF1UQ.tmp, type: DROPPED
            Source: Yara matchFile source: C:\Program Files (x86)\Razer\Razer Services\Razer Central\AccountManager.dll, type: DROPPED
            Source: Yara matchFile source: C:\Program Files (x86)\Razer\Razer Axon\is-80VM3.tmp, type: DROPPED
            Source: Yara matchFile source: C:\Program Files (x86)\Razer\Razer Services\Razer Central\CommonInternal.dll, type: DROPPED
            Source: Yara matchFile source: C:\Program Files (x86)\Razer\Razer Services\Razer Central\SteamKit2.dll, type: DROPPED
            Source: Yara matchFile source: C:\Program Files (x86)\Razer\Razer Services\Razer Central\UpdateManager.dll, type: DROPPED
            Source: Yara matchFile source: C:\Program Files (x86)\Razer\Razer Services\Razer Central\Razer.RazerInstallerUtility.dll, type: DROPPED
            Source: Yara matchFile source: C:\Program Files (x86)\Razer\Razer Axon\is-S6ACT.tmp, type: DROPPED
            Source: Joe Sandbox ViewIP Address: 2.19.126.142 2.19.126.142
            Source: Joe Sandbox ViewIP Address: 184.28.90.27 184.28.90.27
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: &https://www.facebook.com/sharer.php?u= equals www.facebook.com (Facebook)
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: 0https://www.youtube.com/Razer?sub_confirmation=1k equals www.youtube.com (Youtube)
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/razer equals www.facebook.com (Facebook)
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/razerk equals www.facebook.com (Facebook)
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/sharer.php?u= equals www.facebook.com (Facebook)
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/Razer?sub_confirmation=1k equals www.youtube.com (Youtube)
            Source: RazerLightInstaller.exe, 00000000.00000002.4579552493.000000000299A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://axon-api-170674789.us-east-1.elb.amazonaws.com
            Source: RazerLightInstaller.exe, 00000000.00000002.4579552493.000000000299A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://axon-api-170674789.us-east-1.elb.amazonaws.comd
            Source: RazerLightInstaller.exe, 00000000.00000002.4579552493.000000000299A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://axon-api.razer.com
            Source: RazerLightInstaller.exe, 00000000.00000002.4579552493.000000000299A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://axon-api.razer.comd
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4432087696.0000000004729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
            Source: RazerLightInstaller.exe, 00000000.00000002.4579552493.0000000002920000.00000004.00000800.00020000.00000000.sdmp, Razer Axon_6828171.exe, 00000004.00000003.3602464291.000000007F41C000.00000004.00001000.00020000.00000000.sdmp, Razer Axon_6828171.exe, 00000004.00000003.3601486594.000000000335F000.00000004.00001000.00020000.00000000.sdmp, irsetup.exe, 00000009.00000002.4572167326.00000000004DE000.00000004.00000010.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4064735220.000000000472F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4089471513.000000000472B000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4255416176.0000000004728000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4079402466.000000000472C000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4262965184.0000000004724000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4268415816.000000000472B000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4256127592.000000000503F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
            Source: irsetup.exe, 00000009.00000002.4572167326.00000000004DE000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertHighAssuranceEVRootCA.crt0K
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4432087696.0000000004729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
            Source: RazerLightInstaller.exe, 00000000.00000002.4579552493.00000000025CF000.00000004.00000800.00020000.00000000.sdmp, RazerLightInstaller.exe, 00000000.00000002.4579552493.0000000002920000.00000004.00000800.00020000.00000000.sdmp, RazerLightInstaller.exe, 00000000.00000002.4579552493.00000000025AF000.00000004.00000800.00020000.00000000.sdmp, Razer Axon_6828171.exe, 00000004.00000003.3602464291.000000007F41C000.00000004.00001000.00020000.00000000.sdmp, Razer Axon_6828171.exe, 00000004.00000003.3601486594.000000000335F000.00000004.00001000.00020000.00000000.sdmp, irsetup.exe, 00000009.00000002.4572167326.00000000004DE000.00000004.00000010.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4064735220.000000000472F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4089471513.000000000472B000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4255416176.0000000004728000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4079402466.000000000472C000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4262965184.0000000004724000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4268415816.000000000472B000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4256127592.000000000503F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
            Source: RazerLightInstaller.exe, 00000000.00000002.4579552493.00000000025CF000.00000004.00000800.00020000.00000000.sdmp, RazerLightInstaller.exe, 00000000.00000002.4579552493.0000000002920000.00000004.00000800.00020000.00000000.sdmp, RazerLightInstaller.exe, 00000000.00000002.4579552493.00000000025AF000.00000004.00000800.00020000.00000000.sdmp, Razer Axon_6828171.exe, 00000004.00000003.3602464291.000000007F41C000.00000004.00001000.00020000.00000000.sdmp, Razer Axon_6828171.exe, 00000004.00000003.3601486594.000000000335F000.00000004.00001000.00020000.00000000.sdmp, irsetup.exe, 00000009.00000002.4572167326.00000000004DE000.00000004.00000010.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4064735220.000000000472F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4089471513.000000000472B000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4255416176.0000000004728000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4079402466.000000000472C000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4262965184.0000000004724000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4268415816.000000000472B000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4256127592.000000000503F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
            Source: RazerLightInstaller.exe, 00000000.00000002.4579552493.00000000025CF000.00000004.00000800.00020000.00000000.sdmp, RazerLightInstaller.exe, 00000000.00000002.4579552493.0000000002920000.00000004.00000800.00020000.00000000.sdmp, RazerLightInstaller.exe, 00000000.00000002.4579552493.00000000025AF000.00000004.00000800.00020000.00000000.sdmp, Razer Axon_6828171.exe, 00000004.00000003.3602464291.000000007F41C000.00000004.00001000.00020000.00000000.sdmp, Razer Axon_6828171.exe, 00000004.00000003.3601486594.000000000335F000.00000004.00001000.00020000.00000000.sdmp, irsetup.exe, 00000009.00000002.4572167326.00000000004DE000.00000004.00000010.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4064735220.000000000472F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4089471513.000000000472B000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4255416176.0000000004728000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4079402466.000000000472C000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4262965184.0000000004724000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4268415816.000000000472B000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4256127592.000000000503F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4432087696.0000000004729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/NETFoundationProjectsCodeSigningCA.crt0
            Source: RazerCentral_v7.16.0.695.exe, 00000008.00000002.4574664543.00000000023F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
            Source: RazerCentral_v7.16.0.695.exe, 00000008.00000002.4574664543.00000000023F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODORSACodeSigningCA.crl0t
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.r2m02.amazontrust.com/r2m02.crl0u
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
            Source: svchost.exe, 00000006.00000002.4580885637.00000281F9800000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
            Source: RazerLightInstaller.exe, 00000000.00000002.4579552493.0000000002920000.00000004.00000800.00020000.00000000.sdmp, Razer Axon_6828171.exe, 00000004.00000003.3602464291.000000007F41C000.00000004.00001000.00020000.00000000.sdmp, Razer Axon_6828171.exe, 00000004.00000003.3601486594.000000000335F000.00000004.00001000.00020000.00000000.sdmp, irsetup.exe, 00000009.00000002.4572167326.00000000004DE000.00000004.00000010.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4064735220.000000000472F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4089471513.000000000472B000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4255416176.0000000004728000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4079402466.000000000472C000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4262965184.0000000004724000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4268415816.000000000472B000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4256127592.000000000503F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4432087696.0000000004729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
            Source: irsetup.exe, 00000009.00000002.4572167326.00000000004DE000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4432087696.0000000004729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0=
            Source: RazerLightInstaller.exe, 00000000.00000002.4579552493.00000000025CF000.00000004.00000800.00020000.00000000.sdmp, RazerLightInstaller.exe, 00000000.00000002.4579552493.0000000002920000.00000004.00000800.00020000.00000000.sdmp, RazerLightInstaller.exe, 00000000.00000002.4579552493.00000000025AF000.00000004.00000800.00020000.00000000.sdmp, Razer Axon_6828171.exe, 00000004.00000003.3602464291.000000007F41C000.00000004.00001000.00020000.00000000.sdmp, Razer Axon_6828171.exe, 00000004.00000003.3601486594.000000000335F000.00000004.00001000.00020000.00000000.sdmp, irsetup.exe, 00000009.00000002.4572167326.00000000004DE000.00000004.00000010.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4064735220.000000000472F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4089471513.000000000472B000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4255416176.0000000004728000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4079402466.000000000472C000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4262965184.0000000004724000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4268415816.000000000472B000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4256127592.000000000503F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
            Source: RazerLightInstaller.exe, 00000000.00000002.4579552493.00000000025CF000.00000004.00000800.00020000.00000000.sdmp, RazerLightInstaller.exe, 00000000.00000002.4579552493.0000000002920000.00000004.00000800.00020000.00000000.sdmp, RazerLightInstaller.exe, 00000000.00000002.4579552493.00000000025AF000.00000004.00000800.00020000.00000000.sdmp, Razer Axon_6828171.exe, 00000004.00000003.3602464291.000000007F41C000.00000004.00001000.00020000.00000000.sdmp, Razer Axon_6828171.exe, 00000004.00000003.3601486594.000000000335F000.00000004.00001000.00020000.00000000.sdmp, irsetup.exe, 00000009.00000002.4572167326.00000000004DE000.00000004.00000010.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4064735220.000000000472F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4089471513.000000000472B000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4255416176.0000000004728000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4079402466.000000000472C000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4262965184.0000000004724000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4268415816.000000000472B000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4256127592.000000000503F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
            Source: irsetup.exe, 00000009.00000003.4256127592.000000000503F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4432087696.0000000004729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/NETFoundationProjectsCodeSigningCA.crl0E
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4432087696.0000000004729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4432087696.0000000004729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
            Source: RazerLightInstaller.exe, 00000000.00000002.4579552493.00000000025CF000.00000004.00000800.00020000.00000000.sdmp, RazerLightInstaller.exe, 00000000.00000002.4579552493.0000000002920000.00000004.00000800.00020000.00000000.sdmp, RazerLightInstaller.exe, 00000000.00000002.4579552493.00000000025AF000.00000004.00000800.00020000.00000000.sdmp, Razer Axon_6828171.exe, 00000004.00000003.3602464291.000000007F41C000.00000004.00001000.00020000.00000000.sdmp, Razer Axon_6828171.exe, 00000004.00000003.3601486594.000000000335F000.00000004.00001000.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4064735220.000000000472F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4089471513.000000000472B000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4255416176.0000000004728000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4079402466.000000000472C000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4262965184.0000000004724000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4268415816.000000000472B000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4256127592.000000000503F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
            Source: irsetup.exe, 00000009.00000002.4572167326.00000000004DE000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0=
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4432087696.0000000004729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/NETFoundationProjectsCodeSigningCA.crl0L
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4432087696.0000000004729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crt.r2m02.amazontrust.com/r2m02.cer0
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
            Source: irsetup.exe, 00000009.00000003.4045283539.000000000393E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dublincore.org/schemas/xmls/qdc/2003/04/02/dc.xsd
            Source: irsetup.exe, 00000009.00000003.4280820877.0000000004721000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ejemplo.com
            Source: svchost.exe, 00000006.00000003.3625335432.00000281F96B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://fb.me/use-check-prop-types
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://feross.org
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://james.newtonking.com/projects/json
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://jedwatson.github.io/classnames
            Source: RazerCentral_v7.16.0.695.exe, 00000008.00000002.4574664543.00000000023F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
            Source: RazerLightInstaller.exe, 00000000.00000002.4579552493.00000000025CF000.00000004.00000800.00020000.00000000.sdmp, RazerLightInstaller.exe, 00000000.00000002.4579552493.0000000002920000.00000004.00000800.00020000.00000000.sdmp, RazerLightInstaller.exe, 00000000.00000002.4579552493.00000000025AF000.00000004.00000800.00020000.00000000.sdmp, Razer Axon_6828171.exe, 00000004.00000003.3602464291.000000007F41C000.00000004.00001000.00020000.00000000.sdmp, Razer Axon_6828171.exe, 00000004.00000003.3601486594.000000000335F000.00000004.00001000.00020000.00000000.sdmp, irsetup.exe, 00000009.00000002.4572167326.00000000004DE000.00000004.00000010.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4064735220.000000000472F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4089471513.000000000472B000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4255416176.0000000004728000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4079402466.000000000472C000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4262965184.0000000004724000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4268415816.000000000472B000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4256127592.000000000503F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
            Source: RazerLightInstaller.exe, 00000000.00000002.4579552493.00000000025CF000.00000004.00000800.00020000.00000000.sdmp, RazerLightInstaller.exe, 00000000.00000002.4579552493.0000000002920000.00000004.00000800.00020000.00000000.sdmp, RazerLightInstaller.exe, 00000000.00000002.4579552493.00000000025AF000.00000004.00000800.00020000.00000000.sdmp, Razer Axon_6828171.exe, 00000004.00000003.3602464291.000000007F41C000.00000004.00001000.00020000.00000000.sdmp, Razer Axon_6828171.exe, 00000004.00000003.3601486594.000000000335F000.00000004.00001000.00020000.00000000.sdmp, irsetup.exe, 00000009.00000002.4572167326.00000000004DE000.00000004.00000010.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4064735220.000000000472F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4089471513.000000000472B000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4255416176.0000000004728000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4079402466.000000000472C000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4262965184.0000000004724000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4268415816.000000000472B000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4256127592.000000000503F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
            Source: RazerLightInstaller.exe, 00000000.00000002.4579552493.0000000002920000.00000004.00000800.00020000.00000000.sdmp, Razer Axon_6828171.exe, 00000004.00000003.3602464291.000000007F41C000.00000004.00001000.00020000.00000000.sdmp, Razer Axon_6828171.exe, 00000004.00000003.3601486594.000000000335F000.00000004.00001000.00020000.00000000.sdmp, Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmp, irsetup.exe, 00000009.00000002.4572167326.00000000004DE000.00000004.00000010.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4064735220.000000000472F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4089471513.000000000472B000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4255416176.0000000004728000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4079402466.000000000472C000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4262965184.0000000004724000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4268415816.000000000472B000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4256127592.000000000503F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4432087696.0000000004729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
            Source: irsetup.exe, 00000009.00000002.4572167326.00000000004DE000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0I
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4432087696.0000000004729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0K
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4432087696.0000000004729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0N
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4432087696.0000000004729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0O
            Source: RazerLightInstaller.exe, 00000000.00000002.4579552493.00000000025CF000.00000004.00000800.00020000.00000000.sdmp, RazerLightInstaller.exe, 00000000.00000002.4579552493.0000000002920000.00000004.00000800.00020000.00000000.sdmp, RazerLightInstaller.exe, 00000000.00000002.4579552493.00000000025AF000.00000004.00000800.00020000.00000000.sdmp, Razer Axon_6828171.exe, 00000004.00000003.3602464291.000000007F41C000.00000004.00001000.00020000.00000000.sdmp, Razer Axon_6828171.exe, 00000004.00000003.3601486594.000000000335F000.00000004.00001000.00020000.00000000.sdmp, irsetup.exe, 00000009.00000002.4572167326.00000000004DE000.00000004.00000010.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4064735220.000000000472F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4089471513.000000000472B000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4255416176.0000000004728000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4079402466.000000000472C000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4262965184.0000000004724000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4268415816.000000000472B000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4256127592.000000000503F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.r2m02.amazontrust.com06
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
            Source: irsetup.exe, 00000009.00000003.4313505247.000000000472C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://primer.com
            Source: irsetup.exe, 00000009.00000003.4493616331.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://rzravatar.s3-website-us-east-1.amazonaws.com
            Source: irsetup.exe, 00000009.00000003.4045283539.000000000393E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.microsoft.=
            Source: irsetup.exe, 00000009.00000003.4045283539.000000000393E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.openx=
            Source: RazerLightInstaller.exe, 00000000.00000002.4579552493.0000000002511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://scripts.sil.org/OFL
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://scripts.sil.org/OFLCopyright
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://scripts.sil.org/OFLRazerF5BoldWebfont
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://scripts.sil.org/OFLRazerF5Thin
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://underscorejs.org/LICENSE
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000003F80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmp, Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000003F80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0Font
            Source: irsetup.exe, 00000009.00000003.4493224401.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0Roboto
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0RobotoMedium
            Source: irsetup.exe, 00000009.00000003.4490215828.000000000472F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4484489128.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.bohemiancoding.com/sketch
            Source: RazerLightInstaller.exe, 00000000.00000002.4579552493.00000000025CF000.00000004.00000800.00020000.00000000.sdmp, RazerLightInstaller.exe, 00000000.00000002.4579552493.0000000002920000.00000004.00000800.00020000.00000000.sdmp, RazerLightInstaller.exe, 00000000.00000002.4579552493.00000000025AF000.00000004.00000800.00020000.00000000.sdmp, Razer Axon_6828171.exe, 00000004.00000003.3602464291.000000007F41C000.00000004.00001000.00020000.00000000.sdmp, Razer Axon_6828171.exe, 00000004.00000003.3601486594.000000000335F000.00000004.00001000.00020000.00000000.sdmp, irsetup.exe, 00000009.00000002.4572167326.00000000004DE000.00000004.00000010.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4064735220.000000000472F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4089471513.000000000472B000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4255416176.0000000004728000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4079402466.000000000472C000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4262965184.0000000004724000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4268415816.000000000472B000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4256127592.000000000503F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
            Source: RazerCentral_v7.16.0.695.exe, 00000008.00000002.4574664543.00000000023F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.indigorose.com
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.razer.com/privacy-policy
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.razer.com/privacy-policyk
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.razer.com/sw-eulak
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.razer.com/terms-of-service
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.razer.com/terms-of-servicek
            Source: irsetup.exe, 00000009.00000003.4079402466.000000000472C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://albedozero.razerdata.com
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.braintreegateway.com:443
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.sandbox.braintreegateway.com:443
            Source: irsetup.exe, 00000009.00000003.4493616331.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apps.razer.com
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://arxiv.org/abs/1706.02515
            Source: irsetup.exe, 00000009.00000003.4488324586.000000000472F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4493616331.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets-cn1.hcaptcha.com
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://assets.braintreegateway.com
            Source: irsetup.exe, 00000009.00000003.4493616331.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.razerzone.com/razerid/images/avatar_light.jpg
            Source: irsetup.exe, 00000009.00000003.4488324586.000000000472F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4493616331.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://authy.com
            Source: irsetup.exe, 00000009.00000003.4488324586.000000000472F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4493616331.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://avatar.razerzone.com
            Source: RazerLightInstaller.exe, 00000000.00000002.4579552493.000000000299A000.00000004.00000800.00020000.00000000.sdmp, RazerLightInstaller.exe, 00000000.00000002.4579552493.0000000002511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://axon-api.razer.com
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-api.razer.com/
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-api.razer.com/0
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-api.razer.com/1.7.2.0/
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-api.razer.com/1.7.2.0/P
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-api.razer.com/1.7.2.0/index.html
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-api.razer.com/1.7.2.0/index.htmlB#https://axon-api.razer.com/1.7.2.0/P
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-api.razer.com/1.7.2.0/sw.js
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-api.razer.com/1.7.2.0/sw.jsa
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-api.razer.com/1.7.2.0/sw.jsaDb
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-api.razer.com/v1
            Source: RazerLightInstaller.exe, 00000000.00000002.4579552493.000000000299A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://axon-api.razer.com/v1/rcis-downloader
            Source: RazerLightInstaller.exe, 00000000.00000002.4579552493.0000000002511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://axon-api.razer.com/v1/rcis-downloader4c
            Source: RazerLightInstaller.exe, 00000000.00000000.2113547278.0000000000142000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://axon-api.razer.com/v1vhttps://dl.razerzone.com/drivers/Axon/RazerAxonSetup_SP.exe
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/author/icon/277e057b3c52f0fc4b73257e4f06150f.svg
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/author/icon/eb99bc56c82740a1a744431e8e1bc402.png
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/author/icon/eb99bc56c82740a1a744431e8e1bc402.pngP
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/playlist/6e08414dfc15e74d52d7803f9c00b757.jpg
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/preview/7bedf0335da11938acd2f4a5a0301354.webp
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/static/prod
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/ChromaAI6.js
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000003F80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/ChromaAI6.js//
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000003F80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/ChromaAI6.jsP
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000003F80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/ChromaAI6.jsaDb
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/ChromaSDKWS.js
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/ChromaSDKWS.js//
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/ChromaSDKWS.jsP
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/ChromaSDKWS.jsa
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/ChromaSDKWS.jsaDb
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000003F80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/assets/RazerF5.woffP
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000003F80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/assets/RazerF5.woffwOFFOTTO
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000003F80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/assets/Roboto-Bold.ttf
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000003F80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/assets/Roboto-Bold.ttfP
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/assets/Roboto-Medium.ttf
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/assets/Roboto-Medium.ttfP
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/assets/Roboto-Regular.ttf
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/assets/Roboto-Regular.ttfP
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/assets/razer_about_insider.svg
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/assets/razer_about_insider.svgP
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000003F80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/assets/razer_code_img.png
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000003F80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/assets/razer_code_img.pngP
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/assets/razerf5-bold-webfont.ttf
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/assets/razerf5-bold-webfont.ttfP
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/assets/razerf5-thin.otfOTTO
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/assets/razerf5-thin.otfP
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmp, Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/axon.6d137568f45370acfce1.css
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/axon.6d137568f45370acfce1.css.gz
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/axon.6d137568f45370acfce1.css.gzP
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000003F80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/axon.6d137568f45370acfce1.cssP
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmp, Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/axon.6d137568f45370acfce1.js
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000003F80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/axon.6d137568f45370acfce1.js.gz
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000003F80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/axon.6d137568f45370acfce1.js.gzP
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/axon.6d137568f45370acfce1.jsP
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/axon.6d137568f45370acfce1.jsaDb
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/components.js
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/components.jsP
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/components.jsaDb
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/components.jsvar
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/tf.min.js
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000003F80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/tf.min.js/
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000003F80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/tf.min.jsP
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000003F80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/tf.min.jsaDb
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/thumbnail/020a1d26-7fd9-44aa-864f-b03d207127fc/1.0.0/Thumbnail
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/thumbnail/08c52e6d-c5ae-4558-9ea9-85948703967c/1.0.0/Thumbnail
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/thumbnail/0a51de78-ae16-48a3-9905-dd5a36da5b54/1.0.0/Thumbnail
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/thumbnail/18273453-0930-4188-917e-6d1bf7faa5c5/1.0.0/Thumbnail
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/thumbnail/18d6413e6fdd97675ccb8546fc25b873.svg
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/thumbnail/18d6413e6fdd97675ccb8546fc25b873.svgP
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/thumbnail/19b1b2ac-aefe-45c9-a981-495989bcdd7b/1.0.0/Thumbnail
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/thumbnail/1ca3a9fb-d032-4bbb-a237-d2c4c162f35a/1.0.0/Thumbnail
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/thumbnail/1f23af75-4088-4d1a-a5a3-c2a34f631786/1.0.0/Thumbnail
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/thumbnail/200f14dd-b658-4a4f-b046-f19ab130441d/1.0.0/Thumbnail
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/thumbnail/45436ddc-9197-4505-bb60-97e783c099a8/1.0.0/Thumbnail
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/thumbnail/59c83775-bcac-4ecd-8e2c-5dbba8216cff/1.0.0/Thumbnail
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/thumbnail/60744ebb-e3e3-46eb-b5eb-137c4b65594c/1.0.0/Thumbnail
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/thumbnail/626048e5-9c6b-4564-8fe8-019072f8c34e/1.0.0/Thumbnail
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/thumbnail/6a21db47-3877-4340-8913-190b983ba4c9/1.0.0/Thumbnail
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/thumbnail/6ac2e788-5e97-4fa6-918a-3927e2eab442/1.0.0/Thumbnail
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/thumbnail/7e81cc0d-c123-4b0a-bf80-286a388e09ff/1.0.0/Thumbnail
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/thumbnail/a5aae8f9-8bb3-4b1e-8b52-51001e96aa7c/1.0.0/Thumbnail
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/thumbnail/aabd8c5f-d9de-459b-960c-7a2078b6a195/1.0.0/Thumbnail
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/thumbnail/c6ef97fc-1198-49e6-a0d1-f19e734ffc0d/1.0.0/Thumbnail
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/thumbnail/df749c8f-2510-4930-b948-dced6f09bdf6/1.0.0/Thumbnail
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/thumbnail/e8296487c2e8d97cdd0f401d0ae1bad5.jpg
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon-assets-cdn.razerzone.com/thumbnail/ebe55d57-cae6-4832-82c0-fcb63c22cb5d/1.0.0/Thumbnail
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://axon.razer.com/wallpaper/sharingpage?w=10038&u=87WYUZ4r6zVwz4sQwhjQw7eu5ogzBzquOsrnAkHAcdCJk
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://braintree.github.io/braintree-web/3.40.0/ThreeDSecure.html)
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://braintree.github.io/braintree-web/current/module-braintree-web_three-d-secure.html#.create
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://c.paypal.com/da/r/fb.js
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://cardinaldocs.atlassian.net/wiki/spaces/CC/pages/1409568/Configurations#Configurations-Loggin
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://cardinaldocs.atlassian.net/wiki/spaces/CC/pages/1409568/Configurations#Configurations-Paymen
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://cardinaldocs.atlassian.net/wiki/spaces/CC/pages/1409568/Configurations#Configurations-RootLe
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://cardinaldocs.atlassian.net/wiki/spaces/CC/pages/98315/Response
            Source: irsetup.exe, 00000009.00000003.4493616331.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn-apac.onetrust.com/consent/6f9a4656-5252-48ca-b960-2134761d3130/OtAutoBlock.js
            Source: irsetup.exe, 00000009.00000003.4493616331.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn-apac.onetrust.com/scripttemplates/otSDKStub.js
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://cdn.leonardo.ai/users/e7e72899-9c52-417b-8ab0-b4b7c35495cc/generations/811fd5ea-7230-4478-92
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://cdn.leonardo.ai/users/e7e72899-9c52-417b-8ab0-b4b7c35495cc/generations/ed9f9501-223c-4333-b3
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chroma.razer.com/ChromaAI/jszip.min.js
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chromasdk.io:54236/razer/chromasdk
            Source: irsetup.exe, 00000009.00000003.4300059930.000000000503F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4293921938.000000000472D000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4277407059.000000000472E000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4315222400.0000000004726000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4303797709.0000000004726000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4269162616.0000000004726000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4296805163.0000000004724000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4313505247.000000000472C000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4319037886.0000000004721000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4280820877.0000000004721000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4281865676.0000000004726000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4287645002.0000000004727000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4304713956.0000000004726000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore/category/extensions
            Source: irsetup.exe, 00000009.00000003.4269162616.0000000004726000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=af&category=theme81https://myactivity.google.com/myactivity/?u
            Source: irsetup.exe, 00000009.00000003.4269162616.0000000004726000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=afKortpad
            Source: irsetup.exe, 00000009.00000003.4277407059.000000000472E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=el
            Source: irsetup.exe, 00000009.00000003.4277407059.000000000472E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=el&category=theme81https://myactivity.google.com/myactivity/?u
            Source: irsetup.exe, 00000009.00000003.4281865676.0000000004726000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=es&category=theme81https://myactivity.google.com/myactivity/?u
            Source: irsetup.exe, 00000009.00000003.4280820877.0000000004721000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=es-419&category=theme81https://myactivity.google.com/myactivit
            Source: irsetup.exe, 00000009.00000003.4280820877.0000000004721000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=es-419Se
            Source: irsetup.exe, 00000009.00000003.4281865676.0000000004726000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=esSe
            Source: irsetup.exe, 00000009.00000003.4287645002.0000000004727000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=fr&category=theme81https://myactivity.google.com/myactivity/?u
            Source: irsetup.exe, 00000009.00000003.4287645002.0000000004727000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=frRaccourci
            Source: irsetup.exe, 00000009.00000003.4293921938.000000000472D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=idPintasan
            Source: irsetup.exe, 00000009.00000003.4296805163.0000000004724000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=kn
            Source: irsetup.exe, 00000009.00000003.4296805163.0000000004724000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=kn&category=theme81https://myactivity.google.com/myactivity/?u
            Source: irsetup.exe, 00000009.00000003.4300059930.000000000503F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=lv&category=theme81https://myactivity.google.com/myactivity/?u
            Source: irsetup.exe, 00000009.00000003.4300059930.000000000503F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=lvSa
            Source: irsetup.exe, 00000009.00000003.4303797709.0000000004726000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=msPintasan
            Source: irsetup.exe, 00000009.00000003.4304713956.0000000004726000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=no&category=theme81https://myactivity.google.com/myactivity/?u
            Source: irsetup.exe, 00000009.00000003.4304713956.0000000004726000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=noSnarveien
            Source: irsetup.exe, 00000009.00000003.4313505247.000000000472C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=sl&category=theme81https://myactivity.google.com/myactivity/?u
            Source: irsetup.exe, 00000009.00000003.4313505247.000000000472C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=slBli
            Source: irsetup.exe, 00000009.00000003.4315222400.0000000004726000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=sv&category=theme81https://myactivity.google.com/myactivity/?u
            Source: irsetup.exe, 00000009.00000003.4315222400.0000000004726000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=svGenv
            Source: irsetup.exe, 00000009.00000003.4319037886.0000000004721000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=th
            Source: irsetup.exe, 00000009.00000003.4319037886.0000000004721000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=th&category=theme81https://myactivity.google.com/myactivity/?u
            Source: irsetup.exe, 00000009.00000003.4300059930.000000000503F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4293921938.000000000472D000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4277407059.000000000472E000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4315222400.0000000004726000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4303797709.0000000004726000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4269162616.0000000004726000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4296805163.0000000004724000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4313505247.000000000472C000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4319037886.0000000004721000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4280820877.0000000004721000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4281865676.0000000004726000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4287645002.0000000004727000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4304713956.0000000004726000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherEnabled
            Source: irsetup.exe, 00000009.00000003.4300059930.000000000503F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4293921938.000000000472D000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4277407059.000000000472E000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4315222400.0000000004726000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4303797709.0000000004726000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4269162616.0000000004726000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4296805163.0000000004724000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4313505247.000000000472C000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4319037886.0000000004721000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4280820877.0000000004721000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4281865676.0000000004726000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4287645002.0000000004727000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4304713956.0000000004726000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherExternalGreylistUrl
            Source: irsetup.exe, 00000009.00000003.4300059930.000000000503F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4293921938.000000000472D000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4277407059.000000000472E000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4315222400.0000000004726000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4303797709.0000000004726000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4269162616.0000000004726000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4296805163.0000000004724000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4313505247.000000000472C000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4319037886.0000000004721000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4280820877.0000000004721000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4281865676.0000000004726000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4287645002.0000000004727000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4304713956.0000000004726000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherExternalSitelistUrl
            Source: irsetup.exe, 00000009.00000003.4300059930.000000000503F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4293921938.000000000472D000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4277407059.000000000472E000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4315222400.0000000004726000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4303797709.0000000004726000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4269162616.0000000004726000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4296805163.0000000004724000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4313505247.000000000472C000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4319037886.0000000004721000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4280820877.0000000004721000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4281865676.0000000004726000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4287645002.0000000004727000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4304713956.0000000004726000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherUrlGreylist
            Source: irsetup.exe, 00000009.00000003.4300059930.000000000503F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4293921938.000000000472D000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4277407059.000000000472E000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4315222400.0000000004726000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4303797709.0000000004726000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4269162616.0000000004726000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4296805163.0000000004724000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4313505247.000000000472C000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4319037886.0000000004721000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4280820877.0000000004721000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4281865676.0000000004726000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4287645002.0000000004727000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4304713956.0000000004726000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherUrlList
            Source: irsetup.exe, 00000009.00000003.4300059930.000000000503F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4293921938.000000000472D000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4277407059.000000000472E000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4315222400.0000000004726000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4303797709.0000000004726000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4269162616.0000000004726000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4296805163.0000000004724000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4313505247.000000000472C000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4319037886.0000000004721000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4280820877.0000000004721000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4281865676.0000000004726000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4287645002.0000000004727000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4304713956.0000000004726000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherUseIeSitelist
            Source: irsetup.exe, 00000009.00000003.4488324586.000000000472F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4493616331.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cn1.hcaptcha.com
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://deals-assets-cdn.razerzone.com/rating-modal/index.min.js
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000003F80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/Fetch_API)
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000003F80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/Fetch_API)c
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Promise#Methods
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://developer.paypal.com/braintree/docs/guides/3d-secure/migration/javascript/v3).
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://developer.paypal.com/braintree/docs/guides/paypal/testing-go-live#linked-paypal-testing
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://developer.paypal.com/braintree/docs/reference/request/payment-method-nonce/find).
            Source: RazerLightInstaller.exe, 00000000.00000002.4579552493.0000000002559000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dl.razerzone.com
            Source: RazerLightInstaller.exe, 00000000.00000000.2113547278.0000000000142000.00000002.00000001.01000000.00000003.sdmp, RazerLightInstaller.exe, 00000000.00000002.4579552493.0000000002511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dl.razerzone.com/drivers/Axon/RazerAxonSetup_SP.exe
            Source: irsetup.exe, 00000009.00000003.4493616331.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duo.com/product/trusted-users/two-factor-authentication/duo-mobile
            Source: irsetup.exe, 00000009.00000003.4280820877.0000000004721000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ejemplo.com.Se
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://feross.org/opensource
            Source: irsetup.exe, 00000009.00000003.4488324586.000000000472F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4493616331.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fs.razersynapse.com
            Source: svchost.exe, 00000006.00000003.3625335432.00000281F9723000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/Prod/C:
            Source: svchost.exe, 00000006.00000003.3625335432.00000281F96B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/ProdV2.C:
            Source: irsetup.exe, 00000009.00000003.4488324586.000000000472F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4493616331.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gamestore.razer.com
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/RazerOfficial/HTML5ChromaSDK
            Source: irsetup.exe, 00000009.00000003.4089471513.000000000472B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/cefsharp/CefSharp/wiki/Trouble-Shooting#log-file
            Source: irsetup.exe, 00000009.00000003.4430846778.000000000472C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/dotnet/corefx/tree/30ab651fcb4354552bd4891619a0bdd81e0ebdbf
            Source: irsetup.exe, 00000009.00000003.4430846778.000000000472C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/dotnet/corefx/tree/30ab651fcb4354552bd4891619a0bdd81e0ebdbf8
            Source: irsetup.exe, 00000009.00000003.4432087696.0000000004729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/dotnet/reactive
            Source: irsetup.exe, 00000009.00000003.4432087696.0000000004729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/dotnet/reactive0
            Source: irsetup.exe, 00000009.00000003.4493224401.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/googlefonts/robotomono)Roboto
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/promises-aplus/promises-spec#the-promise-resolution-procedure
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/tensorflow/tfjs-node
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000003F80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/tensorflow/tfjs/issues
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/tensorflow/tfjs/issues/1735
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/tensorflow/tfjs/issues/5447
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000003F80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/zloirock/core-js
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000003F80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.29.1/LICENSE
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000003F80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/zloirock/core-jsm
            Source: irsetup.exe, 00000009.00000003.4493616331.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gold.razer.com
            Source: irsetup.exe, 00000009.00000003.4493616331.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gold.razer.com/account-summary
            Source: irsetup.exe, 00000009.00000003.4488324586.000000000472F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4493616331.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gold.razer.com/gold/promotions/bonusrazergold?utm_source=razergearpurchase&utm_medium=insert
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://help.braintreepayments.com/
            Source: irsetup.exe, 00000009.00000003.4488324586.000000000472F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4493616331.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://imgs-cn1.hcaptcha.com
            Source: irsetup.exe, 00000009.00000003.4488324586.000000000472F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4493616331.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://insider.razer.com
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://insider.razer.com/index.php?pages/categories/
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://insider.razer.com/index.php?pages/categories/k
            Source: Razer Axon_6828171.exe, 00000004.00000000.3599220257.0000000000991000.00000020.00000001.01000000.00000006.sdmpString found in binary or memory: https://jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupU
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://js.braintreegateway.com/web/3.97.1/js/client.min.js
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000003F80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://js.braintreegateway.com/web/3.97.1/js/client.min.jsP
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000003F80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://js.braintreegateway.com/web/3.97.1/js/client.min.jsaDb
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://js.braintreegateway.com/web/3.97.1/js/hosted-fields.min.js
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://js.braintreegateway.com/web/3.97.1/js/hosted-fields.min.jsP
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://js.braintreegateway.com/web/3.97.1/js/hosted-fields.min.jsaDb
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://js.braintreegateway.com/web/3.97.1/js/paypal-checkout.min.js
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://js.braintreegateway.com/web/3.97.1/js/paypal-checkout.min.jsP
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://js.braintreegateway.com/web/3.97.1/js/paypal-checkout.min.jsa
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://js.braintreegateway.com/web/3.97.1/js/paypal-checkout.min.jsaDb
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://js.braintreegateway.com/web/3.97.1/js/three-d-secure.js
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://js.braintreegateway.com/web/3.97.1/js/three-d-secure.js(function(f)
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://js.braintreegateway.com/web/3.97.1/js/three-d-secure.jsP
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://js.braintreegateway.com/web/3.97.1/js/three-d-secure.jsaDb
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://js.braintreegateway.com/web/3.97.1/js/three-d-secure.jsg
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://js.foundation/
            Source: irsetup.exe, 00000009.00000002.4572167326.00000000004DE000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://kinesis.us-gov-east-1.amazonaws.com
            Source: irsetup.exe, 00000009.00000002.4572167326.00000000004DE000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://kinesis.us-gov-west-1.amazonaws.com
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://leonardo.ai/terms-of-service/
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://lodash.com/
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://lodash.com/license
            Source: irsetup.exe, 00000009.00000003.4300059930.000000000503F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4293921938.000000000472D000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4277407059.000000000472E000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4315222400.0000000004726000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4303797709.0000000004726000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4269162616.0000000004726000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4296805163.0000000004724000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4313505247.000000000472C000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4319037886.0000000004721000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4280820877.0000000004721000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4281865676.0000000004726000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4287645002.0000000004727000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4304713956.0000000004726000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://myactivity.google.com/
            Source: irsetup.exe, 00000009.00000003.4488324586.000000000472F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4493616331.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mysupport.razer.com/
            Source: irsetup.exe, 00000009.00000003.4493616331.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mysupport.razer.com/app/answers/detail/a_id/3773
            Source: irsetup.exe, 00000009.00000003.4493616331.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mysupport.razer.com/app/answers/detail/a_id/548/
            Source: irsetup.exe, 00000009.00000003.4493616331.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mysupport.razer.com/app/warranty-support
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://npms.io/search?q=ponyfill.
            Source: irsetup.exe, 00000009.00000003.4493616331.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://oauth2.razer.com
            Source: irsetup.exe, 00000009.00000003.4277407059.000000000472E000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4319037886.0000000004721000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://passwords.google.com
            Source: irsetup.exe, 00000009.00000003.4303797709.0000000004726000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://passwords.google.comAkaun
            Source: irsetup.exe, 00000009.00000003.4293921938.000000000472D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://passwords.google.comAkun
            Source: irsetup.exe, 00000009.00000003.4287645002.0000000004727000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://passwords.google.comCompte
            Source: irsetup.exe, 00000009.00000003.4280820877.0000000004721000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://passwords.google.comCuenta
            Source: irsetup.exe, 00000009.00000003.4300059930.000000000503F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4296805163.0000000004724000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://passwords.google.comGoogle
            Source: irsetup.exe, 00000009.00000003.4304713956.0000000004726000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://passwords.google.comGoogle-kontoLagrede
            Source: irsetup.exe, 00000009.00000003.4315222400.0000000004726000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://passwords.google.comGoogle-kontoSparade
            Source: irsetup.exe, 00000009.00000003.4269162616.0000000004726000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://passwords.google.comGoogle-rekeningGestoorde
            Source: irsetup.exe, 00000009.00000003.4313505247.000000000472C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://passwords.google.comRa
            Source: irsetup.exe, 00000009.00000003.4281865676.0000000004726000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://passwords.google.comcuenta
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://payments.braintree-api.com/graphql
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://payments.sandbox.braintree-api.com/graphql
            Source: irsetup.exe, 00000009.00000003.4300059930.000000000503F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4293921938.000000000472D000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4277407059.000000000472E000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4315222400.0000000004726000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4303797709.0000000004726000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4269162616.0000000004726000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4296805163.0000000004724000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4313505247.000000000472C000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4319037886.0000000004721000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4280820877.0000000004721000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4281865676.0000000004726000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4287645002.0000000004727000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4304713956.0000000004726000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://photos.google.com/settings?referrer=CHROME_NTP
            Source: irsetup.exe, 00000009.00000003.4493616331.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=com.google.android.apps.authenticator2
            Source: irsetup.exe, 00000009.00000003.4300059930.000000000503F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4293921938.000000000472D000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4277407059.000000000472E000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4315222400.0000000004726000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4303797709.0000000004726000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4269162616.0000000004726000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4296805163.0000000004724000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4313505247.000000000472C000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4319037886.0000000004721000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4280820877.0000000004721000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4281865676.0000000004726000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4287645002.0000000004727000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4304713956.0000000004726000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://policies.google.com/
            Source: irsetup.exe, 00000009.00000003.4313505247.000000000472C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://primer.com.Uporaba
            Source: irsetup.exe, 00000009.00000003.4493616331.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pubsub-api.razerapi.com
            Source: irsetup.exe, 00000009.00000003.4493616331.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://razer-otptoken-service.razer.com
            Source: irsetup.exe, 00000009.00000003.4493616331.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://razerid-assets.razerzone.com/static/
            Source: irsetup.exe, 00000009.00000003.4493616331.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://razerid-assets.razerzone.com/static/js/18.ae5eee5c.chunk.js
            Source: irsetup.exe, 00000009.00000003.4493616331.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://razerid-assets.razerzone.com/static/js/18.ae5eee5c.chunk.jsaD
            Source: irsetup.exe, 00000009.00000003.4486635503.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://razerid-assets.razerzone.com/static/js/24.0b7e9fcb.chunk.js
            Source: irsetup.exe, 00000009.00000003.4486635503.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://razerid-assets.razerzone.com/static/js/24.0b7e9fcb.chunk.jsaD
            Source: irsetup.exe, 00000009.00000003.4488991084.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://razerid-assets.razerzone.com/static/js/34.576263b2.chunk.jsP
            Source: irsetup.exe, 00000009.00000003.4477535169.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://razerid-assets.razerzone.com/static/js/47.0722483f.chunk.js
            Source: irsetup.exe, 00000009.00000003.4477535169.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://razerid-assets.razerzone.com/static/js/47.0722483f.chunk.jsaD
            Source: irsetup.exe, 00000009.00000003.4475333025.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://razerid-assets.razerzone.com/static/js/59.eac0967a.chunk.js
            Source: irsetup.exe, 00000009.00000003.4475333025.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://razerid-assets.razerzone.com/static/js/59.eac0967a.chunk.jsaD
            Source: irsetup.exe, 00000009.00000003.4480144848.0000000004721000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://razerid-assets.razerzone.com/static/media/RazerF5-Regular.d12785b2.woff2wOF2
            Source: irsetup.exe, 00000009.00000003.4491398599.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://razerid-assets.razerzone.com/static/media/Roboto-Bold.2b389797.woffP
            Source: irsetup.exe, 00000009.00000003.4491398599.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://razerid-assets.razerzone.com/static/media/Roboto-Bold.2b389797.woffwOFF
            Source: irsetup.exe, 00000009.00000002.4581221437.0000000004720000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://razerid-assets.razerzone.com/static/media/Roboto-Italic.06db94b5.woff2P
            Source: irsetup.exe, 00000009.00000003.4490407181.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://razerid-assets.razerzone.com/static/media/Roboto-LightItalic.fbf36901.woffP
            Source: irsetup.exe, 00000009.00000003.4490407181.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://razerid-assets.razerzone.com/static/media/Roboto-LightItalic.fbf36901.woffwOFF
            Source: irsetup.exe, 00000009.00000003.4485046937.0000000004721000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://razerid-assets.razerzone.com/static/media/Roboto-MediumItalic.f9ca3454.woff2wOF2
            Source: irsetup.exe, 00000009.00000003.4493224401.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://razerid-assets.razerzone.com/static/media/RobotoMono-Light.df831128.ttfP
            Source: irsetup.exe, 00000009.00000003.4484489128.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://razerid-assets.razerzone.com/static/media/chevron-right-gray.7583988f.svg
            Source: irsetup.exe, 00000009.00000003.4484489128.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://razerid-assets.razerzone.com/static/media/chevron-right-gray.7583988f.svgP
            Source: irsetup.exe, 00000009.00000003.4480440361.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://razerid-assets.razerzone.com/static/media/comp-insider-gray.4c24ed99.svg
            Source: irsetup.exe, 00000009.00000003.4480440361.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://razerid-assets.razerzone.com/static/media/comp-insider-gray.4c24ed99.svgP
            Source: irsetup.exe, 00000009.00000003.4491218506.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://razerid-assets.razerzone.com/static/media/ekyc-wte-good.5bfec7d3.svg
            Source: irsetup.exe, 00000009.00000003.4491218506.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://razerid-assets.razerzone.com/static/media/ekyc-wte-good.5bfec7d3.svgP
            Source: irsetup.exe, 00000009.00000003.4490215828.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://razerid-assets.razerzone.com/static/media/google-2.34c1b423.svg
            Source: irsetup.exe, 00000009.00000003.4490215828.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://razerid-assets.razerzone.com/static/media/google-2.34c1b423.svgP
            Source: irsetup.exe, 00000009.00000003.4485382373.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://razerid-assets.razerzone.com/static/media/google.2df8a5e8.svg
            Source: irsetup.exe, 00000009.00000003.4485382373.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://razerid-assets.razerzone.com/static/media/google.2df8a5e8.svgP
            Source: irsetup.exe, 00000009.00000003.4483711239.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://razerid-assets.razerzone.com/static/media/razer-ths.4a25bea9.svg
            Source: irsetup.exe, 00000009.00000003.4483711239.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://razerid-assets.razerzone.com/static/media/razer-ths.4a25bea9.svgP
            Source: irsetup.exe, 00000009.00000003.4478493739.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://razerid-assets.razerzone.com/static/media/sword_silver.c15af303.jpgP
            Source: irsetup.exe, 00000009.00000003.4493616331.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://razerid.razer.com/ekyc/identity-verification
            Source: irsetup.exe, 00000009.00000003.4493616331.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://razerid.razer.com/ekyc/verify-singpass
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://reactjs.org/docs/error-decoder.html?invariant=
            Source: irsetup.exe, 00000009.00000003.4493616331.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://reportapi-cn1.hcaptcha.com
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://rzr.to/QRVZ0m
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://rzr.to/QRVZ0mk
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://rzr.to/RazerAxonD
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://rzr.to/RazerAxonDk
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://rzr.to/RazerAxonIGD
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://rzr.to/RazerAxonIGDk
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://service.weibo.com/share/share.php?url=
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://songbird.cardinalcommerce.com/edge/v1/songbird.js
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://songbirdstag.cardinalcommerce.com/edge/v1/songbird.js
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000003F80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/questions/2348597/why-doesnt-this-javascript-rgb-to-hsl-code-work/54071699
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000003F80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/questions/2353211/hsl-to-rgb-color-conversion
            Source: irsetup.exe, 00000009.00000003.4493616331.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.fossilgroup.com/s/article/Standard-Limited-Warranty-Smartwatch-1616590590657
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4573433461.000000000107D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/analytics/answe
            Source: Razer Axon_6828171.exe, 00000004.00000002.4574274034.0000000002D37000.00000004.00001000.00020000.00000000.sdmp, Razer Axon_6828171.exe, 00000004.00000003.3600187141.0000000003250000.00000004.00001000.00020000.00000000.sdmp, Razer Axon_6828171.tmp, 00000005.00000003.3612859170.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, Razer Axon_6828171.tmp, 00000005.00000002.4580607790.0000000003CE0000.00000004.00000020.00020000.00000000.sdmp, Razer Axon_6828171.tmp, 00000005.00000002.4576515672.0000000002C8E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/analytics/answer/6004245?hl=en
            Source: irsetup.exe, 00000009.00000003.4304713956.0000000004726000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/a/?p=block_warn
            Source: irsetup.exe, 00000009.00000003.4300059930.000000000503F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4293921938.000000000472D000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4277407059.000000000472E000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4315222400.0000000004726000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4303797709.0000000004726000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4269162616.0000000004726000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4296805163.0000000004724000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4313505247.000000000472C000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4319037886.0000000004721000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4280820877.0000000004721000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4287645002.0000000004727000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4304713956.0000000004726000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/answer/6098869
            Source: irsetup.exe, 00000009.00000003.4281865676.0000000004726000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/answer/6098869?hl=es
            Source: irsetup.exe, 00000009.00000003.4300059930.000000000503F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4293921938.000000000472D000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4277407059.000000000472E000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4315222400.0000000004726000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4303797709.0000000004726000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4269162616.0000000004726000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4296805163.0000000004724000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4313505247.000000000472C000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4319037886.0000000004721000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4280820877.0000000004721000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4281865676.0000000004726000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4287645002.0000000004727000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4304713956.0000000004726000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chromebook?p=app_intent
            Source: irsetup.exe, 00000009.00000003.4488324586.000000000472F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4493616331.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.razer.com
            Source: irsetup.exe, 00000009.00000003.4493616331.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.razer.com/contact-support
            Source: irsetup.exe, 00000009.00000003.4493616331.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.razer.com/contact-us
            Source: irsetup.exe, 00000009.00000003.4493616331.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://thirdparty-gdpr.razerapi.com
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/intent/follow?screen_name=Razer
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/intent/follow?screen_name=Razerk
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/intent/tweet?text=
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/intent/tweet?url=
            Source: irsetup.exe, 00000009.00000003.4488324586.000000000472F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4493616331.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wcri-log.razerapi.com
            Source: irsetup.exe, 00000009.00000003.4488324586.000000000472F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4493616331.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://webauthn.razer.com
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4432087696.0000000004729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.digicert.com/CPS0
            Source: irsetup.exe, 00000009.00000003.4277407059.000000000472E000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4296805163.0000000004724000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4319037886.0000000004721000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.html
            Source: irsetup.exe, 00000009.00000003.4280820877.0000000004721000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.htmlAdministrado
            Source: irsetup.exe, 00000009.00000003.4304713956.0000000004726000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.htmlAdministreres
            Source: irsetup.exe, 00000009.00000003.4269162616.0000000004726000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.htmlBestuur
            Source: irsetup.exe, 00000009.00000003.4293921938.000000000472D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.htmlDikelola
            Source: irsetup.exe, 00000009.00000003.4303797709.0000000004726000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.htmlDiurus
            Source: irsetup.exe, 00000009.00000003.4287645002.0000000004727000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.htmlG
            Source: irsetup.exe, 00000009.00000003.4281865676.0000000004726000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.htmlGestionado
            Source: irsetup.exe, 00000009.00000003.4315222400.0000000004726000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.htmlHanteras
            Source: irsetup.exe, 00000009.00000003.4300059930.000000000503F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.htmlP
            Source: irsetup.exe, 00000009.00000003.4313505247.000000000472C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.htmlUpravlja
            Source: Razer Axon_6828171.exe, 00000004.00000003.3602464291.000000007F12B000.00000004.00001000.00020000.00000000.sdmp, Razer Axon_6828171.exe, 00000004.00000003.3601486594.0000000003250000.00000004.00001000.00020000.00000000.sdmp, Razer Axon_6828171.tmp, 00000005.00000000.3607064673.0000000000251000.00000020.00000001.01000000.00000007.sdmpString found in binary or memory: https://www.innosetup.com/
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.newtonsoft.com/json
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.newtonsoft.com/jsonschema
            Source: RazerLightInstaller.exe, 00000000.00000000.2113547278.0000000000142000.00000002.00000001.01000000.00000003.sdmp, Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.nuget.org/packages/Newtonsoft.Json.Bson
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmp, Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000003F80000.00000004.00001000.00020000.00000000.sdmp, Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.paypal.com
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.paypal.com/checkoutnow/error
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.paypal.com/sdk/js?
            Source: irsetup.exe, 00000009.00000003.4493616331.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.razer.com
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4581712612.0000000003F68000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.razer.com/axon
            Source: Razer Axon_6828171.exe, 00000004.00000003.3600187141.0000000003250000.00000004.00001000.00020000.00000000.sdmp, Razer Axon_6828171.tmp, 00000005.00000003.3612859170.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.razer.com/axon4https://www.razer.com/axon4https://www.razer.com/axon
            Source: Razer Axon_6828171.tmp, 00000005.00000003.3612859170.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.razer.com/axoncE
            Source: Razer Axon_6828171.exe, 00000004.00000002.4574274034.0000000002D96000.00000004.00001000.00020000.00000000.sdmp, Razer Axon_6828171.tmp, 00000005.00000002.4576515672.0000000002D46000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.razer.com/axonpf
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.razer.com/chromar(
            Source: irsetup.exe, 00000009.00000003.4488324586.000000000472F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4493616331.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.razer.com/cortex
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4573433461.000000000107D000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4488324586.000000000472F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4493616331.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.razer.com/legal
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.razer.com/legal/axon-open-source-software-notices
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.razer.com/legal/axon-open-source-software-noticesk
            Source: irsetup.exe, 00000009.00000003.4493616331.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.razer.com/legal/cookies
            Source: irsetup.exe, 00000009.00000003.4493616331.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.razer.com/legal/customer-privacy-policy
            Source: irsetup.exe, 00000009.00000003.4493616331.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.razer.com/legal/general-terms-of-use
            Source: irsetup.exe, 00000009.00000003.4493616331.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.razer.com/legal/services-and-software-terms-of-use
            Source: irsetup.exe, 00000009.00000003.4493616331.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.razer.com/razerstore-support
            Source: irsetup.exe, 00000009.00000003.4493616331.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.razer.com/rewardsforthefaithful
            Source: irsetup.exe, 00000009.00000003.4493616331.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.razer.com/sg-en/my-account/orders
            Source: irsetup.exe, 00000009.00000003.4493616331.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.razer.com/store/rewards
            Source: irsetup.exe, 00000009.00000003.4488324586.000000000472F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4493616331.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.razer.com/warranty
            Source: irsetup.exe, 00000009.00000003.4493616331.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.razer.com/warranty#who-is-authorized-to-sell-razer-products
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/submit?type=LINK&title=
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/submit?url=
            Source: Razer Axon_6828171.exe, 00000004.00000003.3602464291.000000007F12B000.00000004.00001000.00020000.00000000.sdmp, Razer Axon_6828171.exe, 00000004.00000003.3601486594.0000000003250000.00000004.00001000.00020000.00000000.sdmp, Razer Axon_6828171.tmp, 00000005.00000000.3607064673.0000000000251000.00000020.00000001.01000000.00000007.sdmpString found in binary or memory: https://www.remobjects.com/ps
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmp, Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000003F80000.00000004.00001000.00020000.00000000.sdmp, Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.sandbox.paypal.com
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000003F80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.shadertoy.com/view/4djSRW
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/Razer?sub_confirmation=1k
            Source: irsetup.exe, 00000009.00000003.4488324586.000000000472F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4493616331.000000000472F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://yeelight.com
            Source: irsetup.exe, 00000009.00000003.4160551562.0000000004722000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: GetRawInputDatamemstr_8f36a0c4-c
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeProcess Stats: CPU usage > 49%
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeFile created: C:\Windows\Installer\RazerJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeFile created: C:\Windows\Installer\Razer\InstallerJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Windows\Fonts\is-RH40R.tmpJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile created: C:\Windows\Installer\{0CD55593-F275-4aea-92B2-9170B5A14644}\
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile created: C:\Windows\Installer\{0CD55593-F275-4aea-92B2-9170B5A14644}\RC\
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile created: C:\Windows\Installer\{0CD55593-F275-4aea-92B2-9170B5A14644}\RC\RzRC_install.log
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile created: C:\Windows\Installer\Razer Central\
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile created: C:\Windows\Installer\Razer Central\RCUninstall\
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile created: C:\Windows\Installer\Razer Central\RCUninstall\uniF679.tmp
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile created: C:\Windows\Installer\Razer Central\RCUninstall\uniF679.tmp
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile created: C:\Windows\Installer\Razer Central\RCUninstall\uninstall.dat
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile created: C:\Windows\Installer\Razer Central\RCUninstall.exe
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile created: C:\Windows\Installer\Razer Central\lua5.1.dll
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile created: C:\Windows\Installer\Razer Central\RCUninstall\uninstall.xml
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile created: C:\Windows\Installer\Razer Central\RCUninstall\IRIMG1.JPG
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile created: C:\Windows\Installer\Razer Central\RCUninstall\IRIMG2.JPG
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile created: C:\Windows\Installer\Razer Central\RCUninstall\IRZip.lmd
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile deleted: C:\Windows\Installer\Razer Central\RCUninstall\uniF679.tmp
            Source: Razer Axon_6828171.tmp.4.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
            Source: Razer Axon_6828171.exe.tmp.0.drStatic PE information: Number of sections : 11 > 10
            Source: Razer Axon_6828171.tmp.4.drStatic PE information: Number of sections : 11 > 10
            Source: RazerLightInstaller.exe, 00000000.00000002.4572650173.00000000006BE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs RazerLightInstaller.exe
            Source: RazerLightInstaller.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
            Source: classification engineClassification label: sus26.troj.evad.winEXE@7/1848@0/4
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\RazerJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Users\user\AppData\Local\RazerJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeMutant created: NULL
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpMutant created: \Sessions\1\BaseNamedObjects\F1B77BCD-89DA-4556-841E-EF3B0BAFEE88
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeFile created: C:\Users\user\AppData\Local\Temp\Razer Axon_6828171.exe.tmpJump to behavior
            Source: RazerLightInstaller.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\AppData\Local\Temp\Razer Axon_6828171.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Razer Axon_6828171.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
            Source: RazerLightInstaller.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 50.01%
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOrganizationJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\RazerLightInstaller.exe "C:\Users\user\Desktop\RazerLightInstaller.exe"
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeProcess created: C:\Users\user\AppData\Local\Temp\Razer Axon_6828171.exe "C:\Users\user\AppData\Local\Temp\Razer Axon_6828171.exe" /SP- /VERYSILENT /SUPRESSMSGBOXES /NORESTART /psh=
            Source: C:\Users\user\AppData\Local\Temp\Razer Axon_6828171.exeProcess created: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp "C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp" /SL5="$140246,203648975,1023488,C:\Users\user\AppData\Local\Temp\Razer Axon_6828171.exe" /SP- /VERYSILENT /SUPRESSMSGBOXES /NORESTART /psh=
            Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpProcess created: C:\Users\user\AppData\Local\Temp\is-J1S3T.tmp\RazerCentral_v7.16.0.695.exe "C:\Users\user\AppData\Local\Temp\is-J1S3T.tmp\RazerCentral_v7.16.0.695.exe" /S
            Source: C:\Users\user\AppData\Local\Temp\is-J1S3T.tmp\RazerCentral_v7.16.0.695.exeProcess created: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeProcess created: C:\Users\user\AppData\Local\Temp\Razer Axon_6828171.exe "C:\Users\user\AppData\Local\Temp\Razer Axon_6828171.exe" /SP- /VERYSILENT /SUPRESSMSGBOXES /NORESTART /psh=Jump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeSection loaded: rasman.dllJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeSection loaded: edputil.dllJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeSection loaded: windows.staterepositoryps.dllJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeSection loaded: appresolver.dllJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeSection loaded: bcp47langs.dllJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeSection loaded: slc.dllJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeSection loaded: sppc.dllJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeSection loaded: onecorecommonproxystub.dllJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpSection loaded: mpr.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpSection loaded: version.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpSection loaded: winhttp.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpSection loaded: wtsapi32.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpSection loaded: winsta.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpSection loaded: textinputframework.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpSection loaded: shfolder.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpSection loaded: textshaping.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpSection loaded: msftedit.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpSection loaded: windows.globalization.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpSection loaded: bcp47langs.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpSection loaded: bcp47mrm.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpSection loaded: globinputhost.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpSection loaded: dwmapi.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpSection loaded: explorerframe.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpSection loaded: sfc.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpSection loaded: sfc_os.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpSection loaded: dwrite.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpSection loaded: linkinfo.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpSection loaded: ntshrui.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpSection loaded: srvcli.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpSection loaded: cscapi.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: esent.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: mi.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: webio.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: es.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dll
            Source: C:\Users\user\AppData\Local\Temp\is-J1S3T.tmp\RazerCentral_v7.16.0.695.exeSection loaded: windows.storage.dll
            Source: C:\Users\user\AppData\Local\Temp\is-J1S3T.tmp\RazerCentral_v7.16.0.695.exeSection loaded: wldp.dll
            Source: C:\Users\user\AppData\Local\Temp\is-J1S3T.tmp\RazerCentral_v7.16.0.695.exeSection loaded: kernel.appcore.dll
            Source: C:\Users\user\AppData\Local\Temp\is-J1S3T.tmp\RazerCentral_v7.16.0.695.exeSection loaded: uxtheme.dll
            Source: C:\Users\user\AppData\Local\Temp\is-J1S3T.tmp\RazerCentral_v7.16.0.695.exeSection loaded: propsys.dll
            Source: C:\Users\user\AppData\Local\Temp\is-J1S3T.tmp\RazerCentral_v7.16.0.695.exeSection loaded: profapi.dll
            Source: C:\Users\user\AppData\Local\Temp\is-J1S3T.tmp\RazerCentral_v7.16.0.695.exeSection loaded: edputil.dll
            Source: C:\Users\user\AppData\Local\Temp\is-J1S3T.tmp\RazerCentral_v7.16.0.695.exeSection loaded: urlmon.dll
            Source: C:\Users\user\AppData\Local\Temp\is-J1S3T.tmp\RazerCentral_v7.16.0.695.exeSection loaded: iertutil.dll
            Source: C:\Users\user\AppData\Local\Temp\is-J1S3T.tmp\RazerCentral_v7.16.0.695.exeSection loaded: srvcli.dll
            Source: C:\Users\user\AppData\Local\Temp\is-J1S3T.tmp\RazerCentral_v7.16.0.695.exeSection loaded: netutils.dll
            Source: C:\Users\user\AppData\Local\Temp\is-J1S3T.tmp\RazerCentral_v7.16.0.695.exeSection loaded: windows.staterepositoryps.dll
            Source: C:\Users\user\AppData\Local\Temp\is-J1S3T.tmp\RazerCentral_v7.16.0.695.exeSection loaded: sspicli.dll
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeSection loaded: lua5.1.dll
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeSection loaded: msimg32.dll
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeSection loaded: netapi32.dll
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeSection loaded: oleacc.dll
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeSection loaded: urlmon.dll
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeSection loaded: version.dll
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeSection loaded: winmm.dll
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeSection loaded: iertutil.dll
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeSection loaded: srvcli.dll
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeSection loaded: netutils.dll
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeSection loaded: uxtheme.dll
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeSection loaded: dwmapi.dll
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeSection loaded: kernel.appcore.dll
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeSection loaded: windows.storage.dll
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeSection loaded: wldp.dll
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeSection loaded: propsys.dll
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeSection loaded: profapi.dll
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeSection loaded: textinputframework.dll
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeSection loaded: coreuicomponents.dll
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeSection loaded: coremessaging.dll
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeSection loaded: ntmarta.dll
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeSection loaded: coremessaging.dll
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeSection loaded: wintypes.dll
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeSection loaded: wintypes.dll
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeSection loaded: wintypes.dll
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeSection loaded: sfc.dll
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeSection loaded: sfc_os.dll
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeSection loaded: sfc.dll
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeSection loaded: sfc_os.dll
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00BB2765-6A77-11D0-A535-00C04FD7D062}\InProcServer32Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOwnerJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpWindow found: window name: TMainFormJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile opened: C:\Windows\SysWOW64\MSFTEDIT.DLLJump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: RazerLightInstaller.exeStatic PE information: certificate valid
            Source: RazerLightInstaller.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
            Source: RazerLightInstaller.exeStatic file information: File size 1197104 > 1048576
            Source: RazerLightInstaller.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: RazerLightInstaller.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
            Source: Binary string: C:\projects\cefsharp\CefSharp.Wpf\obj\Release\net462\CefSharp.Wpf.pdb source: irsetup.exe, 00000009.00000003.4089471513.000000000472B000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D3DCompiler_47.pdb source: irsetup.exe, 00000009.00000003.4093746530.000000000472E000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\sourcetree\Cortex PC 10 Toolkits\RazerCortexInstallerLib\Release\RazerCortexInstallerLib.pdb source: Razer Axon_6828171.tmp, 00000005.00000002.4636710184.000000006C1FC000.00000002.00000001.01000000.00000009.sdmp
            Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net45/Newtonsoft.Json.pdb source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: D:\JenkinsWorkspaces\trebuchet-stage-release\AWSDotNetPublic\sdk\src\Services\Kinesis\obj\AWSSDK.Kinesis.Net45\Release\net45\AWSSDK.Kinesis.pdb source: irsetup.exe, 00000009.00000002.4572167326.00000000004DE000.00000004.00000010.00020000.00000000.sdmp
            Source: Binary string: D:\RazerDev\AxonInstaller\IronSourceReporter\IronSourceReporter\obj\Release\RazerAxonISReporter.pdb4! source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: D3DCompiler_47.pdbGCTL source: irsetup.exe, 00000009.00000003.4093746530.000000000472E000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: System.Reactive.pdb source: irsetup.exe, 00000009.00000003.4432087696.0000000004729000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\RazerDev\AxonInstaller\IronSourceReporter\IronSourceReporter\obj\Release\RazerAxonISReporter.pdb source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: D:\JenkinsWorkspaces\trebuchet-stage-release\AWSDotNetPublic\sdk\src\Services\Kinesis\obj\AWSSDK.Kinesis.Net45\Release\net45\AWSSDK.Kinesis.pdbSHA256 source: irsetup.exe, 00000009.00000002.4572167326.00000000004DE000.00000004.00000010.00020000.00000000.sdmp
            Source: Binary string: `OTHER`TEMP`PACKED<%s return value>hlslFlagshlslTargethlslEntryhlslDefinesinternal error: failed to write debug data to pdb streaminternal error: failed to add section contributioninternal warning: PDB Error string is "%S"internal error: failed to close debug infointernal error: failed to close PDBinternal error: failed to open PDB for writing in streaminternal error: failed to create debug info in PDBinternal error: failed to add code section to debug infointernal error: failed to add module to debug infointernal error: failed to create type info in PDBinternal error: failed to create inline type info in PDBinternal error: failed to create source file store in PDBinternal error: failed to close source file store in PDBinternal error: failed to close module in debug infointernal error: failed to commit type info in PDBinternal error: failed to commit inline type info in PDBinternal error: failed to add section header to debug infointernal error: failed to append section header to pdbinternal error: failed to close section header in debug infointernal error: failed to close debug info in PDBinternal error: failed to commit PDBinternal error: PDB data too largeinternal error: PDB stream truncatedinternal error: failed to close source file storeinternal error: failed to close type infointernal error: pdb append failedfxl_4_0too many arguments to target TXtoo many outputs to target TXclip not supported in texture shadersinvalid reference to input semantic '%s%d'invalid reference to output semantic '%s%d'0123456789abcdef.pdbVPosSV_ViewportArrayIndexColorFailed to log error, redirecting to debug output: source: irsetup.exe, 00000009.00000003.4093746530.000000000472E000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: E:\A\_work\39\s\corefx\bin/obj/AnyOS.AnyCPU.Release/System.Numerics.Vectors/net46\System.Numerics.Vectors.pdb source: irsetup.exe, 00000009.00000003.4430846778.000000000472C000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\RazerDev\AxonInstaller\IronSourceReporter\RazerLightInstaller\bin\Release\RazerLightInstaller.pdb source: RazerLightInstaller.exe, 00000000.00000000.2113547278.0000000000142000.00000002.00000001.01000000.00000003.sdmp
            Source: Binary string: WebView2Loader.dll.pdb source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005D80000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: D:\a\_work\1\s\internal\OSExtensions\obj\Release\net462\OSExtensions.pdb source: irsetup.exe, 00000009.00000003.4435339356.0000000004727000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net45/Newtonsoft.Json.pdbSHA256^Y source: Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: D:\a\_work\1\s\src\FastSerialization\obj\Release\net462\Microsoft.Diagnostics.FastSerialization.pdb source: irsetup.exe, 00000009.00000003.4434593093.0000000004721000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\_work\1\s\internal\OSExtensions\obj\Release\net462\OSExtensions.pdbSHA256 source: irsetup.exe, 00000009.00000003.4435339356.0000000004727000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: System.Reactive.pdbSHA256?, source: irsetup.exe, 00000009.00000003.4432087696.0000000004729000.00000004.00000020.00020000.00000000.sdmp

            Data Obfuscation

            barindex
            Source: RazerLightInstaller.exe, DynamicUtils.cs.Net Code: CreateSharpArgumentInfoArray
            Source: RazerLightInstaller.exe, LateBoundReflectionDelegateFactory.cs.Net Code: CreateDefaultConstructor
            Source: Yara matchFile source: C:\Program Files (x86)\Razer\Razer Axon\Manifest\is-4JIJ0.tmp, type: DROPPED
            Source: is-OK4FL.tmp.5.drStatic PE information: 0xB34CC1BF [Tue Apr 28 13:46:39 2065 UTC]
            Source: Razer Axon_6828171.exe.tmp.0.drStatic PE information: section name: .didata
            Source: Razer Axon_6828171.tmp.4.drStatic PE information: section name: .didata
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\tr\is-BP4O3.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-4GA7L.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-U89DB.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-I4186.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-HNOEK.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-07QIR.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\zh-Hant\is-VTQ05.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-JLHUN.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-K4K2N.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-NVPNT.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\it\is-1QBKN.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\ru\is-9S73M.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\ru\is-51Q8D.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\fr\is-NU09U.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\ko\is-U24O2.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\ko\is-S9U8H.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\ja\is-1N0PK.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\es\is-16SH7.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\cs\is-PNQ1M.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\es\is-B2NM9.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\es\is-QGIN4.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-EV62U.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-10SAM.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-TI9D0.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\fr\is-P7G4L.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-VLR0H.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-7MJ7R.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-3B37D.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-H1KE9.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\zh-Hans\is-VNSR2.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\pl\is-G71S5.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\es\is-9K067.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-IHQ9O.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-LV6AL.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\zh-Hant\is-3JRQ6.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-N04UV.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-EDJJT.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\ru\is-B56FE.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\ja\is-AUBBK.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-TFLVB.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-5CHF5.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\tr\is-QCCD9.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-PGE4U.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-QKDBI.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-NQGP6.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-QP1MC.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-EM9F2.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\ko\is-Q2MEF.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\tr\is-87IQ1.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\pl\is-NOUOE.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-CUKKF.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\cs\is-0L96T.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-QISDN.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\cs\is-JLK4N.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-80VM3.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-THH6O.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\ru\is-DNR24.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\win32\is-DH59T.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\ru\is-56077.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-1TU3D.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-KOHNJ.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\ja\is-5HEBM.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\es\is-P9RFT.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-TEOGO.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-P0PSR.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-S6VU7.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\it\is-G4HNJ.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-MVE55.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-RNVN8.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-01KDG.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-O96L6.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\it\is-DBT09.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\cs\is-P9447.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-AFRT4.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-RF82F.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-G3D7S.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\ko\is-BOVUD.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-4L0UU.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-A9DSA.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-6INOF.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\pt-BR\is-BF3DQ.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-UMLK1.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-BE0PF.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\zh-Hans\is-9N6M4.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-LUE1J.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-LPUDC.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-A3NOM.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\pl\is-0DGRP.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\es\is-PNNT7.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\it\is-7GSMH.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-K6I4U.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-0SD31.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\fr\is-BIDUN.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-QI6AS.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-CB8F5.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\pt-BR\is-U512K.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\zh-Hant\is-15B38.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\de\is-NLA2I.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-HHKVA.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-NO254.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-3CNSH.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\zh-Hans\is-A0LS6.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-7O0CQ.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-6VREH.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\es\is-P13MR.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\ja\is-ODHNJ.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-BK5A4.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-4BKO7.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-20CG3.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\pl\is-O2S02.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-BD1OQ.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-3N45D.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-3FKUD.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-31173.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-22TLR.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-1NF6S.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-K3HTU.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\zh-Hant\is-5UOR6.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-NML5G.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-BP4BF.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\ko\is-TPGC9.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-6QN27.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\tr\is-RF2L2.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-8VD0K.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-L0EF8.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\zh-Hant\is-L2A88.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\fr\is-0LF1K.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\ja\is-DI28E.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-774T5.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-2AVCA.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-KDTG7.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-G1QH7.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-26D5S.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-KKH2H.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\fr\is-N3PGB.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\ko\is-4NLPO.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-1VC7B.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\cs\is-BSVBG.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-DSDTI.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\cs\is-38PQN.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\win32\is-0JG9I.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-BFHCD.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-V4PMM.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-LR12R.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\zh-Hans\is-JTQ8G.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-KQTHI.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-3RRVH.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-B741D.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\zh-Hant\is-NL2KL.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-CFE8N.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\fr\is-KOENE.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-PLRLD.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\pt-BR\is-MD7I9.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\de\is-UI7DT.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-BUPFA.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\de\is-D3M6N.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-13VNG.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-LT64Q.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-AAMKU.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-4HS3C.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-8KN8H.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\ja\is-TAMRN.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\ru\is-I83U0.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-1988Q.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-AKT4J.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\ko\is-MK5GU.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\it\is-90BDR.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\de\is-OPLDA.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-NSVPQ.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-PMLDG.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-3JAF0.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-BH08C.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\ko\is-64SOI.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-LJF16.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-R0ET0.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-IV9D0.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\de\is-IVRH6.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\pt-BR\is-OK4FL.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\ja\is-GQKQB.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-J479T.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\tr\is-M50BK.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\pl\is-98B1F.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-2TUCL.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\it\is-RCO6V.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\ru\is-Q48QQ.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\ru\is-HN0G8.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\es\is-O5M75.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-76R3E.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-H5EIE.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-3VD9T.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-U3266.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-M7TD4.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\es\is-0T6CN.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-0M8PR.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-QHQKJ.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\zh-Hant\is-P0SSD.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-PHDO8.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-9HUQ8.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\cs\is-E51E4.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-TGSD9.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\ru\is-FI122.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-CNOAH.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-RVI1S.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-HVT9Q.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-7N6NF.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-SV4AV.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-H1GFI.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-2AJ0L.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\de\is-SJKIC.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-R3V8J.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\ru\is-JHN2N.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\ko\is-MI7JH.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\pl\is-F2E8M.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-589FL.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\de\is-DM6O9.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-FUS3N.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\fr\is-GF553.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-T0C3V.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\it\is-DT3GI.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\pt-BR\is-GM101.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-2AKMC.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\cs\is-ADHV7.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\de\is-V0AAP.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\ja\is-LMIRR.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-S2QFF.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-D0H3N.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\cs\is-FOK6F.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-TL2HC.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\ja\is-EH1Q5.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-FUEO1.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-1F3D0.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-94DF9.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\cs\is-EF1DL.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-KEVI3.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\ko\is-IKU2T.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\pl\is-DSSE8.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\zh-Hans\is-PUJ98.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-BMEFU.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-B31RF.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-58T1J.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-HUHH7.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-VR8EE.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-TMTCQ.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\ru\is-PF4K4.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\de\is-RJSRI.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\zh-Hant\is-D697N.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-PDHOD.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-4ENO0.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\zh-Hant\is-2O0S3.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\tr\is-6BFD6.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\fr\is-KSA35.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\pl\is-1IA8P.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-9PFB7.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-JFG9N.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\ru\is-9FJ6C.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-3CMRP.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\pl\is-OGNN8.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-654RH.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\tr\is-JDD4N.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-UM2J3.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-SSS4T.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\ja\is-7SB3M.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-8RPA7.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\zh-Hant\is-S7BOR.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\pt-BR\is-88AQO.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-0N49N.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-VU353.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\de\is-V0IAM.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-IAFR6.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-BC4QO.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-9C9SI.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-63FSN.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-7H5VG.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-I1PE2.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-EO2BN.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-2R342.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-R1CED.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-H14TF.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\it\is-DA67M.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\ja\is-59LSP.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\tr\is-OKUJ3.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\zh-Hant\is-NM9F6.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-5IM2E.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\ko\is-DSPN1.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\pt-BR\is-1P2Q5.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\ko\is-LCNA0.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\zh-Hans\is-4G9FC.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-PQAM8.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\win32\is-VHLA7.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\pl\is-MDOIF.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-VT0F5.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-TA2M0.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\ru\is-08LSA.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\pl\is-MIT0E.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\tr\is-547QO.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-K4A4G.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\ja\is-EBHRP.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\pt-BR\is-MOQ84.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-656H2.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\es\is-QHOTO.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\win32\is-L4O2F.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-G902A.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-6K2LG.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-8I2ON.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-26745.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-DQ7P8.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-UPSDV.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-GB45M.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\fr\is-UL9CL.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\pl\is-AB2SA.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\pt-BR\is-MCQGP.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-1L7OO.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\cs\is-FJN00.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-4PHV3.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\zh-Hans\is-LT0TA.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-B7B0A.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\ru\is-DIPQ9.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\cs\is-B40L6.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\tr\is-DVJVT.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\it\is-I4043.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-E01VA.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-4LTHO.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-AF1UQ.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\pt-BR\is-OEM11.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-885IO.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\win32\is-A54R8.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\pt-BR\is-ROA5V.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\cs\is-GD55U.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\tr\is-QVDBI.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-BO0B6.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-NNNIB.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-763BL.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\zh-Hant\is-B07CH.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\de\is-55I01.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\es\is-Q6GTE.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-SMLON.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\pl\is-0NCIC.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-4N3IU.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-T3LSU.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-JS8AH.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-3RCQJ.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\de\is-LS6NA.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-F4P43.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\ja\is-V5B4J.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\pl\is-2MMO8.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\es\is-U8JL0.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-UJ4HA.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-4L29F.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\pl\is-1UMGJ.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-O0Q28.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-MFG90.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\zh-Hans\is-05JS1.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-EVV0N.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-M5LA6.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\runtimes\win-x64\native\is-615VK.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\zh-Hans\is-5K9MQ.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\tr\is-3LIMP.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-TMS2K.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\zh-Hant\is-M5H88.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\zh-Hans\is-QF4H0.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Users\user\AppData\Local\Temp\is-J1S3T.tmp\RazerCortexInstallerLib.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\pt-BR\is-OAH5T.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\zh-Hant\is-HR85S.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-OFCKB.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\es\is-HU7H2.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-7CD0H.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-1BKRL.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\win32\is-JGHSO.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\ja\is-OLA4T.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-V8LFG.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-P08DM.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-R9GJL.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-H9VJK.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\zh-Hans\is-CGALL.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-5L2G8.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\cs\is-GE99D.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-ADVJE.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\zh-Hant\is-1LUQ4.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\pt-BR\is-CVUN8.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-HHJ09.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-UDO1H.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\fr\is-57N97.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-O9LSM.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-K7SJH.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-545NO.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\it\is-BSEB9.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\zh-Hant\is-UPTMG.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-7NL0D.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-QPQOU.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\ko\is-2GRL9.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\es\is-T9BF3.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\de\is-DHU5O.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\pt-BR\is-0B37A.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-HT8RL.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\Razer Axon_6828171.exeFile created: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-0O91H.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\ja\is-9DUJS.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\ru\is-PNOG3.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-GNNTG.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-MQP2E.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\ko\is-BD72U.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\win32\is-B6GDA.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\zh-Hans\is-ACEQE.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-5IIEK.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\it\is-BUATB.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\zh-Hant\is-41G52.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-7LE2Q.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\it\is-FDAE1.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Users\user\AppData\Local\Temp\is-J1S3T.tmp\is-GER6V.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\ru\is-KH6CI.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-DHHIB.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-VG8UM.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-0DCPI.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\zh-Hans\is-Q6LTE.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-89847.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\win32\is-JJHVQ.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-TUMHM.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\it\is-HKFDB.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-SCBG0.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-PO7FK.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\ja\is-IMDN3.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-OLQ7S.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-F7JR0.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-E95NF.tmpJump to dropped file
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeFile created: C:\Users\user\AppData\Local\Temp\Razer Axon_6828171.exe (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-A4IAD.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\de\is-CR7HR.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\de\is-V875E.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-FFH1E.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\de\is-2VLG5.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-VS3U0.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\pt-BR\is-8AA9S.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-Q5BLA.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\cs\is-ACUK3.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\win32\is-GCIQ9.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\ru\is-8RA6B.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\it\is-1D96M.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-DOA1C.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\tr\is-O4E86.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\ko\is-EUCDT.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\ja\is-EONCM.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\zh-Hans\is-0L47Q.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-OTIQT.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-CEP4B.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\win32\is-DVJGN.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-IHQJL.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\tr\is-9F7MT.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-D1C2D.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\tr\is-36P0K.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\it\is-J5OT1.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\tr\is-S7J2F.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-BC2PI.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-245EQ.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\fr\is-C208O.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-MGOLE.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\zh-Hans\is-M4SGM.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-BCJ00.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\pl\is-QSNJI.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-HV8A8.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\es\is-3914L.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-RVRL4.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\pl\is-DUNNR.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-2M8RT.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-KRJIJ.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\pt-BR\is-GBA93.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\cs\is-K8LD8.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\it\is-18U6B.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Users\user\AppData\Local\Temp\is-J1S3T.tmp\_isetup\_setup64.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-03GS5.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\fr\is-75DII.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-MGFVJ.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\fr\is-EOJ0A.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-6IHNR.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\fr\is-69AH0.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\ko\is-F3T3L.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-88ULH.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\fr\is-5PEQ9.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-HQT5J.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\it\is-D81KD.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\fr\is-UH1H6.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-MKBQ4.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-TPG1I.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\es\is-1NL5C.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\es\is-K84PB.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-BKQUO.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\tr\is-AV24H.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\fr\is-7TI30.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\zh-Hans\is-F4IT6.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-GL6RJ.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-BHF9C.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\zh-Hans\is-91LO6.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\de\is-Q1TRI.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-77SAL.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-U723M.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-VUBE7.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\pt-BR\is-JAFMP.tmpJump to dropped file
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeFile created: C:\Users\user\AppData\Local\Temp\Razer Axon_6828171.exe.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\is-042VR.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\cs\is-HGQ29.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Program Files (x86)\Razer\Razer Axon\ko\is-NLQ19.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile created: C:\Windows\Installer\Razer Central\RCUninstall\IRZip.lmdJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile created: C:\Windows\Installer\Razer Central\RCUninstall.exeJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile created: C:\Windows\Installer\Razer Central\lua5.1.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile created: C:\Windows\Installer\Razer Central\RCUninstall\IRZip.lmdJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile created: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmdJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\Users\user\AppData\Local\Temp\Setup Log 2024-10-02 #001.txtJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile created: C:\Windows\Installer\{0CD55593-F275-4aea-92B2-9170B5A14644}\RC\RzRC_install.log
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile created: C:\Program Files (x86)\Razer\Razer Services\Razer Central\Licenses\License.Apache2.0.txt
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile created: C:\Program Files (x86)\Razer\Razer Services\Razer Central\Licenses\License.avro.txt
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile created: C:\Program Files (x86)\Razer\Razer Services\Razer Central\Licenses\License.bzip2.txt
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile created: C:\Program Files (x86)\Razer\Razer Services\Razer Central\Licenses\License.cefsharp.txt
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile created: C:\Program Files (x86)\Razer\Razer Services\Razer Central\Licenses\License.ionc.zip.txt
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile created: C:\Program Files (x86)\Razer\Razer Services\Razer Central\Licenses\License.zlib.txt
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile created: C:\Program Files (x86)\Razer\Razer Services\Razer Central\Licenses\License.NotifyIcon.txt
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile created: C:\Program Files (x86)\Razer\Razer Services\Razer Central\Licenses\License.BouncyCastle.txt
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile created: C:\Program Files (x86)\Razer\Razer Services\Razer Central\Licenses\License.jose-jwt.txt
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile created: C:\Program Files (x86)\Razer\Razer Services\Razer Central\Licenses\License.WebSocketSharp.txt
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Razer AxonJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Razer Axon\Razer Axon.lnkJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Razer Axon_6828171.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeMemory allocated: 2480000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeMemory allocated: 2510000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeMemory allocated: 4510000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeThread delayed: delay time: 598640Jump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeThread delayed: delay time: 598531Jump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeThread delayed: delay time: 598421Jump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeThread delayed: delay time: 598312Jump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeWindow / User API: threadDelayed 6253Jump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeWindow / User API: threadDelayed 3642Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\Microsoft.Extensions.Configuration.Binder.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\System.Threading.Tasks.Parallel.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\tr\is-BP4O3.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-U89DB.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\System.Web.HttpUtility.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Services\Razer Central\libGLESv2.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-HNOEK.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-07QIR.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\zh-Hant\is-VTQ05.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-K4K2N.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\api-ms-win-crt-string-l1-1-0.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\it\is-1QBKN.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-NVPNT.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\ru\is-9S73M.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\ru\is-51Q8D.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\fr\is-NU09U.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\ko\is-S9U8H.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\ja\is-1N0PK.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\es\is-B2NM9.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\cs\is-PNQ1M.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\libcurl.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-F0US5.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\msvcp140_clr0400.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\SQLite-net.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Services\Razer Central\System.Memory.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-2JMMA.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-EV62U.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-10SAM.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-DT658.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Services\Razer Central\GameManagerClient.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\System.Data.DataSetExtensions.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\System.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-7MJ7R.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-VLR0H.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Services\Razer Central\Prism.Unity.Wpf.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-H1KE9.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\System.Runtime.Serialization.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\Microsoft.IdentityModel.Tokens.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\pl\is-G71S5.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\es\is-9K067.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-LV6AL.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\RazerAxon.WallpaperPlayerManager.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\zh-Hant\is-3JRQ6.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\System.Resources.Writer.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-N04UV.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\System.Net.WebProxy.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\ja\is-AUBBK.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-TFLVB.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-3U57Q.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\mscordbi.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-JA33G.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\tr\is-QCCD9.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\PresentationFramework.Luna.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-PGE4U.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Services\Razer Central\CefSharp.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-QKDBI.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-QP1MC.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\win32\vcruntime140.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Services\Razer Central\Razer.RazerInstallerUtility.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Services\Razer Central\ActionServiceCommon.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-QAV6E.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Services\Razer Central\AccountManagerCommon.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-P0E2U.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\System.Private.CoreLib.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\ko\is-Q2MEF.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\api-ms-win-core-synch-l1-1-0.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-PQMTJ.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\System.ServiceProcess.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\clretwrc.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-CUKKF.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\Manifest\is-4JIJ0.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\Microsoft.VisualBasic.Forms.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\clrjit.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-QISDN.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Services\Razer Central\NotificationUiClient.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\System.Net.Mail.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-35HHA.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-80VM3.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-HQOUV.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\ru\is-DNR24.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\win32\RzServiceUninstallController.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\ru\is-56077.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-KOHNJ.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\ja\is-5HEBM.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-TEOGO.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Services\Razer Central\UICommon.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\it\is-G4HNJ.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-02S2K.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-RNVN8.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-01KDG.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-O96L6.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\RazerAxon.EnvironmentManager.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\e_sqlite3.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Services\Razer Central\Prism.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\cs\is-P9447.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-RF82F.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\PocoFoundation64.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\WindowsFormsIntegration.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\Razer.HardwareDetector.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\ko\is-BOVUD.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-E6C7C.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-6INOF.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\pt-BR\is-BF3DQ.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\api-ms-win-crt-utility-l1-1-0.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\RazerAxon.Reporter.exe (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\System.Threading.Timer.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\zh-Hans\is-9N6M4.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-P5T5P.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\api-ms-win-core-errorhandling-l1-1-0.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-5V45O.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\System.Net.Http.Formatting.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\System.Diagnostics.StackTrace.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-LPUDC.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\Microsoft.Web.WebView2.Wpf.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-478NB.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\pl\is-0DGRP.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\System.Text.Json.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-JFJ8C.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-K6I4U.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\fr\is-BIDUN.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-QI6AS.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\System.Security.Cryptography.ProtectedData.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\pt-BR\is-U512K.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\SQLitePCLRaw.nativelibrary.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\win32\api-ms-win-crt-stdio-l1-1-0.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\de\is-NLA2I.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\WebView2Loader.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\Microsoft.Win32.Registry.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\CChromaEditorLibrary64.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-7O0CQ.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\RazerAxon.DataAcquisition.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\es\is-P13MR.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\Microsoft.Windows.SDK.NET.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\Microsoft.CSharp.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-182R7.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-BD1OQ.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-G46JK.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\Razer.WebP.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-3N45D.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-3FKUD.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Services\Razer Central\CefSharp.Wpf.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\System.Reflection.TypeExtensions.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-K3HTU.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\msvcp140_1.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\api-ms-win-core-datetime-l1-1-0.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\System.ComponentModel.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\zh-Hant\is-5UOR6.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\ko\is-TPGC9.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-6QN27.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\System.Transactions.Local.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\tr\is-RF2L2.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\WinRT.Runtime.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-L0EF8.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-3TGC3.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Services\Razer Central\Newtonsoft.Json.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\System.Configuration.ConfigurationManager.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-2AVCA.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-774T5.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-KDTG7.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-G1QH7.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\Microsoft.Extensions.Options.ConfigurationExtensions.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\vcruntime140_1.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Services\Razer Central\UpdateUiClient.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\PresentationNative_cor3.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\System.Runtime.Numerics.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\RazerAxon.IWallpaperManager.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-1VC7B.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\System.IO.Compression.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-DSDTI.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\System.AppContext.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\RazerAxon.ISettingManager.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\api-ms-win-core-file-l1-2-0.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\cs\is-38PQN.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\win32\is-0JG9I.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\api-ms-win-core-file-l1-1-0.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-BFHCD.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-V4PMM.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\System.IO.Pipes.AccessControl.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\System.Security.SecureString.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-LR12R.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-4B64O.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\fr\is-KOENE.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-CFE8N.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Services\Razer Central\Microsoft.Practices.Unity.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-13VNG.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-LT64Q.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\hostfxr.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Services\Razer Central\UpdateManager.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-8KN8H.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\ru\is-I83U0.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-1988Q.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-AKT4J.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\ko\is-MK5GU.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\it\is-90BDR.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\RazerAxon.ILogger.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\System.Security.Principal.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\vcruntime140.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-NSVPQ.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-TEM1G.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-D65RQ.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-PMLDG.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-3JAF0.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-BH08C.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-6A9VI.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\ko\is-64SOI.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\System.Reflection.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\PresentationFramework.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\RazerAxon.exe (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-LJF16.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-IV9D0.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\tr\is-M50BK.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\UIAutomationClient.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\api-ms-win-crt-conio-l1-1-0.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\pl\is-98B1F.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-2TUCL.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\Microsoft.Extensions.Options.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Services\Razer Central\CefSharp.BrowserSubprocess.Core.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\it\is-RCO6V.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\msvcp140_atomic_wait.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\ru\is-HN0G8.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\es\is-O5M75.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-9R452.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\PresentationFramework.Royale.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\msquic.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-F7JQS.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\mscorlib.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\System.IO.FileSystem.AccessControl.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-PH3CL.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-3VD9T.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-U3266.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\es\is-0T6CN.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-M7TD4.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-0M8PR.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-QHQKJ.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-1O7GP.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\UIAutomationProvider.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\System.Diagnostics.DiagnosticSource.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-PHDO8.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-8061I.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\cs\is-E51E4.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-QM70C.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-CNOAH.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-RVI1S.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Services\Razer Central\msvcp140.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\System.Xml.Serialization.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\Microsoft.VisualBasic.Core.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-HVT9Q.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-SV4AV.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-2AJ0L.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-R3V8J.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-589FL.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Services\Razer Central\NacClient.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\msvcp140_codecvt_ids.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-FUS3N.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\AccountManagerClient.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\fr\is-GF553.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\System.Threading.Tasks.Extensions.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-O8QVG.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-VLEGS.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\System.Text.RegularExpressions.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\RazerAxon.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Services\Razer Central\RazerCentralService.exeJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\cs\is-ADHV7.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-S2QFF.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-NAU69.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-TL2HC.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\cs\is-FOK6F.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\System.Console.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\System.Windows.Forms.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Services\Razer Central\Microsoft.Extensions.Logging.Abstractions.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-FUEO1.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-1F3D0.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\win32\api-ms-win-crt-heap-l1-1-0.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-94DF9.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-TSQPD.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-KEVI3.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\Microsoft.IdentityModel.Logging.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\ko\is-IKU2T.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\pl\is-DSSE8.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\Microsoft.Extensions.Http.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\Microsoft.Extensions.DependencyInjection.Abstractions.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\System.Net.WebHeaderCollection.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-B31RF.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\System.Security.AccessControl.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\win32\api-ms-win-crt-math-l1-1-0.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-HUHH7.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-FN4IQ.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Services\Razer Central\System.Numerics.Vectors.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\api-ms-win-core-synch-l1-2-0.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\ru\is-PF4K4.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\de\is-RJSRI.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-PDHOD.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\Microsoft.Win32.Registry.AccessControl.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\RazerAxon.CommonUtility.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\tr\is-6BFD6.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\hostpolicy.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-9PFB7.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-JFG9N.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\coreclr.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-3CMRP.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-654RH.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\NotificationClient.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\System.Buffers.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-SSS4T.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\ja\is-7SB3M.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-9696U.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-0N49N.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\Microsoft.Extensions.Hosting.Abstractions.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-VU353.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\api-ms-win-core-memory-l1-1-0.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Services\Razer Central\log4net.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\PresentationFramework-SystemData.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-IAFR6.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-9C9SI.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\Microsoft.Extensions.Configuration.Abstractions.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\RazerAxon.Logger.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-7H5VG.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-63FSN.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\log4net.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\api-ms-win-core-profile-l1-1-0.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-R1CED.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-2R342.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\it\is-DA67M.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\ja\is-59LSP.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\tr\is-OKUJ3.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-5IM2E.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\zh-Hant\is-NM9F6.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\System.IO.Abstractions.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\pt-BR\is-1P2Q5.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\zh-Hans\is-4G9FC.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-VVL6F.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\RazerAxon.Reporter.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Services\Razer Central\Microsoft.Practices.Unity.Interception.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-PQAM8.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-3EF32.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\pl\is-MDOIF.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-VT0F5.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-TA2M0.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\ru\is-08LSA.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\api-ms-win-core-sysinfo-l1-1-0.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\System.Security.Claims.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-05BO1.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\System.Runtime.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-1RVE5.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\api-ms-win-core-libraryloader-l1-1-0.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-D8I6B.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\pt-BR\is-MOQ84.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\Microsoft.Extensions.Configuration.Json.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\es\is-QHOTO.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Services\Razer Central\NotificationCore.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Services\Razer Central\System.Runtime.CompilerServices.Unsafe.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Services\Razer Central\CommonInternal.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-GB45M.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Services\Razer Central\Microsoft.Practices.Unity.Interception.Configuration.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\fr\is-UL9CL.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\mscorrc.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\pt-BR\is-MCQGP.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-KKUS1.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\api-ms-win-crt-private-l1-1-0.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-4PHV3.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-NJN0H.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\cs\is-FJN00.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-B7B0A.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\ru\is-DIPQ9.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-CTCJD.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\it\is-I4043.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-HF553.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-NUMNH.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-AF1UQ.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-4LTHO.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\pt-BR\is-OEM11.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\RazerAxon.IDownloadManager.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Services\Razer Central\msvcp120.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\Microsoft.IdentityModel.JsonWebTokens.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\win32\is-A54R8.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\pt-BR\is-ROA5V.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\System.Text.Encodings.Web.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-NNNIB.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\System.Net.Ping.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\UpdateCommon.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-763BL.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-MSTO2.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\zh-Hant\is-B07CH.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\api-ms-win-core-localization-l1-2-0.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Services\Razer Central\RcClientBase.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\pl\is-0NCIC.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\api-ms-win-crt-environment-l1-1-0.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Services\Razer Central\Hardcodet.Wpf.TaskbarNotification.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-T3LSU.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-EQ9RC.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-3RCQJ.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\System.Collections.Specialized.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-JS8AH.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-F4P43.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-M8M19.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\System.Collections.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\ja\is-V5B4J.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-HMBKC.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Services\Razer Central\CefSharp.Core.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\RazerAxon.IWebviewWindowManager.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\System.IO.IsolatedStorage.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-MFG90.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\System.Resources.Reader.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\api-ms-win-core-interlocked-l1-1-0.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-EVV0N.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-M5LA6.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\runtimes\win-x64\native\WebView2Loader.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\runtimes\win-x64\native\is-615VK.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\zh-Hans\is-5K9MQ.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\WindowsBase.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\tr\is-3LIMP.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-VER3H.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\pt-BR\is-OAH5T.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\RazerAxon.Player.exe (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-HARMC.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-1OUDI.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\zh-Hant\is-HR85S.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-JKOD2.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-LVFNF.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-OFCKB.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-VF70P.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-7CD0H.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-1BKRL.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\win32\is-JGHSO.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-V8LFG.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-H9VJK.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\System.Diagnostics.TraceSource.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\PresentationFramework.Aero2.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-5L2G8.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\System.Xml.XmlSerializer.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-8I8M9.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-ADVJE.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\System.Security.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-HHJ09.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-87A0O.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\fr\is-57N97.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-O9LSM.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-K7SJH.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-7NL0D.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-QPQOU.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\ko\is-2GRL9.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-B718Q.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmdJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\RazerAxon.IPlayListManager.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\System.Management.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-K38AA.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\de\is-DHU5O.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\RazerAxonISReporter.exe (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Services\Razer Central\websocket-sharp.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\pt-BR\is-0B37A.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\Microsoft.Extensions.Logging.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\win32\api-ms-win-crt-string-l1-1-0.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-TEN1S.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\System.Configuration.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-0FPCV.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\RazerAxon.UserManager.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\Microsoft.Extensions.FileProviders.Abstractions.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\System.Net.Quic.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\System.ComponentModel.TypeConverter.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\createdump.exe (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-GNNTG.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\ko\is-BD72U.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-HUP2T.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\win32\is-B6GDA.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\zh-Hans\is-ACEQE.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-5IIEK.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\RcClientBase.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-21Q5H.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\MicrosoftEdgeWebview2Setup.exe (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\System.Diagnostics.TextWriterTraceListener.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\System.Runtime.CompilerServices.Unsafe.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\ru\is-KH6CI.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Services\Razer Central\AWSSDK.Kinesis.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\System.Collections.Concurrent.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\System.Drawing.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-DHHIB.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Services\Razer Central\AccountManagerClient.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-OPOI9.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-0DCPI.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\PresentationFramework.AeroLite.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-AQCVS.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\zh-Hans\is-Q6LTE.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\ja\is-IMDN3.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-OLQ7S.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\System.Private.Uri.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\api-ms-win-core-processthreads-l1-1-1.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\de\is-V875E.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\api-ms-win-crt-filesystem-l1-1-0.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-VS3U0.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-2AL76.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\System.ComponentModel.Annotations.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-Q5BLA.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\win32\is-GCIQ9.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\Razer.Analytics.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\ru\is-8RA6B.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\is-DOA1C.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\it\is-1D96M.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\Microsoft.Extensions.Logging.Console.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\mscordaccore.dll (copy)Jump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpDropped PE file which has not been started: C:\Program Files (x86)\Razer\Razer Axon\ko\is-EUCDT.tmpJump to dropped file
            Source: C:\Users\user\Desktop\RazerLightInstaller.exe TID: 1680Thread sleep time: -17524406870024063s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exe TID: 1680Thread sleep time: -200000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exe TID: 1680Thread sleep time: -99875s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exe TID: 6968Thread sleep count: 6253 > 30Jump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exe TID: 6764Thread sleep count: 3642 > 30Jump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exe TID: 1680Thread sleep time: -99754s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exe TID: 1680Thread sleep time: -99625s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exe TID: 1680Thread sleep time: -99516s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exe TID: 1680Thread sleep time: -99406s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exe TID: 1680Thread sleep time: -99297s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exe TID: 1680Thread sleep time: -99188s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exe TID: 1680Thread sleep time: -99078s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exe TID: 1680Thread sleep time: -98953s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exe TID: 1680Thread sleep time: -98844s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exe TID: 1680Thread sleep time: -98733s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exe TID: 1680Thread sleep time: -99890s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exe TID: 1680Thread sleep time: -99750s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exe TID: 1680Thread sleep time: -99636s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exe TID: 1680Thread sleep time: -99527s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exe TID: 1680Thread sleep time: -99421s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exe TID: 1680Thread sleep time: -99306s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exe TID: 1680Thread sleep time: -99187s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exe TID: 1680Thread sleep time: -99075s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exe TID: 1680Thread sleep time: -98968s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exe TID: 1680Thread sleep time: -98859s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exe TID: 1680Thread sleep time: -98749s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exe TID: 1680Thread sleep time: -598640s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exe TID: 1680Thread sleep time: -598531s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exe TID: 1680Thread sleep time: -598421s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exe TID: 1680Thread sleep time: -598312s >= -30000sJump to behavior
            Source: C:\Windows\System32\svchost.exe TID: 516Thread sleep time: -30000s >= -30000s
            Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile Volume queried: C:\ FullSizeInformation
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeThread delayed: delay time: 100000Jump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeThread delayed: delay time: 99875Jump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeThread delayed: delay time: 99754Jump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeThread delayed: delay time: 99625Jump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeThread delayed: delay time: 99516Jump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeThread delayed: delay time: 99406Jump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeThread delayed: delay time: 99297Jump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeThread delayed: delay time: 99188Jump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeThread delayed: delay time: 99078Jump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeThread delayed: delay time: 98953Jump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeThread delayed: delay time: 98844Jump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeThread delayed: delay time: 98733Jump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeThread delayed: delay time: 99890Jump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeThread delayed: delay time: 99750Jump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeThread delayed: delay time: 99636Jump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeThread delayed: delay time: 99527Jump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeThread delayed: delay time: 99421Jump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeThread delayed: delay time: 99306Jump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeThread delayed: delay time: 99187Jump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeThread delayed: delay time: 99075Jump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeThread delayed: delay time: 98968Jump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeThread delayed: delay time: 98859Jump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeThread delayed: delay time: 98749Jump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeThread delayed: delay time: 598640Jump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeThread delayed: delay time: 598531Jump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeThread delayed: delay time: 598421Jump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeThread delayed: delay time: 598312Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile opened: C:\Users\user
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile opened: C:\Users\user\AppData\Roaming
            Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile opened: C:\Users\user\AppData
            Source: Razer Axon_6828171.tmp, 00000005.00000002.4580607790.0000000003CE0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
            Source: svchost.exe, 00000006.00000002.4575817500.00000281F422B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW@w
            Source: RazerLightInstaller.exe, 00000000.00000002.4572650173.00000000006F1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
            Source: svchost.exe, 00000006.00000002.4581418298.00000281F9854000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: RazerLightInstaller.exe, 00000000.00000002.4572650173.00000000006F1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpProcess information queried: ProcessInformationJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeMemory allocated: page read and write | page guardJump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeProcess created: C:\Users\user\AppData\Local\Temp\Razer Axon_6828171.exe "C:\Users\user\AppData\Local\Temp\Razer Axon_6828171.exe" /SP- /VERYSILENT /SUPRESSMSGBOXES /NORESTART /psh=Jump to behavior
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeQueries volume information: C:\Users\user\Desktop\RazerLightInstaller.exe VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmpQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Users\user\Desktop\RazerLightInstaller.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
            Registry Run Keys / Startup Folder
            11
            Process Injection
            32
            Masquerading
            11
            Input Capture
            1
            Query Registry
            Remote Services11
            Input Capture
            Data ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/Job1
            DLL Side-Loading
            1
            Registry Run Keys / Startup Folder
            1
            Disable or Modify Tools
            LSASS Memory11
            Security Software Discovery
            Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
            DLL Side-Loading
            41
            Virtualization/Sandbox Evasion
            Security Account Manager1
            Process Discovery
            SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
            Process Injection
            NTDS41
            Virtualization/Sandbox Evasion
            Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
            Software Packing
            LSA Secrets1
            Application Window Discovery
            SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
            Timestomp
            Cached Domain Credentials2
            System Owner/User Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
            DLL Side-Loading
            DCSync2
            File and Directory Discovery
            Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
            File Deletion
            Proc Filesystem23
            System Information Discovery
            Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 signatures2 2 Behavior Graph ID: 1524425 Sample: RazerLightInstaller.exe Startdate: 02/10/2024 Architecture: WINDOWS Score: 26 61 .NET source code contains potential unpacker 2->61 63 Yara detected Costura Assembly Loader 2->63 65 Yara detected Generic Downloader 2->65 9 RazerLightInstaller.exe 15 7 2->9         started        13 svchost.exe 2->13         started        process3 dnsIp4 53 52.0.18.96 AMAZON-AESUS United States 9->53 55 2.19.126.142 AKAMAI-ASUS European Union 9->55 47 C:\Users\user\...\Razer Axon_6828171.exe.tmp, PE32 9->47 dropped 49 C:\Users\...\Razer Axon_6828171.exe (copy), PE32 9->49 dropped 15 Razer Axon_6828171.exe 2 9->15         started        57 184.28.90.27 AKAMAI-ASUS United States 13->57 59 127.0.0.1 unknown unknown 13->59 file5 process6 file7 51 C:\Users\user\...\Razer Axon_6828171.tmp, PE32 15->51 dropped 18 Razer Axon_6828171.tmp 1 752 15->18         started        process8 file9 27 C:\Program Files (x86)\Razer\...\is-S6ACT.tmp, PE32 18->27 dropped 29 C:\Program Files (x86)\Razer\...\is-D65RQ.tmp, PE32 18->29 dropped 31 C:\Program Files (x86)\Razer\...\is-AF1UQ.tmp, PE32 18->31 dropped 33 1277 other files (2 malicious) 18->33 dropped 21 RazerCentral_v7.16.0.695.exe 18->21         started        process10 file11 35 C:\Users\user\AppData\Local\...\lua5.1.dll, PE32 21->35 dropped 37 C:\Users\user\AppData\Local\...\irsetup.exe, PE32 21->37 dropped 24 irsetup.exe 21->24         started        process12 file13 39 C:\Program Files (x86)\...\UpdateManager.dll, PE32 24->39 dropped 41 C:\Program Files (x86)\...\SteamKit2.dll, PE32 24->41 dropped 43 C:\...\Razer.RazerInstallerUtility.dll, PE32 24->43 dropped 45 98 other files (3 malicious) 24->45 dropped

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            RazerLightInstaller.exe0%ReversingLabs
            SourceDetectionScannerLabelLink
            C:\Program Files (x86)\Razer\Razer Axon\AWSSDK.Core.dll (copy)0%ReversingLabs
            C:\Program Files (x86)\Razer\Razer Axon\AWSSDK.Kinesis.dll (copy)0%ReversingLabs
            C:\Program Files (x86)\Razer\Razer Axon\Accessibility.dll (copy)0%ReversingLabs
            C:\Program Files (x86)\Razer\Razer Axon\AccountManagerClient.dll (copy)0%ReversingLabs
            C:\Program Files (x86)\Razer\Razer Axon\ActionServiceCommon.dll (copy)0%ReversingLabs
            C:\Program Files (x86)\Razer\Razer Axon\CChromaEditorLibrary64.dll (copy)0%ReversingLabs
            C:\Program Files (x86)\Razer\Razer Axon\D3DCompiler_47_cor3.dll (copy)0%ReversingLabs
            C:\Program Files (x86)\Razer\Razer Axon\DirectWriteForwarder.dll (copy)0%ReversingLabs
            C:\Program Files (x86)\Razer\Razer Axon\Ionic.Zip.dll (copy)0%ReversingLabs
            C:\Program Files (x86)\Razer\Razer Axon\Manifest\AxonManifestRepair.exe (copy)0%ReversingLabs
            C:\Program Files (x86)\Razer\Razer Axon\Manifest\is-4JIJ0.tmp0%ReversingLabs
            C:\Program Files (x86)\Razer\Razer Axon\Microsoft.AspNetCore.Http.Features.dll (copy)0%ReversingLabs
            C:\Program Files (x86)\Razer\Razer Axon\Microsoft.CSharp.dll (copy)0%ReversingLabs
            C:\Program Files (x86)\Razer\Razer Axon\Microsoft.DiaSymReader.Native.amd64.dll (copy)0%ReversingLabs
            C:\Program Files (x86)\Razer\Razer Axon\Microsoft.Extensions.Configuration.Abstractions.dll (copy)0%ReversingLabs
            C:\Program Files (x86)\Razer\Razer Axon\Microsoft.Extensions.Configuration.Binder.dll (copy)0%ReversingLabs
            C:\Program Files (x86)\Razer\Razer Axon\Microsoft.Extensions.Configuration.CommandLine.dll (copy)0%ReversingLabs
            C:\Program Files (x86)\Razer\Razer Axon\Microsoft.Extensions.Configuration.EnvironmentVariables.dll (copy)0%ReversingLabs
            C:\Program Files (x86)\Razer\Razer Axon\Microsoft.Extensions.Configuration.FileExtensions.dll (copy)0%ReversingLabs
            C:\Program Files (x86)\Razer\Razer Axon\Microsoft.Extensions.Configuration.Json.dll (copy)0%ReversingLabs
            C:\Program Files (x86)\Razer\Razer Axon\Microsoft.Extensions.Configuration.UserSecrets.dll (copy)0%ReversingLabs
            C:\Program Files (x86)\Razer\Razer Axon\Microsoft.Extensions.Configuration.dll (copy)0%ReversingLabs
            C:\Program Files (x86)\Razer\Razer Axon\Microsoft.Extensions.DependencyInjection.Abstractions.dll (copy)0%ReversingLabs
            C:\Program Files (x86)\Razer\Razer Axon\Microsoft.Extensions.DependencyInjection.dll (copy)0%ReversingLabs
            C:\Program Files (x86)\Razer\Razer Axon\Microsoft.Extensions.FileProviders.Abstractions.dll (copy)0%ReversingLabs
            C:\Program Files (x86)\Razer\Razer Axon\Microsoft.Extensions.FileProviders.Physical.dll (copy)0%ReversingLabs
            C:\Program Files (x86)\Razer\Razer Axon\Microsoft.Extensions.FileSystemGlobbing.dll (copy)0%ReversingLabs
            C:\Program Files (x86)\Razer\Razer Axon\Microsoft.Extensions.Hosting.Abstractions.dll (copy)0%ReversingLabs
            C:\Program Files (x86)\Razer\Razer Axon\Microsoft.Extensions.Hosting.dll (copy)0%ReversingLabs
            C:\Program Files (x86)\Razer\Razer Axon\Microsoft.Extensions.Http.dll (copy)0%ReversingLabs
            C:\Program Files (x86)\Razer\Razer Axon\Microsoft.Extensions.Logging.Abstractions.dll (copy)0%ReversingLabs
            C:\Program Files (x86)\Razer\Razer Axon\Microsoft.Extensions.Logging.Configuration.dll (copy)0%ReversingLabs
            C:\Program Files (x86)\Razer\Razer Axon\Microsoft.Extensions.Logging.Console.dll (copy)0%ReversingLabs
            C:\Program Files (x86)\Razer\Razer Axon\Microsoft.Extensions.Logging.Debug.dll (copy)0%ReversingLabs
            C:\Program Files (x86)\Razer\Razer Axon\Microsoft.Extensions.Logging.EventLog.dll (copy)0%ReversingLabs
            C:\Program Files (x86)\Razer\Razer Axon\Microsoft.Extensions.Logging.EventSource.dll (copy)0%ReversingLabs
            C:\Program Files (x86)\Razer\Razer Axon\Microsoft.Extensions.Logging.dll (copy)0%ReversingLabs
            C:\Program Files (x86)\Razer\Razer Axon\Microsoft.Extensions.Options.ConfigurationExtensions.dll (copy)0%ReversingLabs
            C:\Program Files (x86)\Razer\Razer Axon\Microsoft.Extensions.Options.dll (copy)0%ReversingLabs
            C:\Program Files (x86)\Razer\Razer Axon\Microsoft.Extensions.Primitives.dll (copy)0%ReversingLabs
            C:\Program Files (x86)\Razer\Razer Axon\Microsoft.IdentityModel.Abstractions.dll (copy)0%ReversingLabs
            C:\Program Files (x86)\Razer\Razer Axon\Microsoft.IdentityModel.JsonWebTokens.dll (copy)0%ReversingLabs
            C:\Program Files (x86)\Razer\Razer Axon\Microsoft.IdentityModel.Logging.dll (copy)0%ReversingLabs
            C:\Program Files (x86)\Razer\Razer Axon\Microsoft.IdentityModel.Tokens.dll (copy)0%ReversingLabs
            C:\Program Files (x86)\Razer\Razer Axon\Microsoft.Toolkit.Uwp.Notifications.dll (copy)0%ReversingLabs
            C:\Program Files (x86)\Razer\Razer Axon\Microsoft.VisualBasic.Core.dll (copy)0%ReversingLabs
            C:\Program Files (x86)\Razer\Razer Axon\Microsoft.VisualBasic.Forms.dll (copy)0%ReversingLabs
            C:\Program Files (x86)\Razer\Razer Axon\Microsoft.VisualBasic.dll (copy)0%ReversingLabs
            C:\Program Files (x86)\Razer\Razer Axon\Microsoft.Web.WebView2.Core.dll (copy)0%ReversingLabs
            C:\Program Files (x86)\Razer\Razer Axon\Microsoft.Web.WebView2.WinForms.dll (copy)0%ReversingLabs
            C:\Program Files (x86)\Razer\Razer Axon\Microsoft.Web.WebView2.Wpf.dll (copy)0%ReversingLabs
            C:\Program Files (x86)\Razer\Razer Axon\Microsoft.Win32.Primitives.dll (copy)0%ReversingLabs
            C:\Program Files (x86)\Razer\Razer Axon\Microsoft.Win32.Registry.AccessControl.dll (copy)0%ReversingLabs
            C:\Program Files (x86)\Razer\Razer Axon\Microsoft.Win32.Registry.dll (copy)0%ReversingLabs
            C:\Program Files (x86)\Razer\Razer Axon\Microsoft.Win32.SystemEvents.dll (copy)0%ReversingLabs
            C:\Program Files (x86)\Razer\Razer Axon\Microsoft.Windows.SDK.NET.dll (copy)0%ReversingLabs
            C:\Program Files (x86)\Razer\Razer Axon\MicrosoftEdgeWebview2Setup.exe (copy)0%ReversingLabs
            C:\Program Files (x86)\Razer\Razer Axon\Newtonsoft.Json.dll (copy)0%ReversingLabs
            C:\Program Files (x86)\Razer\Razer Axon\PenImc_cor3.dll (copy)0%ReversingLabs
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://www.remobjects.com/ps0%URL Reputationsafe
            https://www.innosetup.com/0%URL Reputationsafe
            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
            http://underscorejs.org/LICENSE0%URL Reputationsafe
            https://npms.io/search?q=ponyfill.0%URL Reputationsafe
            No contacted domains info
            NameSourceMaliciousAntivirus DetectionReputation
            https://chrome.google.com/webstore?hl=sl&category=theme81https://myactivity.google.com/myactivity/?uirsetup.exe, 00000009.00000003.4313505247.000000000472C000.00000004.00000020.00020000.00000000.sdmpfalse
              unknown
              https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/assets/razer_about_insider.svgRazer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpfalse
                unknown
                https://support.google.com/chrome/answer/6098869irsetup.exe, 00000009.00000003.4300059930.000000000503F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4293921938.000000000472D000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4277407059.000000000472E000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4315222400.0000000004726000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4303797709.0000000004726000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4269162616.0000000004726000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4296805163.0000000004724000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4313505247.000000000472C000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4319037886.0000000004721000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4280820877.0000000004721000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4287645002.0000000004727000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4304713956.0000000004726000.00000004.00000020.00020000.00000000.sdmpfalse
                  unknown
                  https://webauthn.razer.comirsetup.exe, 00000009.00000003.4488324586.000000000472F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4493616331.000000000472F000.00000004.00000020.00020000.00000000.sdmpfalse
                    unknown
                    https://github.com/zloirock/core-jsRazer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000003F80000.00000004.00001000.00020000.00000000.sdmpfalse
                      unknown
                      https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/assets/razer_about_insider.svgPRazer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpfalse
                        unknown
                        https://axon-assets-cdn.razerzone.com/thumbnail/18d6413e6fdd97675ccb8546fc25b873.svgRazer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpfalse
                          unknown
                          https://www.google.com/chrome/privacy/eula_text.htmlAdministreresirsetup.exe, 00000009.00000003.4304713956.0000000004726000.00000004.00000020.00020000.00000000.sdmpfalse
                            unknown
                            https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/assets/Roboto-Regular.ttfPRazer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpfalse
                              unknown
                              http://www.razer.com/terms-of-serviceRazer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpfalse
                                unknown
                                https://www.razer.com/legal/cookiesirsetup.exe, 00000009.00000003.4493616331.000000000472F000.00000004.00000020.00020000.00000000.sdmpfalse
                                  unknown
                                  https://github.com/dotnet/reactive0irsetup.exe, 00000009.00000003.4432087696.0000000004729000.00000004.00000020.00020000.00000000.sdmpfalse
                                    unknown
                                    https://stackoverflow.com/questions/2348597/why-doesnt-this-javascript-rgb-to-hsl-code-work/54071699Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000003F80000.00000004.00001000.00020000.00000000.sdmpfalse
                                      unknown
                                      https://photos.google.com/settings?referrer=CHROME_NTPirsetup.exe, 00000009.00000003.4300059930.000000000503F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4293921938.000000000472D000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4277407059.000000000472E000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4315222400.0000000004726000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4303797709.0000000004726000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4269162616.0000000004726000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4296805163.0000000004724000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4313505247.000000000472C000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4319037886.0000000004721000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4280820877.0000000004721000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4281865676.0000000004726000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4287645002.0000000004727000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4304713956.0000000004726000.00000004.00000020.00020000.00000000.sdmpfalse
                                        unknown
                                        https://axon-api.razer.com/1.7.2.0/index.htmlRazer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpfalse
                                          unknown
                                          https://js.braintreegateway.com/web/3.97.1/js/client.min.jsaDbRazer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000003F80000.00000004.00001000.00020000.00000000.sdmpfalse
                                            unknown
                                            http://axon-api-170674789.us-east-1.elb.amazonaws.comRazerLightInstaller.exe, 00000000.00000002.4579552493.000000000299A000.00000004.00000800.00020000.00000000.sdmpfalse
                                              unknown
                                              https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/ChromaSDKWS.jsaDbRazer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpfalse
                                                unknown
                                                https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/assets/razerf5-bold-webfont.ttfRazer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpfalse
                                                  unknown
                                                  https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/axon.6d137568f45370acfce1.jsaDbRazer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpfalse
                                                    unknown
                                                    https://axon-assets-cdn.razerzone.com/thumbnail/6a21db47-3877-4340-8913-190b983ba4c9/1.0.0/ThumbnailRazer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpfalse
                                                      unknown
                                                      https://axon-assets-cdn.razerzone.com/thumbnail/ebe55d57-cae6-4832-82c0-fcb63c22cb5d/1.0.0/ThumbnailRazer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        unknown
                                                        https://www.remobjects.com/psRazer Axon_6828171.exe, 00000004.00000003.3602464291.000000007F12B000.00000004.00001000.00020000.00000000.sdmp, Razer Axon_6828171.exe, 00000004.00000003.3601486594.0000000003250000.00000004.00001000.00020000.00000000.sdmp, Razer Axon_6828171.tmp, 00000005.00000000.3607064673.0000000000251000.00000020.00000001.01000000.00000007.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://chromeenterprise.google/policies/#BrowserSwitcherExternalGreylistUrlirsetup.exe, 00000009.00000003.4300059930.000000000503F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4293921938.000000000472D000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4277407059.000000000472E000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4315222400.0000000004726000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4303797709.0000000004726000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4269162616.0000000004726000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4296805163.0000000004724000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4313505247.000000000472C000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4319037886.0000000004721000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4280820877.0000000004721000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4281865676.0000000004726000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4287645002.0000000004727000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4304713956.0000000004726000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          unknown
                                                          https://www.innosetup.com/Razer Axon_6828171.exe, 00000004.00000003.3602464291.000000007F12B000.00000004.00001000.00020000.00000000.sdmp, Razer Axon_6828171.exe, 00000004.00000003.3601486594.0000000003250000.00000004.00001000.00020000.00000000.sdmp, Razer Axon_6828171.tmp, 00000005.00000000.3607064673.0000000000251000.00000020.00000001.01000000.00000007.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/assets/Roboto-Regular.ttfRazer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpfalse
                                                            unknown
                                                            https://axon-assets-cdn.razerzone.com/thumbnail/200f14dd-b658-4a4f-b046-f19ab130441d/1.0.0/ThumbnailRazer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpfalse
                                                              unknown
                                                              https://twitter.com/intent/tweet?url=Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://github.com/tensorflow/tfjs-nodeRazer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  https://mysupport.razer.com/app/warranty-supportirsetup.exe, 00000009.00000003.4493616331.000000000472F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/ChromaSDKWS.js//Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      http://crt.r2m02.amazontrust.com/r2m02.cer0Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://www.google.com/chrome/privacy/eula_text.htmlGirsetup.exe, 00000009.00000003.4287645002.0000000004727000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://rzr.to/QRVZ0mRazer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://axon-api.razer.com/1.7.2.0/sw.jsaRazer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://axon.razer.com/wallpaper/sharingpage?w=10038&u=87WYUZ4r6zVwz4sQwhjQw7eu5ogzBzquOsrnAkHAcdCJkRazer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://razerid-assets.razerzone.com/static/js/47.0722483f.chunk.jsirsetup.exe, 00000009.00000003.4477535169.000000000472F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameRazerLightInstaller.exe, 00000000.00000002.4579552493.0000000002511000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://js.braintreegateway.com/web/3.97.1/js/three-d-secure.jsRazer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://assets.braintreegateway.comRazer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://www.google.com/chrome/privacy/eula_text.htmlPirsetup.exe, 00000009.00000003.4300059930.000000000503F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        http://dublincore.org/schemas/xmls/qdc/2003/04/02/dc.xsdirsetup.exe, 00000009.00000003.4045283539.000000000393E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://chromasdk.io:54236/razer/chromasdkRazer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://rzr.to/RazerAxonIGDkRazer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://passwords.google.comCuentairsetup.exe, 00000009.00000003.4280820877.0000000004721000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/axon.6d137568f45370acfce1.jsPRazer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://www.google.com/chrome/privacy/eula_text.htmlDiurusirsetup.exe, 00000009.00000003.4303797709.0000000004726000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://rzr.to/RazerAxonIGDRazer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://developer.mozilla.org/en-US/docs/Web/API/Fetch_API)cRazer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000003F80000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://axon-api.razer.com/v1/rcis-downloader4cRazerLightInstaller.exe, 00000000.00000002.4579552493.0000000002511000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://primer.com.Uporabairsetup.exe, 00000009.00000003.4313505247.000000000472C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            http://ocsp.r2m02.amazontrust.com06Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://www.razer.com/cortexirsetup.exe, 00000009.00000003.4488324586.000000000472F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4493616331.000000000472F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://albedozero.razerdata.comirsetup.exe, 00000009.00000003.4079402466.000000000472C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  https://razerid-assets.razerzone.com/static/media/google.2df8a5e8.svgPirsetup.exe, 00000009.00000003.4485382373.000000000472F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    http://rzravatar.s3-website-us-east-1.amazonaws.comirsetup.exe, 00000009.00000003.4493616331.000000000472F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      https://support.google.com/analytics/answer/6004245?hl=enRazer Axon_6828171.exe, 00000004.00000002.4574274034.0000000002D37000.00000004.00001000.00020000.00000000.sdmp, Razer Axon_6828171.exe, 00000004.00000003.3600187141.0000000003250000.00000004.00001000.00020000.00000000.sdmp, Razer Axon_6828171.tmp, 00000005.00000003.3612859170.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, Razer Axon_6828171.tmp, 00000005.00000002.4580607790.0000000003CE0000.00000004.00000020.00020000.00000000.sdmp, Razer Axon_6828171.tmp, 00000005.00000002.4576515672.0000000002C8E000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        https://axon-assets-cdn.razerzone.com/thumbnail/df749c8f-2510-4930-b948-dced6f09bdf6/1.0.0/ThumbnailRazer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          http://crl.ver)svchost.exe, 00000006.00000002.4580885637.00000281F9800000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            http://ocsp.rootca1.amazontrust.com0:Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                              unknown
                                                                                                                              https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/ChromaAI6.js//Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000003F80000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                unknown
                                                                                                                                https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/assets/razerf5-bold-webfont.ttfPRazer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                  unknown
                                                                                                                                  https://js.braintreegateway.com/web/3.97.1/js/hosted-fields.min.jsPRazer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                    unknown
                                                                                                                                    https://razerid-assets.razerzone.com/static/js/24.0b7e9fcb.chunk.jsirsetup.exe, 00000009.00000003.4486635503.000000000472F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      unknown
                                                                                                                                      https://assets.razerzone.com/razerid/images/avatar_light.jpgirsetup.exe, 00000009.00000003.4493616331.000000000472F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        unknown
                                                                                                                                        https://js.braintreegateway.com/web/3.97.1/js/client.min.jsRazer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                          unknown
                                                                                                                                          https://axon-assets-cdn.razerzone.com/thumbnail/626048e5-9c6b-4564-8fe8-019072f8c34e/1.0.0/ThumbnailRazer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                            unknown
                                                                                                                                            https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/axon.6d137568f45370acfce1.css.gzRazer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                              unknown
                                                                                                                                              https://passwords.google.comRairsetup.exe, 00000009.00000003.4313505247.000000000472C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                unknown
                                                                                                                                                https://axon-assets-cdn.razerzone.com/thumbnail/020a1d26-7fd9-44aa-864f-b03d207127fc/1.0.0/ThumbnailRazer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                  unknown
                                                                                                                                                  http://underscorejs.org/LICENSERazer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://www.razer.com/chromar(Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/components.jsvarRazer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://chromeenterprise.google/policies/#BrowserSwitcherExternalSitelistUrlirsetup.exe, 00000009.00000003.4300059930.000000000503F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4293921938.000000000472D000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4277407059.000000000472E000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4315222400.0000000004726000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4303797709.0000000004726000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4269162616.0000000004726000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4296805163.0000000004724000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4313505247.000000000472C000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4319037886.0000000004721000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4280820877.0000000004721000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4281865676.0000000004726000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4287645002.0000000004727000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4304713956.0000000004726000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://passwords.google.comGoogle-kontoSparadeirsetup.exe, 00000009.00000003.4315222400.0000000004726000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://yeelight.comirsetup.exe, 00000009.00000003.4488324586.000000000472F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000009.00000003.4493616331.000000000472F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            unknown
                                                                                                                                                            http://www.apache.org/licenses/LICENSE-2.0FontRazer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmp, Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000003F80000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://axon-assets-cdn.razerzone.com/thumbnail/aabd8c5f-d9de-459b-960c-7a2078b6a195/1.0.0/ThumbnailRazer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://songbird.cardinalcommerce.com/edge/v1/songbird.jsRazer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  http://www.apache.org/licenses/LICENSE-2.0Robotoirsetup.exe, 00000009.00000003.4493224401.000000000472F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://chrome.google.com/webstore?hl=frRaccourciirsetup.exe, 00000009.00000003.4287645002.0000000004727000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      http://www.razer.com/privacy-policyRazer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://axon-assets-cdn.razerzone.com/playlist/6e08414dfc15e74d52d7803f9c00b757.jpgRazer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://braintree.github.io/braintree-web/3.40.0/ThreeDSecure.html)Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            http://scripts.sil.org/OFLRazerF5BoldWebfontRazer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/ChromaSDKWS.jsaRazer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://axon-assets-cdn.razerzone.com/thumbnail/1f23af75-4088-4d1a-a5a3-c2a34f631786/1.0.0/ThumbnailRazer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://gold.razer.com/account-summaryirsetup.exe, 00000009.00000003.4493616331.000000000472F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://www.google.com/chrome/privacy/eula_text.htmlBestuurirsetup.exe, 00000009.00000003.4269162616.0000000004726000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://www.razer.com/sg-en/my-account/ordersirsetup.exe, 00000009.00000003.4493616331.000000000472F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/axon.6d137568f45370acfce1.cssRazer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmp, Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://axon-api.razer.com/v1Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://npms.io/search?q=ponyfill.Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/ChromaAI6.jsPRazer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000003F80000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/ChromaSDKWS.jsPRazer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://twitter.com/intent/tweet?text=Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000004980000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://developer.paypal.com/braintree/docs/reference/request/payment-method-nonce/find).Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000005380000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://razerid-assets.razerzone.com/static/media/Roboto-Bold.2b389797.woffPirsetup.exe, 00000009.00000003.4491398599.000000000472F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://www.google.com/chrome/privacy/eula_text.htmlAdministradoirsetup.exe, 00000009.00000003.4280820877.0000000004721000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://developer.mozilla.org/en-US/docs/Web/API/Fetch_API)Razer Axon_6828171.tmp, 00000005.00000002.4585482507.0000000003F80000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                          2.19.126.142
                                                                                                                                                                                                          unknownEuropean Union
                                                                                                                                                                                                          16625AKAMAI-ASUSfalse
                                                                                                                                                                                                          184.28.90.27
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          16625AKAMAI-ASUSfalse
                                                                                                                                                                                                          52.0.18.96
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                                                          IP
                                                                                                                                                                                                          127.0.0.1
                                                                                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                          Analysis ID:1524425
                                                                                                                                                                                                          Start date and time:2024-10-02 19:00:01 +02:00
                                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                                          Overall analysis duration:0h 11m 59s
                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                          Number of analysed new started processes analysed:10
                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                          Sample name:RazerLightInstaller.exe
                                                                                                                                                                                                          Detection:SUS
                                                                                                                                                                                                          Classification:sus26.troj.evad.winEXE@7/1848@0/4
                                                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                                                                                                          • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                          • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                          • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                          • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                          • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                          • Skipping network analysis since amount of network traffic is too extensive
                                                                                                                                                                                                          • VT rate limit hit for: RazerLightInstaller.exe
                                                                                                                                                                                                          TimeTypeDescription
                                                                                                                                                                                                          13:00:59API Interceptor9024605x Sleep call for process: RazerLightInstaller.exe modified
                                                                                                                                                                                                          13:03:30API Interceptor2x Sleep call for process: svchost.exe modified
                                                                                                                                                                                                          19:05:14Task SchedulerRun new task: AxonLaunchTask path: "C:\Program Files (x86)\Razer\Razer Axon\RazerAxon.exe" s>-istask
                                                                                                                                                                                                          19:05:19AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run RazerAxon "C:\Program Files (x86)\Razer\Razer Axon\RazerAxon.exe" -autorun
                                                                                                                                                                                                          19:05:27AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run RazerAxon "C:\Program Files (x86)\Razer\Razer Axon\RazerAxon.exe" -autorun
                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                          2.19.126.142http://steam.csworkshoparts.com/filedetails/sharedfile/ak47-DeadRose/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            http://gtm-cn-j4g3qqvf603.steamproxy1.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                              https://gtm.you1.cn/app/1361510/imagesGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                https://gtm.you1.cn/profiles/76561198013673010Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  AgHiy5gaGp.exeGet hashmaliciousAmadey, PureLog StealerBrowse
                                                                                                                                                                                                                    SecuriteInfo.com.Win64.DropperX-gen.20168.7257.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, RisePro Stealer, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                      UmMgwOUPt5.exeGet hashmaliciousPureLog Stealer, RedLine, RisePro Stealer, Vidar, zgRATBrowse
                                                                                                                                                                                                                        184.28.90.27moba-24.2-installer_M64ZB-1.exeGet hashmaliciousPureLog StealerBrowse
                                                                                                                                                                                                                          Message_2477367.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            MagicUtilities-Setup-3.1.4.5-Win10.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              Macabacus-9.7.2.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                042258835-17458857786.docxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                  phish_alert_sp2_2.0.0.0(10).emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                    You have a held messages (dawie@ddebeer.co.za).msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      https://storage.googleapis.com/inbound-mail-attachments-prod/0cbecb77-b573-4b3b-8c97-8b461d262d51?GoogleAccessId=distribution-controller-prod@inbound-mail-attachments.iam.gserviceaccount.com&Expires=1758806989&Signature=teNXGJRcW9uuEoVVvD0bLb%2BTGBorxpSu89OlgLR0AZpo8aoMl3JFsBDoXmLnj9QMk%2BAPu8iGsKTPrT4i0XSxxzRmtCLdsbDi23%2FFHfN4OpU3mOnUXtbZ81e7h5Ax%2FIygnxvogL7iGUXrqQUBZEnVkPmXcpAMmBTX7%2Bj4kVf57xBQo4WA9yGdv5Df4b9nDGZMXEYZVxWjPtOk4%2FXapMoV5bYJLgpB%2BR%2F1LUE0IwT1d3wuv1q6TONtaWwducy4mc1%2FJvGqxFuxuW9Y6Ojq%2B7a%2FqCW4DaFdd42O6ViY63C8G7dPbTe9LtxhwHcAk9xg3n5kXh2Z75tDAkK2Ak5mKneP6g%3D%3DGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        https://storage.googleapis.com/inbound-mail-attachments-prod/0cbecb77-b573-4b3b-8c97-8b461d262d51?GoogleAccessId=distribution-controller-prod@inbound-mail-attachments.iam.gserviceaccount.com&Expires=1758806989&Signature=teNXGJRcW9uuEoVVvD0bLb%2BTGBorxpSu89OlgLR0AZpo8aoMl3JFsBDoXmLnj9QMk%2BAPu8iGsKTPrT4i0XSxxzRmtCLdsbDi23%2FFHfN4OpU3mOnUXtbZ81e7h5Ax%2FIygnxvogL7iGUXrqQUBZEnVkPmXcpAMmBTX7%2Bj4kVf57xBQo4WA9yGdv5Df4b9nDGZMXEYZVxWjPtOk4%2FXapMoV5bYJLgpB%2BR%2F1LUE0IwT1d3wuv1q6TONtaWwducy4mc1%2FJvGqxFuxuW9Y6Ojq%2B7a%2FqCW4DaFdd42O6ViY63C8G7dPbTe9LtxhwHcAk9xg3n5kXh2Z75tDAkK2Ak5mKneP6g%3D%3DGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                          CSV Account Verification Upload Folder (1).zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                            AMAZON-AESUSyakov.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                            • 18.214.158.31
                                                                                                                                                                                                                                            novo.arm64.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                            • 52.73.253.16
                                                                                                                                                                                                                                            novo.m68k.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                            • 54.156.155.101
                                                                                                                                                                                                                                            novo.ppc.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                            • 54.18.3.77
                                                                                                                                                                                                                                            novo.ppc440fp.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                            • 18.208.7.116
                                                                                                                                                                                                                                            Iir6rxs8r6.exeGet hashmaliciousRhysidaBrowse
                                                                                                                                                                                                                                            • 52.5.13.197
                                                                                                                                                                                                                                            novo.spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                            • 54.133.143.33
                                                                                                                                                                                                                                            novo.x86.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                            • 198.136.165.108
                                                                                                                                                                                                                                            novo.x86_64.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                            • 44.199.29.4
                                                                                                                                                                                                                                            yakov.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                            • 54.27.151.237
                                                                                                                                                                                                                                            AKAMAI-ASUSnovo.arm7.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                            • 184.28.163.53
                                                                                                                                                                                                                                            novo.m68k.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                            • 104.65.167.25
                                                                                                                                                                                                                                            novo.ppc.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                            • 23.204.25.166
                                                                                                                                                                                                                                            Iir6rxs8r6.exeGet hashmaliciousRhysidaBrowse
                                                                                                                                                                                                                                            • 96.17.64.189
                                                                                                                                                                                                                                            Setup.exeGet hashmaliciousLummaC, MicroClipBrowse
                                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                                            66fb252fe232b_Patksl.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                                            http://view.flodesk.com/emails/66fd2053af85c99dd55d1461Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 2.19.126.198
                                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                                            test.exeGet hashmaliciousBabadedaBrowse
                                                                                                                                                                                                                                            • 23.223.209.207
                                                                                                                                                                                                                                            kuly.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                                            AKAMAI-ASUSnovo.arm7.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                            • 184.28.163.53
                                                                                                                                                                                                                                            novo.m68k.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                            • 104.65.167.25
                                                                                                                                                                                                                                            novo.ppc.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                            • 23.204.25.166
                                                                                                                                                                                                                                            Iir6rxs8r6.exeGet hashmaliciousRhysidaBrowse
                                                                                                                                                                                                                                            • 96.17.64.189
                                                                                                                                                                                                                                            Setup.exeGet hashmaliciousLummaC, MicroClipBrowse
                                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                                            66fb252fe232b_Patksl.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                                            http://view.flodesk.com/emails/66fd2053af85c99dd55d1461Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 2.19.126.198
                                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                                            test.exeGet hashmaliciousBabadedaBrowse
                                                                                                                                                                                                                                            • 23.223.209.207
                                                                                                                                                                                                                                            kuly.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1570504
                                                                                                                                                                                                                                            Entropy (8bit):5.337344367761135
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:mQ79RfLk4aUhqWVyUNjohbPVJX2Tph8ljCDfgfGgxZvJ4Vt4f2tqxUWIoK7EemX6:mOxaUhqWVDSs8pcgYX
                                                                                                                                                                                                                                            MD5:280F09B527F1191E414BC35CB321480A
                                                                                                                                                                                                                                            SHA1:BD531714D912EF3AB210FC68079920785DA3DA98
                                                                                                                                                                                                                                            SHA-256:D8304003FF3A8D5E90286349BBF6C168177C8A8109A5742AB54813EDC3714E2F
                                                                                                                                                                                                                                            SHA-512:0D0509FFFC5720D7852E9E14CFCFECA424AF34C7882CA16AE873A885037247C2554DD2F4A29E06296D176CD76607E1DDDBD991BEFE39C723D254237B19F7DA02
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...,............." ..0.................. ........... .......................@....../.....`.....................................O........................&... ..........T............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H...........H...........(.................................................(]...*..-.r...pr...ps^...z.-.ri..pr{..ps^...z..o_...(....*2.s`...(....*..-.r...pr...ps^...z.(....(a...r...pr...pob...*..-.r...pr...ps^...z.-.ri..pr...ps^...z..o_...(....*2.s`...(....*....0..{........-.r...pr...ps^...z.......... .#Eg}...... ....}...... ...}...... vT2.}......+.....(......@X....i.@Y1.....i.Y...ij.jZ(....*..0...........@........(c.........(d..... .......8/.....8.(d.......(....+%....(.....@
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):130248
                                                                                                                                                                                                                                            Entropy (8bit):6.055440573473017
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:jdwDqnvWk953uRDJLcGHZ1VRsx4Bogg9MVXajmTx3l4HT8FQU7C/ugz4XVihlx72:nvWvhRsgogd7s4XVYx4CK
                                                                                                                                                                                                                                            MD5:3BC353FB3B46C727642023BB77CBD645
                                                                                                                                                                                                                                            SHA1:8E458CDFE5EC41B6298885384ECE5A91D3086F77
                                                                                                                                                                                                                                            SHA-256:6DA195F90561C1254BF987520D156C3B392083FCEF120471EAFD9A2219A9FA55
                                                                                                                                                                                                                                            SHA-512:208C201CBF3E3AB3A54838A58E4508BCAB3DA292E8AAFA0CF42C2396D595BDDD5455B5F8D6D2076F9E810F2CDCE756FDE7833A9FF0D3547F1A4524E1572E5212
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0.............B.... ........... .......................@............`.....................................O........................&... ..........T............................................ ............... ..H............text...H.... ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B................!.......H.......$....#..................<.........................................~....}.....(....s/...(0....r...p(1...*.r...p*.r...p*..{....*Br'..p(2........*..0..M.......s3...%(....o4...%(....o4...%(....o4...%(....o4...%(....o4...%(....o4...s5...*.~....*.~....*.~....*.~....*.~....*.~....*..0..........s6...%.o7...%.o8...%.o9...%.o:...%#.....8.@(;...s<...o=...%#.....8.@(;...s<...o>...%....]....o?...%....]....o@........s6...%.o7...%.o8...%.o9...%.o:...%#.....0.@(;...s<...o=...%#.....0
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):21280
                                                                                                                                                                                                                                            Entropy (8bit):6.561622335654572
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:VBmy0h6gSGR0OcHi7W2e/Wt1X6HRN7u9R9zmwjRw:+S7OcHZQVWO9zLjRw
                                                                                                                                                                                                                                            MD5:BB3493F9E3F76EF36BF3DB3A4CD5D2F5
                                                                                                                                                                                                                                            SHA1:399A53696227FEE526662E5DD23835DA6477EC81
                                                                                                                                                                                                                                            SHA-256:4EC02888E3D83C0A7E8608ED5209B860EE8FAA46A0F6A20F267CBF05AC1A7DBF
                                                                                                                                                                                                                                            SHA-512:D5D49F7249539DEA47C447E8C9B27818AECE7F4BC073E437AB4A12D57B367E935D2EF87B700853684A5E87ACCF67FF5B273DB835C60D9B806AE260CC714868D8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....lf...........!..... ...........?... ...@....... ....................................@..................................>..O....@...............*.. )...`....................................................... ............... ..H............text........ ... .................. ..`.rsrc........@......."..............@..@.reloc.......`.......(..............@..B.................>......H........ ......................P .......................................B..7..k"......z...g'.......M.N:.+.....c.N...IoWL.V...........aD.......".l3..N...D....F....]..B*<..t..P..7....%\..oU.ZzBSJB............v4.0.30319......l...,...#~..........#Strings............#US. .......#GUID...0.......#Blob...........W.........%3........!...........7...................t...3..................................... ...............^.?...y.r...........?...............-.....D.....d.....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):66472
                                                                                                                                                                                                                                            Entropy (8bit):5.887883852311889
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:zcwXt463sGmttt4mJa3by/USdCg3rn7HxZ7:4ibrY43byxdCyn37
                                                                                                                                                                                                                                            MD5:C4222557C0074C5E24562CF23359CF02
                                                                                                                                                                                                                                            SHA1:192E486FD79AC6E8BB80B17FB1D1CEE239A17DD3
                                                                                                                                                                                                                                            SHA-256:A76ACA4E4D4975FEAEA6E6182D45042793067C87BE200BDA5C405FC03694191C
                                                                                                                                                                                                                                            SHA-512:EAFAC5B5E81C74A11E91927CC8810F52BBECB2AD4EC6DA1794E9C039BAAAC53E55D7EC7A4EB1E3BCFEBAEE93760F0D0C476EE493D4151A0AAF1207961FD9C055
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....'6..........." ..0.................. ........... ....................... ............`...@......@............... ..................................D................)..............T............................................................ ..H............text...%.... ...................... ..`.rsrc...D...........................@..@........................................H........r..l}............................................................(....*^.(.......T...%...}....*:.(......}....*:.(......}....*:...(....(....*....0..u........s....}.....s....}.......(.....(....r...p..o......}......}......s}...}........{...s....(.......(....rE..p(...+o.....*...........@^.......0..W........(....ru..p.{....o.....#......N@(....o.....( .....s.....{....(!...&...(....r...po"....*.........EE.......0..C........(....r...po"....o#....( .....s.....{....(!...&...(....r...p
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):72144
                                                                                                                                                                                                                                            Entropy (8bit):6.166235219903861
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:DHOZRJtfYEx9NFbbVdvCh19DGgVPsHNzliqXNuaByUWPi19/Oxdh7HxW6:r//P2NjX8aBZP/adhQ6
                                                                                                                                                                                                                                            MD5:D3848A3EB794CDF1D75A017A1DF17297
                                                                                                                                                                                                                                            SHA1:12695C112D7CBB30AD60172EB32EED73BB7FCEB5
                                                                                                                                                                                                                                            SHA-256:F7521922EB2E545DD3BAD571E8B1F6C9591BCFDBF28E35EF80B3A1E01EE81088
                                                                                                                                                                                                                                            SHA-512:3985675E9EBEC6E5F3192BDA6A771EC616FED833F242D50908121A2C76725A6868578D5591F96E520B4E7A9E8EC6A8C25395A62992B95AA779AC9A0000A6EF20
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...UgT..........." ..0.................. ........... .......................@......|.....`...@......@............... ............................... ..D................)..............T............................................................ ..H............text........ ...................... ..`.rsrc...D.... ......................@..@........................................H.......Dd..d.............................................................{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*..{....*"..}....*..(......(.....s....(.....s....}....*^..r...p(....o....(....*...0..V........(......r9..p(....o....(....(......rI..p(....o....(....(......ra..p(....o....(....(......r...p(....o....(....(......r...p(....o....(....(......r...p(....o....(....(.....s....(.....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):89184
                                                                                                                                                                                                                                            Entropy (8bit):6.260244252381322
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:5KHL2vEfzRc8GsRCOKQCAtNfjBmbSk0VXoOoFjHSjVNVrEB5a7HxJ:5KAELYmBj8bSncjHSjVN+BcP
                                                                                                                                                                                                                                            MD5:A169F68E9F4313F713102FC0B4715223
                                                                                                                                                                                                                                            SHA1:0C8FFA9E272D6026EB30845A15D6E6B1C223CABD
                                                                                                                                                                                                                                            SHA-256:EF729F18978B9CC609B2E4BF98EB4FFED5695396D5A2C4231240FA853E0E63B5
                                                                                                                                                                                                                                            SHA-512:2180536B7E3BBDE6A9215EF3A821804F3FBE241C9A58D4AB1F64A3D07BA7F7399B45AE96A9F3C07E563E0ED52A54B3DDBF7316238C1933A8EA8FE28319DB4838
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....Y..........." ..0..*............... ........... ..............................).....`...@......@............... ...............................`..4............2..`*...........H..T............................................................ ..H............text....)... ...*.................. ..`.rsrc...4....`.......,..............@..@........................................H.......He..,...........tG..x.............................................*N(....,.~$...*~#...*N(....,.~&...*~%...*N(....,.~(...*~'...*.~)...*...)...*~(....,.(....r...p.(....*.( ...*...0..........~*.........(!...r...p(".....o#...,.....($...o%...o&...%s'...((...%-.&~)....(*......r...p(+.....(,...r;..p.#(-...o....(,...rK..pr...po....(,...rc..p..r{..p(/...r...p(0...o......(1...,....s'...(2...&+..(.......,..(3......&..*.............................0..(.......r...p.s4...%.o5......o6.....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:MS Windows icon resource - 20 icons, 48x48, 16 colors, 4 bits/pixel, 32x32, 16 colors, 4 bits/pixel
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):288181
                                                                                                                                                                                                                                            Entropy (8bit):5.150019857892778
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:liQpMCKrC/JeLN28PLy5YvMewbk7At8qdH1T0JYbw+IP3B9BeGSN9+n/X2RPoX4t:1+rLs8PLOeNm8qXIl+IP3B9gGIt
                                                                                                                                                                                                                                            MD5:626A9D20ED7D9B28738560DB34CAF2A9
                                                                                                                                                                                                                                            SHA1:65ED230DA2CD3803E83F70ED055AB9250B2E8DCB
                                                                                                                                                                                                                                            SHA-256:CFE4B27EAA957A6BB97D77A4CAD81CC3EB4FB24E6E43C8A8F1FE440C42FDF2E9
                                                                                                                                                                                                                                            SHA-512:B9FE61947C54410A97371BC254E7ACAED9BBBDC648E7BC5E54E2DDB7EDFE117E5EF233EA3369B6330356260F65CA59952F184A5A28CBD6192A6C620F9C728DD9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......00......h...F... ......................(.......00.............. ..........f...........h....#........ .....v(........ ..C............ .. ..%......... .(...-4..``.... .....U<..PP.... ..g......HH.... ..T...8..@@.... .(B..m...<<.... .H:......00.... ..%......((.... .h..../.. .... ......I........ ......Z........ .h...Ma..(...0...`.............................................................................................................p.................z....:.z................:zzzz.z7........................z............zzzz:zz.zz:.z...............z.:zz:.z...........7...........zzzz.........zz..z..z:z:z.:zp.......z.....zz:z:.:zzz:.......:zz.z....#............zz.z:zzzz:r.:zz:zz:x................'...........z:zzz:zz2:r.#...........:....... j...zz7..........zz7....7...*z...zzz..:z:...z2..*r....:zz:........... ..:....z....:...z7...z0...cz...'.....z..:zzzz2....:.......zz:...z.........'............z7... .....:r.....z:z:z8..zzr......j.........z:z:z:z.cbrccb7."6#c&...z........:...:......z
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):457120
                                                                                                                                                                                                                                            Entropy (8bit):6.288257136217521
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:MhHP4mK0/E5lBX47jQsalSpmDD2T6V4WcURyKGB3Zl6ucJmVusmTT0E:MGmRc5lN4oBSpmDDjrGB3Zl6ucJm0T1
                                                                                                                                                                                                                                            MD5:415EC0DE342C345A42E94C607D713B97
                                                                                                                                                                                                                                            SHA1:C49C7A5292F6CABC040DC3772D3A9613103D020D
                                                                                                                                                                                                                                            SHA-256:9726F64476A2C0FCD632F994335448FFD5343B0D717519E9FE6DB64DC350039C
                                                                                                                                                                                                                                            SHA-512:7E88DD0687FE2B8BB06D9A32FD2CF624470B7DD3DCE8A0C57A49102B657586C5AE3E6A915825F57E31986DCACE0E66ACF0E0F9D3D1E11B0651A61493A564516F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........`6X..X...X...X..y....X..\]...X..i[...X..i\...X..i]...X..iY...X..\Y...X...Y.I.X.=hQ...X.=hX...X.=h....X.......X.=hZ...X.Rich..X.........PE..d....o.d.........." .........V.......k....................................... ......U.....`..............................................S...Z..,................J.......'......4...`...p......................(...................................................text............................... ..`.rdata..............................@..@.data...@............d..............@....pdata...J.......L...n..............@..@.rsrc...............................@..@.reloc..4...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4916840
                                                                                                                                                                                                                                            Entropy (8bit):6.398149817011711
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:49152:FCZnRO4XyM53Rkq4ypQqdoRpmruVNYvkaRwvpiD0N+YEzI4og/RfzHLeHTRhFRNS:EG2QCwmHXnog/pzHAo/A2L
                                                                                                                                                                                                                                            MD5:A7349236212B0E5CEC2978F2CFA49A1A
                                                                                                                                                                                                                                            SHA1:5ABB08949162FD1985B89FFAD40AAF5FC769017E
                                                                                                                                                                                                                                            SHA-256:A05D04A270F68C8C6D6EA2D23BEBF8CD1D5453B26B5442FA54965F90F1C62082
                                                                                                                                                                                                                                            SHA-512:C7FF4F9146FEFEDC199360AA04236294349C881B3865EBC58C5646AD6B3F83FCA309DE1173F5EBF823A14BA65E5ADA77B46F20286D1EA62C37E17ADBC9A82D02
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........|3..]...]...]..e\...]...\.5.]..e...]..wX...]..wY...]..e^...]..eX.y.]..eY...]..e]...]..eU./.]..e....]..e_...].Rich..].................PE..d................." ......8..........<).......................................K.....B.K...`A........................................`%G.x....(G.P.....J.@.....H.......J.h&....J.....p.D.p....................S<.(...pR<.@............S<.(............................text.....8.......8................. ..`.rdata...F....8..P....8.............@..@.data...`....@G......@G.............@....pdata........H......@H.............@..@.rsrc...@.....J......@J.............@..@.reloc........J......PJ.............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):200
                                                                                                                                                                                                                                            Entropy (8bit):4.737192874113638
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:rzQ4QYKRvuBrwEGSMJyX4Kv//E8hRFGnhYaYb:r8PntEXiS4Kv084hDYb
                                                                                                                                                                                                                                            MD5:09AD55D5EB8FD563F8405BA76121C066
                                                                                                                                                                                                                                            SHA1:41833E93C644BFC5D07577535FD6462799045D0B
                                                                                                                                                                                                                                            SHA-256:058D4E50AF6E6BCAAE1083EC0B1C86C44BAC16FBFD6EA9F92015BE51DD561C0B
                                                                                                                                                                                                                                            SHA-512:7A8D69F1BEB546E79DFB87DB8D9DB4C57358AE330E52311372680A3C0F754E0A8AFEBA9142478559E0CEFCFA5D871EA86BAE02E0E3CC9A6C8DA12C45FBA47D31
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:.<!DOCTYPE html>..<html class="logo-background" id="htmlHolder">....<head>.. <style>.. .logo-background {.. background-color: #111111;.. }.. </style>..</head>..</html>
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):485144
                                                                                                                                                                                                                                            Entropy (8bit):6.880406526166767
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:sNUZ4Rs0u6hF3CcMDbluqzDjFH4hQT29qLWfSHyl10616Js0pB1e6+V8noFlb:sNUWR/hdClDZZyWb5m0pBk6+Ioz
                                                                                                                                                                                                                                            MD5:810C27A21446B8E2E993D302FC6CE5A4
                                                                                                                                                                                                                                            SHA1:B3F794B37A03AED72492957C89E872610EA62BDD
                                                                                                                                                                                                                                            SHA-256:4047B304512A1E4BD94DFDACB48D0AFD228B468D8806F2014138D87067BBB8A3
                                                                                                                                                                                                                                            SHA-512:6B2C479BFA3BF9918D006F920A5731924C868D7B4F9B93421879AADF8B4A3FABA49152F9384D279634A8E3F8E38E434B76FEA34162C1E1AF3662A697164D7E65
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....lf.........." .........,...............................................`......?.....`...@......@............... ..................................$...pi...#...>...)...P.......$..............................................................(...H............text...B........................... ..`.data....&... ...(..................@....reloc.......P.......:..............@..B.................... .......8.......................P.......................h.....................................................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z.......z..?...........................b.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...>.....0.4.0.9.0.4.b.0...R.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....D.i.r.e.c.t.W.r.i.t.e.F.o.r.w.a.r.d.e.r.......A...F.i.l.e.V.e.r.s.i.o.n.....6.,.0.,.3.2.2.4.,.3.1.4.0.4. .@.C.o.m.m.i.t.:. .7.9.8.c.c.6.d.4.9.2.2.d.b.4.8.2.f.8.4.f.b.7.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):216800
                                                                                                                                                                                                                                            Entropy (8bit):6.0444811186392435
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:+1RvhX8/5vDoSLOMVJWi8pIISBQKjLnU3:B5vDrLOMei/XjLU3
                                                                                                                                                                                                                                            MD5:48F2B5A2D0CE12A1C232A0FA505C4C7B
                                                                                                                                                                                                                                            SHA1:78A13A502EE731DEFB9AA085AED79ED544113ACC
                                                                                                                                                                                                                                            SHA-256:F92F7A30C505811E8B7A64E2240C06F51238823A8695632EFE166BD9D344BE62
                                                                                                                                                                                                                                            SHA-512:8699872BF18852D26B9D42EBF5F62048197EC5A4445265A7AA020D2299A8E98938E3EFDC1013A6C43C4C23A139C9074DA4D8C753C57E0BF7D22B40245B072F8D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...l............." ..0..............&... ...@....... ..............................".....`.................................1&..O....@..t............ .......`......H%..T............................................ ............... ..H............text...D.... ...................... ..`.rsrc...t....@......................@..@.reloc.......`......................@..B................e&......H........... ....................$........................................( ...*"..(!...*&...("...*&...(#...*2.r...p(....*"..(....*&...(....*&...(....*2.rE..p(....*"..(....*&...(....*&...(....*2.r...p(....*"..(....*&...(....*&...(....*J..r...p($...(....*v....(%.....(%.....(%...(....*....M...%...%.r...p.%...%.r...p.%....%.r+..p.%...(&...(....*..(....*&...(....*&...(....*.0..)........{.........('...t......|......(...+...3.*....0..)........{.........()...t......|......(...+...3.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):469840
                                                                                                                                                                                                                                            Entropy (8bit):6.82205507382578
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:XeSYvQAd10GtSV41OJDsTDDVUMle6ZjxLV/rHo0Oaaz2R9IYJ:OJBdBS4msNUCe65frHMnz2R9j
                                                                                                                                                                                                                                            MD5:8505A6A2BBBB0B9428E2644342BEA4E4
                                                                                                                                                                                                                                            SHA1:1A63136BDD1D04BB3E43E1E5F3F96A379F01E024
                                                                                                                                                                                                                                            SHA-256:FC7E3D1F2DCDA55A640BA7C9A04257DFF62335B853ADA9564677B8C716F42CB5
                                                                                                                                                                                                                                            SHA-512:2E7B8002674E4B302DEF798E43C0FC298BD020E845606AB7EDD3D3F35757C404CDE12C80C181DF716479786D446B4536032F2E4515EF66CAAC550D9CE3D387C5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....=N...........!................N#... ...@....@.. ....................................@.................................."..O....@..P...............P....`......."............................................... ............... ..H............text...T.... ...................... ..`.rsrc...P....@......................@..@.reloc.......`......................@..B................0#......H.......0U..l...........P%.../..P ......................................6..`N.?O...%.C.k_..d...I......5a.......9x......R...gg8...JM...`.[. .o..eE1$_.M.h.q.oz..1..........@....s.c/J..wk.D.....t..&...(....*...0..2........r...p(....}.......}"....(........(.........(....*..r...p(....}.......}"....(........(....*..0..j.........o....-..s#...+..}......(......(......}.....(....s....}......}......}......(......%-.&r...p}......j(#...*rr!..p.{.....{.....B...(....*..0..A........{..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (316), with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):437
                                                                                                                                                                                                                                            Entropy (8bit):4.918587970603901
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MMHdf2x3PLYkh2acWzwrmgsD6XeDD2jaEHS3PL4oaxc:JdQLtccimH8em+IqL45c
                                                                                                                                                                                                                                            MD5:E622E1C1921D454C004DD309401EED6E
                                                                                                                                                                                                                                            SHA1:0312CF832F1DD299AB1444BDD7D259D5ABA85762
                                                                                                                                                                                                                                            SHA-256:968947283FD13BB4283B8080F813E61B6BD42C5A68C465C11BFE15B4D7938D1F
                                                                                                                                                                                                                                            SHA-512:D9684EBDA35D943C7EBE079750047EFA6DC9832926135051890399C984E6EDAC3C689CCFB0AF841171B77AAF16295EB0838D7F0634307D2ADB48C51C12E1C50A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:.<?xml version="1.0" encoding="utf-8"?>..<langs>.. <text key="common_webview2_not_install">Wir haben festgestellt, dass auf deinem System "WebView2", eine f.r Razer Axon notwendige Komponente, repariert werden muss. Klicke auf OK, um zur offiziellen Website von Microsoft zu wechseln, wo du dir die Komponente herunterladen kannst, die dieses Problem behebt.</text>.. <text key="common_view_detail">Details anzeigen</text>..</langs>
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):384
                                                                                                                                                                                                                                            Entropy (8bit):4.909046551157204
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:JiMVBdf2WGAAAQLYkxYHW5OQQE7kAAS9wwkWFbmLchJNCtIrrAAAQL4o3Ahc:MMHdf2x3PLYkx8W5O0AA0wkulh93PL4C
                                                                                                                                                                                                                                            MD5:333CAB991958E732D59D996593E35B45
                                                                                                                                                                                                                                            SHA1:4932846813DCCCDFB75A76F882588F7A420684E0
                                                                                                                                                                                                                                            SHA-256:2CBBEEFAE5FCEFB27BDB6CE384F45856C7AF0DD8C05558EDA54D0E92DB045970
                                                                                                                                                                                                                                            SHA-512:9F96CBD5F90A8C9D7247F4EBE739D4D93893C7627582FC87B8036D74C52A176FCCAC91EAC117CE2801C973B236A9EE0002C91B7CCEEAAA25E81975F934AA3497
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:.<?xml version="1.0" encoding="utf-8"?>..<langs>.. <text key="common_webview2_not_install">We detected that your system's WebView2, a necessary component to run Razer Axon, needs to be repaired. Click OK to proceed to Microsoft's official website, where you can download the component that will fix this issue.</text>.. <text key="common_view_detail">View Details</text>..</langs>
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):412
                                                                                                                                                                                                                                            Entropy (8bit):4.859559029047346
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MMHdf2x3PLYkBCw4BguAJDxrmAS3PL4o3y7c:JdQLRYBgJJBqL4my7c
                                                                                                                                                                                                                                            MD5:C49E88D3A54E49CF6A7A2FE453A4023B
                                                                                                                                                                                                                                            SHA1:CF879255585009098D57570E3ACD8A911FA0AD78
                                                                                                                                                                                                                                            SHA-256:4985F46BCAEF89F42C84790AB1690495E98296797984DA4616F454B82194B75A
                                                                                                                                                                                                                                            SHA-512:99CB22C6826CB42B09C6D9344E4246D77A5C3FE52BA61AF1F3C14A669E7A2CB9D7054A2B8B585FE0E2A57FA2652984F17884C31481CA1751D6686C1B5111F6E1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:.<?xml version="1.0" encoding="utf-8"?>..<langs>.. <text key="common_webview2_not_install">Hemos detectado que hay que reparar el WebView2 de tu sistema, un componente necesario para ejecutar Razer Axon. Haz clic en Aceptar para acceder a la p.gina oficial de Microsoft, donde puedes descargar el componente que solucionar. el problema.</text>.. <text key="common_view_detail">Ver detalles</text>..</langs>
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (315), with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):457
                                                                                                                                                                                                                                            Entropy (8bit):4.980030816713915
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MMHdf2x3PLYkwyVLGy5gGezzBRjHu7jd3PL4ozXH0c:JdQL1P5jezz/jHgL42Ec
                                                                                                                                                                                                                                            MD5:2FB00C1D28AEE35181447EF73A16B591
                                                                                                                                                                                                                                            SHA1:72B706A0A5C77F4CD326BC3B8D227E9D1CCDE571
                                                                                                                                                                                                                                            SHA-256:CF232C9AD70EC065BF318E61773851C3A15B84B743C09DF8272E1F0D570744C7
                                                                                                                                                                                                                                            SHA-512:D02B8627B43997DA4CFA2E84FAC07FE97E56352FB95D5ABBFB9CDA25590D4153B8791A03F9A58043C2934EFD6C9627CD0D9759E5E77E356E04978AC3660A4AAE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:.<?xml version="1.0" encoding="utf-8"?>..<langs>.. <text key="common_webview2_not_install">Nous avons d.tect. que le WebView2 de votre syst.me, un composant n.cessaire pour ex.cuter Razer Axon, doit .tre r.par.. Cliquez sur OK pour vous rendre sur le site officiel de Microsoft o. vous pourrez t.l.charger le composant qui permettra de r.soudre ce probl.me.</text>.. <text key="common_view_detail">Afficher les informations</text>..</langs>
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):520
                                                                                                                                                                                                                                            Entropy (8bit):5.547137480736721
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MMHdf2x3PLYkouAqmG3wwp2XGp98QizL/GcqAVu603G1JKP3PL4oqc:JdQL4uWG3zp2XGezJm6GG1UnL4rc
                                                                                                                                                                                                                                            MD5:D0691C4A86385349F7CD7C954856B7A2
                                                                                                                                                                                                                                            SHA1:30F58EF617495BA249D52945A46FE952F8D47CB7
                                                                                                                                                                                                                                            SHA-256:4D423685A80B9F5B638F69DB62233B7C5E37C055D4709007440C9C32B1D44F5B
                                                                                                                                                                                                                                            SHA-512:6D3A7A6BC0D06F79401671E6080AC8FAA5ECBFF5C20AEABD46D405F835B2527623A7E449322F04F6411C3C63E336AC9D782C55F330A39B0D8038C3CB829018B2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:.<?xml version="1.0" encoding="utf-8"?>..<langs>.. <text key="common_webview2_not_install">Razer Axon ........................... WebView2 ...................Microsoft .................. [OK] ..........................................</text>.. <text key="common_view_detail">....</text>..</langs>
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):410
                                                                                                                                                                                                                                            Entropy (8bit):5.833511316239645
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MMHdf2x3PLYkuAsLHBIAyLzzdt95x5bH73PL4oLSc:JdQLeAEBj+pBbbHzL4wSc
                                                                                                                                                                                                                                            MD5:F21365246D0DE4FB7DD3A5A0E0AFF5DD
                                                                                                                                                                                                                                            SHA1:350AF6EB46E496ACEB02EA8AD4125A752EE0FF49
                                                                                                                                                                                                                                            SHA-256:7E555A7E637608024B927565A1812D0153A0AFCF6F83550774B2C4F316C44CC8
                                                                                                                                                                                                                                            SHA-512:9BC931DB53B6E2E260B11DDCAC516B20DE33928E817ED361E7408BDD213FABAD47FC6A8DBB49B179D30801CDB0494358A149E391636D49051CDBE53B511BE608
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:.<?xml version="1.0" encoding="utf-8"?>..<langs>.. <text key="common_webview2_not_install">Razer Axon ... .. .. ... .... WebView2. .... .... ... .... Microsoft .. ..... .... . ... ... .. ... ..... . .....</text>.. <text key="common_view_detail">.. .. ..</text>..</langs>
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):424
                                                                                                                                                                                                                                            Entropy (8bit):4.9349504495962995
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MMHdf2x3PLYk+rX4pvakXXRImgM6iJL3PL4oVMc:JdQLOMJakXXJJ6iJDL4dc
                                                                                                                                                                                                                                            MD5:C5FD279490D59F20F53CD6162F3F2339
                                                                                                                                                                                                                                            SHA1:2C6E0DB3EDD7B4123DB1B64483E059D9D0730AC7
                                                                                                                                                                                                                                            SHA-256:05282D1EB69998062B14589E067BB51E1719297B127BA6C7648F64FC3FBC5414
                                                                                                                                                                                                                                            SHA-512:3F75F7D9694C847C88E6DD5B7870D8E9B27C8DA6EA9E740394D44A16D83B7D7C9961328F2A1A3F3FC1A79814F565B19C7EC712AC591FB4C5D5A1CC9DCC3FADE2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:.<?xml version="1.0" encoding="utf-8"?>..<langs>.. <text key="common_webview2_not_install">Detectamos que o WebView2 do seu sistema, um componente necess.rio para a execu..o do Razer Axon, precisa ser reparado. Clique em OK para ser encaminhado ao site oficial da Microsoft, onde ser. poss.vel baixar o componente que reparar. este problema.</text>.. <text key="common_view_detail">Exibir detalhes</text>..</langs>
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):594
                                                                                                                                                                                                                                            Entropy (8bit):5.093637019430718
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MMHdf2x3PLYkVmYsEaQ0+kER0WYd3I+/bCGQMxnAqiUdF3IdFQ0CIDxe3PL4oG8E:JdQLCNakEyWAP6MiqZdF3INxWL44Nc
                                                                                                                                                                                                                                            MD5:FF419181E047AC531DA3FBBAF2CDDA0A
                                                                                                                                                                                                                                            SHA1:1EEBEC6FCE9D7D540FA59E9CAA9D0BA6589201D3
                                                                                                                                                                                                                                            SHA-256:628C9F3D918DA9CAB0466629D7A7ED93DDB980F74E094B52DCC6F6E56FAEF7FD
                                                                                                                                                                                                                                            SHA-512:0DE29AFA800C63CB2FB7BAD7CE9AEF6A1F873BBDF408C9B7D87580C228299106CE9DDF5F724E58E2FED043A849A3F223989D1A0812A31DD8DF2F3462B495532F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:.<?xml version="1.0" encoding="utf-8"?>..<langs>.. <text key="common_webview2_not_install">.. .........., ... ......... ..... ....... WebView2, ....... ......... ... ....... Razer Axon, ......... .......... ........ ...., ..... ....... .. ........... ...-.... Microsoft, ... ..... ....... ........., ....... ........ .........</text>.. <text key="common_view_detail">......... ........</text>..</langs>
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):363
                                                                                                                                                                                                                                            Entropy (8bit):6.19863314881669
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:JiMVBdf2WGAAAQLYk5k3RjX8mqHLHFXJKvWLnDJqaE/mNNBeVS40mKAAAQL4o55b:MMHdf2x3PLYkmZKFXJsWDQaHNNrb3PLH
                                                                                                                                                                                                                                            MD5:ACBBE27809B699764856191F605BEE14
                                                                                                                                                                                                                                            SHA1:2B2CAEDB4A20AC4C749C66FCA5457EAFB0AC2FB6
                                                                                                                                                                                                                                            SHA-256:8C1346FF099CAF50AABEE9E6A4F2277EC61D223D7BA94C82CDC2D0783E7B0669
                                                                                                                                                                                                                                            SHA-512:A924F557DBF657B6F0D59492511DAC014499AF542DB4F463F62DFC9EAAFB07D47BA949BC27BF5F2702DDB1A599DF2D67A2ABC57EC006D4BC8F7D0CFA54736842
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:.<?xml version="1.0" encoding="utf-8"?>..<langs>.. <text key="common_webview2_not_install">......... Razer Axon .... WebView2 ................. Microsoft .......................</text>.. <text key="common_view_detail">......</text>..</langs>
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):371
                                                                                                                                                                                                                                            Entropy (8bit):6.197353685573733
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:JiMVBdf2WGAAAQLYkUDEzwoHzPOfKnlyeQEyuOMLGzCMdC/PKAAAQL4oLpahc:MMHdf2x3PLYkUDEMa5lye5yuOvIK3PLv
                                                                                                                                                                                                                                            MD5:5FD7D7845A40321EE51282434DDACF6E
                                                                                                                                                                                                                                            SHA1:5120ED55368BC10F9DB19B40FA78DDFCE2B5E772
                                                                                                                                                                                                                                            SHA-256:5ACE2B8CCE1FBC4C1DF3DDD87149205F09640D524BCB32C0E85A6CCE7ABD85D3
                                                                                                                                                                                                                                            SHA-512:260FF7A3B7D3300DB502CE6116503C34AAFD41109DF7DEF22A98E122EAE65681A09D6B64DB0C9A84C55BA8A961423967ED834DDB2B07984A077A3765F344120A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:.<?xml version="1.0" encoding="utf-8"?>..<langs>.. <text key="common_webview2_not_install">........... WebView2... Razer Axon ..................... Microsoft .......................</text>.. <text key="common_view_detail">....</text>..</langs>
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):412
                                                                                                                                                                                                                                            Entropy (8bit):4.859559029047346
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MMHdf2x3PLYkBCw4BguAJDxrmAS3PL4o3y7c:JdQLRYBgJJBqL4my7c
                                                                                                                                                                                                                                            MD5:C49E88D3A54E49CF6A7A2FE453A4023B
                                                                                                                                                                                                                                            SHA1:CF879255585009098D57570E3ACD8A911FA0AD78
                                                                                                                                                                                                                                            SHA-256:4985F46BCAEF89F42C84790AB1690495E98296797984DA4616F454B82194B75A
                                                                                                                                                                                                                                            SHA-512:99CB22C6826CB42B09C6D9344E4246D77A5C3FE52BA61AF1F3C14A669E7A2CB9D7054A2B8B585FE0E2A57FA2652984F17884C31481CA1751D6686C1B5111F6E1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:.<?xml version="1.0" encoding="utf-8"?>..<langs>.. <text key="common_webview2_not_install">Hemos detectado que hay que reparar el WebView2 de tu sistema, un componente necesario para ejecutar Razer Axon. Haz clic en Aceptar para acceder a la p.gina oficial de Microsoft, donde puedes descargar el componente que solucionar. el problema.</text>.. <text key="common_view_detail">Ver detalles</text>..</langs>
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (316), with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):437
                                                                                                                                                                                                                                            Entropy (8bit):4.918587970603901
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MMHdf2x3PLYkh2acWzwrmgsD6XeDD2jaEHS3PL4oaxc:JdQLtccimH8em+IqL45c
                                                                                                                                                                                                                                            MD5:E622E1C1921D454C004DD309401EED6E
                                                                                                                                                                                                                                            SHA1:0312CF832F1DD299AB1444BDD7D259D5ABA85762
                                                                                                                                                                                                                                            SHA-256:968947283FD13BB4283B8080F813E61B6BD42C5A68C465C11BFE15B4D7938D1F
                                                                                                                                                                                                                                            SHA-512:D9684EBDA35D943C7EBE079750047EFA6DC9832926135051890399C984E6EDAC3C689CCFB0AF841171B77AAF16295EB0838D7F0634307D2ADB48C51C12E1C50A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:.<?xml version="1.0" encoding="utf-8"?>..<langs>.. <text key="common_webview2_not_install">Wir haben festgestellt, dass auf deinem System "WebView2", eine f.r Razer Axon notwendige Komponente, repariert werden muss. Klicke auf OK, um zur offiziellen Website von Microsoft zu wechseln, wo du dir die Komponente herunterladen kannst, die dieses Problem behebt.</text>.. <text key="common_view_detail">Details anzeigen</text>..</langs>
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):384
                                                                                                                                                                                                                                            Entropy (8bit):4.909046551157204
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:JiMVBdf2WGAAAQLYkxYHW5OQQE7kAAS9wwkWFbmLchJNCtIrrAAAQL4o3Ahc:MMHdf2x3PLYkx8W5O0AA0wkulh93PL4C
                                                                                                                                                                                                                                            MD5:333CAB991958E732D59D996593E35B45
                                                                                                                                                                                                                                            SHA1:4932846813DCCCDFB75A76F882588F7A420684E0
                                                                                                                                                                                                                                            SHA-256:2CBBEEFAE5FCEFB27BDB6CE384F45856C7AF0DD8C05558EDA54D0E92DB045970
                                                                                                                                                                                                                                            SHA-512:9F96CBD5F90A8C9D7247F4EBE739D4D93893C7627582FC87B8036D74C52A176FCCAC91EAC117CE2801C973B236A9EE0002C91B7CCEEAAA25E81975F934AA3497
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:.<?xml version="1.0" encoding="utf-8"?>..<langs>.. <text key="common_webview2_not_install">We detected that your system's WebView2, a necessary component to run Razer Axon, needs to be repaired. Click OK to proceed to Microsoft's official website, where you can download the component that will fix this issue.</text>.. <text key="common_view_detail">View Details</text>..</langs>
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):410
                                                                                                                                                                                                                                            Entropy (8bit):5.833511316239645
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MMHdf2x3PLYkuAsLHBIAyLzzdt95x5bH73PL4oLSc:JdQLeAEBj+pBbbHzL4wSc
                                                                                                                                                                                                                                            MD5:F21365246D0DE4FB7DD3A5A0E0AFF5DD
                                                                                                                                                                                                                                            SHA1:350AF6EB46E496ACEB02EA8AD4125A752EE0FF49
                                                                                                                                                                                                                                            SHA-256:7E555A7E637608024B927565A1812D0153A0AFCF6F83550774B2C4F316C44CC8
                                                                                                                                                                                                                                            SHA-512:9BC931DB53B6E2E260B11DDCAC516B20DE33928E817ED361E7408BDD213FABAD47FC6A8DBB49B179D30801CDB0494358A149E391636D49051CDBE53B511BE608
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:.<?xml version="1.0" encoding="utf-8"?>..<langs>.. <text key="common_webview2_not_install">Razer Axon ... .. .. ... .... WebView2. .... .... ... .... Microsoft .. ..... .... . ... ... .. ... ..... . .....</text>.. <text key="common_view_detail">.. .. ..</text>..</langs>
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):363
                                                                                                                                                                                                                                            Entropy (8bit):6.19863314881669
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:JiMVBdf2WGAAAQLYk5k3RjX8mqHLHFXJKvWLnDJqaE/mNNBeVS40mKAAAQL4o55b:MMHdf2x3PLYkmZKFXJsWDQaHNNrb3PLH
                                                                                                                                                                                                                                            MD5:ACBBE27809B699764856191F605BEE14
                                                                                                                                                                                                                                            SHA1:2B2CAEDB4A20AC4C749C66FCA5457EAFB0AC2FB6
                                                                                                                                                                                                                                            SHA-256:8C1346FF099CAF50AABEE9E6A4F2277EC61D223D7BA94C82CDC2D0783E7B0669
                                                                                                                                                                                                                                            SHA-512:A924F557DBF657B6F0D59492511DAC014499AF542DB4F463F62DFC9EAAFB07D47BA949BC27BF5F2702DDB1A599DF2D67A2ABC57EC006D4BC8F7D0CFA54736842
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:.<?xml version="1.0" encoding="utf-8"?>..<langs>.. <text key="common_webview2_not_install">......... Razer Axon .... WebView2 ................. Microsoft .......................</text>.. <text key="common_view_detail">......</text>..</langs>
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (315), with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):457
                                                                                                                                                                                                                                            Entropy (8bit):4.980030816713915
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MMHdf2x3PLYkwyVLGy5gGezzBRjHu7jd3PL4ozXH0c:JdQL1P5jezz/jHgL42Ec
                                                                                                                                                                                                                                            MD5:2FB00C1D28AEE35181447EF73A16B591
                                                                                                                                                                                                                                            SHA1:72B706A0A5C77F4CD326BC3B8D227E9D1CCDE571
                                                                                                                                                                                                                                            SHA-256:CF232C9AD70EC065BF318E61773851C3A15B84B743C09DF8272E1F0D570744C7
                                                                                                                                                                                                                                            SHA-512:D02B8627B43997DA4CFA2E84FAC07FE97E56352FB95D5ABBFB9CDA25590D4153B8791A03F9A58043C2934EFD6C9627CD0D9759E5E77E356E04978AC3660A4AAE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:.<?xml version="1.0" encoding="utf-8"?>..<langs>.. <text key="common_webview2_not_install">Nous avons d.tect. que le WebView2 de votre syst.me, un composant n.cessaire pour ex.cuter Razer Axon, doit .tre r.par.. Cliquez sur OK pour vous rendre sur le site officiel de Microsoft o. vous pourrez t.l.charger le composant qui permettra de r.soudre ce probl.me.</text>.. <text key="common_view_detail">Afficher les informations</text>..</langs>
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):371
                                                                                                                                                                                                                                            Entropy (8bit):6.197353685573733
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:JiMVBdf2WGAAAQLYkUDEzwoHzPOfKnlyeQEyuOMLGzCMdC/PKAAAQL4oLpahc:MMHdf2x3PLYkUDEMa5lye5yuOvIK3PLv
                                                                                                                                                                                                                                            MD5:5FD7D7845A40321EE51282434DDACF6E
                                                                                                                                                                                                                                            SHA1:5120ED55368BC10F9DB19B40FA78DDFCE2B5E772
                                                                                                                                                                                                                                            SHA-256:5ACE2B8CCE1FBC4C1DF3DDD87149205F09640D524BCB32C0E85A6CCE7ABD85D3
                                                                                                                                                                                                                                            SHA-512:260FF7A3B7D3300DB502CE6116503C34AAFD41109DF7DEF22A98E122EAE65681A09D6B64DB0C9A84C55BA8A961423967ED834DDB2B07984A077A3765F344120A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:.<?xml version="1.0" encoding="utf-8"?>..<langs>.. <text key="common_webview2_not_install">........... WebView2... Razer Axon ..................... Microsoft .......................</text>.. <text key="common_view_detail">....</text>..</langs>
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):520
                                                                                                                                                                                                                                            Entropy (8bit):5.547137480736721
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MMHdf2x3PLYkouAqmG3wwp2XGp98QizL/GcqAVu603G1JKP3PL4oqc:JdQL4uWG3zp2XGezJm6GG1UnL4rc
                                                                                                                                                                                                                                            MD5:D0691C4A86385349F7CD7C954856B7A2
                                                                                                                                                                                                                                            SHA1:30F58EF617495BA249D52945A46FE952F8D47CB7
                                                                                                                                                                                                                                            SHA-256:4D423685A80B9F5B638F69DB62233B7C5E37C055D4709007440C9C32B1D44F5B
                                                                                                                                                                                                                                            SHA-512:6D3A7A6BC0D06F79401671E6080AC8FAA5ECBFF5C20AEABD46D405F835B2527623A7E449322F04F6411C3C63E336AC9D782C55F330A39B0D8038C3CB829018B2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:.<?xml version="1.0" encoding="utf-8"?>..<langs>.. <text key="common_webview2_not_install">Razer Axon ........................... WebView2 ...................Microsoft .................. [OK] ..........................................</text>.. <text key="common_view_detail">....</text>..</langs>
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):594
                                                                                                                                                                                                                                            Entropy (8bit):5.093637019430718
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MMHdf2x3PLYkVmYsEaQ0+kER0WYd3I+/bCGQMxnAqiUdF3IdFQ0CIDxe3PL4oG8E:JdQLCNakEyWAP6MiqZdF3INxWL44Nc
                                                                                                                                                                                                                                            MD5:FF419181E047AC531DA3FBBAF2CDDA0A
                                                                                                                                                                                                                                            SHA1:1EEBEC6FCE9D7D540FA59E9CAA9D0BA6589201D3
                                                                                                                                                                                                                                            SHA-256:628C9F3D918DA9CAB0466629D7A7ED93DDB980F74E094B52DCC6F6E56FAEF7FD
                                                                                                                                                                                                                                            SHA-512:0DE29AFA800C63CB2FB7BAD7CE9AEF6A1F873BBDF408C9B7D87580C228299106CE9DDF5F724E58E2FED043A849A3F223989D1A0812A31DD8DF2F3462B495532F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:.<?xml version="1.0" encoding="utf-8"?>..<langs>.. <text key="common_webview2_not_install">.. .........., ... ......... ..... ....... WebView2, ....... ......... ... ....... Razer Axon, ......... .......... ........ ...., ..... ....... .. ........... ...-.... Microsoft, ... ..... ....... ........., ....... ........ .........</text>.. <text key="common_view_detail">......... ........</text>..</langs>
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):424
                                                                                                                                                                                                                                            Entropy (8bit):4.9349504495962995
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MMHdf2x3PLYk+rX4pvakXXRImgM6iJL3PL4oVMc:JdQLOMJakXXJJ6iJDL4dc
                                                                                                                                                                                                                                            MD5:C5FD279490D59F20F53CD6162F3F2339
                                                                                                                                                                                                                                            SHA1:2C6E0DB3EDD7B4123DB1B64483E059D9D0730AC7
                                                                                                                                                                                                                                            SHA-256:05282D1EB69998062B14589E067BB51E1719297B127BA6C7648F64FC3FBC5414
                                                                                                                                                                                                                                            SHA-512:3F75F7D9694C847C88E6DD5B7870D8E9B27C8DA6EA9E740394D44A16D83B7D7C9961328F2A1A3F3FC1A79814F565B19C7EC712AC591FB4C5D5A1CC9DCC3FADE2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:.<?xml version="1.0" encoding="utf-8"?>..<langs>.. <text key="common_webview2_not_install">Detectamos que o WebView2 do seu sistema, um componente necess.rio para a execu..o do Razer Axon, precisa ser reparado. Clique em OK para ser encaminhado ao site oficial da Microsoft, onde ser. poss.vel baixar o componente que reparar. este problema.</text>.. <text key="common_view_detail">Exibir detalhes</text>..</langs>
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7447040
                                                                                                                                                                                                                                            Entropy (8bit):7.995437410327779
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:196608:d7k6fJDugoZAOx1as0Pw2iXkT4y5N/i/:5XfJDu5JZZXkVm
                                                                                                                                                                                                                                            MD5:E6BC96E1E5453F3585B9EFE33F074CCB
                                                                                                                                                                                                                                            SHA1:1FCBD52698D7B941A4149808D05F344BB0247699
                                                                                                                                                                                                                                            SHA-256:FC47D9A76C59E0A4A678F63B9B0010649D33895773DF4E12828851FD4AE6FB97
                                                                                                                                                                                                                                            SHA-512:3F91B9D061183B10643B189B2EF02D4C1921E49071A8A39F0231F0F5C3A20255E0AFBDADC0C9B9EC81794835C7525431A2C678CCC9604575C206DDDC12C7578A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....A...............0...q.. .......q.. ........@.. ........................q...........`...................................q.S.....q.,.....................q......q.8............................................ ............... ..H............text.....q.. ....q................. ..`.rsrc...,.....q.......q.............@..@.reloc........q.......q.............@..B.................q.....H.......\{q..#..........4+..(Pq..........................................(....*..0..........(.....(......{....,..{....-.(....&*.{....(....,.r...p.(.....{....-.(....&*.{....(....,.rG..p.(.....{....-.(....&*.{....(....,.r...p.(....+....{....(....}......{....(.....{.....{....(.......r...p.(.......{....-.(....&*....................0......................8.......(.......(....(....,$r)..p..(....(.....(.......}....8......(....o........rY..p(....-,..ri..p(....-(..r...p(....-*..r...p(
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3730
                                                                                                                                                                                                                                            Entropy (8bit):5.103037551577535
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:3h/Vl6ZkMbZb4J1hGyV5YGcTDcaMQid1clgwhuXzh0EiYCiY7A4ujFyRNZnNap:9XlZe090eg7iFyRNZNap
                                                                                                                                                                                                                                            MD5:D426A82158FBD724E3A57A0BB2FAC9A8
                                                                                                                                                                                                                                            SHA1:7378C54E93AA860A1A9A2EE074DEFC21AB10AD7B
                                                                                                                                                                                                                                            SHA-256:8B2DCC1EFB97CC3FC3507D590279D1E72CC1B4A5835F11A643F76DA5C78129DF
                                                                                                                                                                                                                                            SHA-512:0CD82BD37E3D33728E5116DAF752AD99E33EF7D0DA89799880BF112A2BF9585171342AF35399783DCE9B3C797C9EC458B19840331A17B2654FE2FE2130A32B92
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:.<?xml version="1.0" encoding="UTF-8"?>..<COP>.. <ModuleList>.. <Module>.. <Name>Natasha</Name>.. <Version>7.16.0.695</Version>.. <AdminPrivilegeRequired>true</AdminPrivilegeRequired>.. <RebootRequired>false</RebootRequired>.. <PostProcessRequired>false</PostProcessRequired>.. <FileName>1715844274QrwQ95olRazerCentral_v7.16.0.695.exe</FileName>.. <OriginalFileName>RazerCentral_v7.16.0.695.exe</OriginalFileName>.. <FileSize>124421608</FileSize>.. <Checksum>d98ea6ef1e5fa74aa5e91e567f912caf</Checksum>.. <ChecksumSHA256>9805053a89f33d3e4eb6cadd59e20b05661f6e40fbecd50062ffd6fb82ac3471</ChecksumSHA256>.. <ModuleID/>.. <VersionValue>7016000695</VersionValue>.. <ModuleType>Installer</ModuleType>.. <ModuleCategory/>.. <DeploymentAgent/>.. <OSName/>.. <Locale>en</Locale>.. <DownloadURL>1715844274QrwQ95olRazerCentral_v7.16.0.695.exe</DownloadURL>.. <ChecksumAlgorithm>MD5</ChecksumAlgorithm>..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (1536), with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):22474
                                                                                                                                                                                                                                            Entropy (8bit):5.7946014930607195
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:Cp+4lf3tS5Oi/Dyznfhs6Shc1KkI/6DMe65+ZbT93MMhzhQPZNaB:3bCzS/kI/60yZ
                                                                                                                                                                                                                                            MD5:2D19995BA363F52CCA6A489DB90721A0
                                                                                                                                                                                                                                            SHA1:EA3E643E44C0A88BA1BF8AEAF9B2CF690145000E
                                                                                                                                                                                                                                            SHA-256:4719B5E89016C4149590CF3919B6469E9F376B8982697439FE5C00598C0251FD
                                                                                                                                                                                                                                            SHA-512:55B001C3358060A0C6FCB6DFBB13B928FE40041DE513D0FA0D981C7105D4E846E557F8486BFD6383F20E23BC91F86FED427A90501F45DF597B272E898D049E5E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:.<?xml version="1.0" encoding="UTF-8"?>..<COP>.. <ModuleList>.. <Module>.. <Name>Razer Axon</Name>.. <Version>1.7.2.999</Version>.. <AdminPrivilegeRequired>true</AdminPrivilegeRequired>.. <RebootRequired>false</RebootRequired>.. <PostProcessRequired>false</PostProcessRequired>.. <FileName>1687941551Z3nsgxQWRazerAxonSetup_1.0.58.999.exe</FileName>.. <OriginalFileName>RazerAxonSetup_1.0.58.999.exe</OriginalFileName>.. <FileSize>64642568</FileSize>.. <Checksum>0266386dded6ac107a701e735a12ab6f</Checksum>.. <ChecksumSHA256>82bfc9ce90c5d399549b86f7d6e94f58f8a83ad58bedaa9e95abc144087a4d45</ChecksumSHA256>.. <ModuleID/>.. <VersionValue>1000048000</VersionValue>.. <ModuleType>Installer</ModuleType>.. <ModuleCategory/>.. <DeploymentAgent/>.. <OSName/>.. <Locale>en</Locale>.. <DownloadURL>1687941551Z3nsgxQWRazerAxonSetup_1.0.58.999.exe</DownloadURL>.. <ChecksumAlgorithm>MD5</ChecksumAlgorithm>..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7447040
                                                                                                                                                                                                                                            Entropy (8bit):7.995437410327779
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:196608:d7k6fJDugoZAOx1as0Pw2iXkT4y5N/i/:5XfJDu5JZZXkVm
                                                                                                                                                                                                                                            MD5:E6BC96E1E5453F3585B9EFE33F074CCB
                                                                                                                                                                                                                                            SHA1:1FCBD52698D7B941A4149808D05F344BB0247699
                                                                                                                                                                                                                                            SHA-256:FC47D9A76C59E0A4A678F63B9B0010649D33895773DF4E12828851FD4AE6FB97
                                                                                                                                                                                                                                            SHA-512:3F91B9D061183B10643B189B2EF02D4C1921E49071A8A39F0231F0F5C3A20255E0AFBDADC0C9B9EC81794835C7525431A2C678CCC9604575C206DDDC12C7578A
                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                            Yara Hits:
                                                                                                                                                                                                                                            • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: C:\Program Files (x86)\Razer\Razer Axon\Manifest\is-4JIJ0.tmp, Author: Joe Security
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....A...............0...q.. .......q.. ........@.. ........................q...........`...................................q.S.....q.,.....................q......q.8............................................ ............... ..H............text.....q.. ....q................. ..`.rsrc...,.....q.......q.............@..@.reloc........q.......q.............@..B.................q.....H.......\{q..#..........4+..(Pq..........................................(....*..0..........(.....(......{....,..{....-.(....&*.{....(....,.r...p.(.....{....-.(....&*.{....(....,.rG..p.(.....{....-.(....&*.{....(....,.r...p.(....+....{....(....}......{....(.....{.....{....(.......r...p.(.......{....-.(....&*....................0......................8.......(.......(....(....,$r)..p..(....(.....(.......}....8......(....o........rY..p(....-,..ri..p(....-(..r...p(....-*..r...p(
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3730
                                                                                                                                                                                                                                            Entropy (8bit):5.103037551577535
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:3h/Vl6ZkMbZb4J1hGyV5YGcTDcaMQid1clgwhuXzh0EiYCiY7A4ujFyRNZnNap:9XlZe090eg7iFyRNZNap
                                                                                                                                                                                                                                            MD5:D426A82158FBD724E3A57A0BB2FAC9A8
                                                                                                                                                                                                                                            SHA1:7378C54E93AA860A1A9A2EE074DEFC21AB10AD7B
                                                                                                                                                                                                                                            SHA-256:8B2DCC1EFB97CC3FC3507D590279D1E72CC1B4A5835F11A643F76DA5C78129DF
                                                                                                                                                                                                                                            SHA-512:0CD82BD37E3D33728E5116DAF752AD99E33EF7D0DA89799880BF112A2BF9585171342AF35399783DCE9B3C797C9EC458B19840331A17B2654FE2FE2130A32B92
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:.<?xml version="1.0" encoding="UTF-8"?>..<COP>.. <ModuleList>.. <Module>.. <Name>Natasha</Name>.. <Version>7.16.0.695</Version>.. <AdminPrivilegeRequired>true</AdminPrivilegeRequired>.. <RebootRequired>false</RebootRequired>.. <PostProcessRequired>false</PostProcessRequired>.. <FileName>1715844274QrwQ95olRazerCentral_v7.16.0.695.exe</FileName>.. <OriginalFileName>RazerCentral_v7.16.0.695.exe</OriginalFileName>.. <FileSize>124421608</FileSize>.. <Checksum>d98ea6ef1e5fa74aa5e91e567f912caf</Checksum>.. <ChecksumSHA256>9805053a89f33d3e4eb6cadd59e20b05661f6e40fbecd50062ffd6fb82ac3471</ChecksumSHA256>.. <ModuleID/>.. <VersionValue>7016000695</VersionValue>.. <ModuleType>Installer</ModuleType>.. <ModuleCategory/>.. <DeploymentAgent/>.. <OSName/>.. <Locale>en</Locale>.. <DownloadURL>1715844274QrwQ95olRazerCentral_v7.16.0.695.exe</DownloadURL>.. <ChecksumAlgorithm>MD5</ChecksumAlgorithm>..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (1536), with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):22474
                                                                                                                                                                                                                                            Entropy (8bit):5.7946014930607195
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:Cp+4lf3tS5Oi/Dyznfhs6Shc1KkI/6DMe65+ZbT93MMhzhQPZNaB:3bCzS/kI/60yZ
                                                                                                                                                                                                                                            MD5:2D19995BA363F52CCA6A489DB90721A0
                                                                                                                                                                                                                                            SHA1:EA3E643E44C0A88BA1BF8AEAF9B2CF690145000E
                                                                                                                                                                                                                                            SHA-256:4719B5E89016C4149590CF3919B6469E9F376B8982697439FE5C00598C0251FD
                                                                                                                                                                                                                                            SHA-512:55B001C3358060A0C6FCB6DFBB13B928FE40041DE513D0FA0D981C7105D4E846E557F8486BFD6383F20E23BC91F86FED427A90501F45DF597B272E898D049E5E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:.<?xml version="1.0" encoding="UTF-8"?>..<COP>.. <ModuleList>.. <Module>.. <Name>Razer Axon</Name>.. <Version>1.7.2.999</Version>.. <AdminPrivilegeRequired>true</AdminPrivilegeRequired>.. <RebootRequired>false</RebootRequired>.. <PostProcessRequired>false</PostProcessRequired>.. <FileName>1687941551Z3nsgxQWRazerAxonSetup_1.0.58.999.exe</FileName>.. <OriginalFileName>RazerAxonSetup_1.0.58.999.exe</OriginalFileName>.. <FileSize>64642568</FileSize>.. <Checksum>0266386dded6ac107a701e735a12ab6f</Checksum>.. <ChecksumSHA256>82bfc9ce90c5d399549b86f7d6e94f58f8a83ad58bedaa9e95abc144087a4d45</ChecksumSHA256>.. <ModuleID/>.. <VersionValue>1000048000</VersionValue>.. <ModuleType>Installer</ModuleType>.. <ModuleCategory/>.. <DeploymentAgent/>.. <OSName/>.. <Locale>en</Locale>.. <DownloadURL>1687941551Z3nsgxQWRazerAxonSetup_1.0.58.999.exe</DownloadURL>.. <ChecksumAlgorithm>MD5</ChecksumAlgorithm>..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):31648
                                                                                                                                                                                                                                            Entropy (8bit):6.306782145422054
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:I/tMoAVIm9chMKQ0WXOPCEHP87zUWg9zu72:I/6oAGmt5XYuU9zua
                                                                                                                                                                                                                                            MD5:5449DB8F43FC404B43BB96AE50D83CCB
                                                                                                                                                                                                                                            SHA1:8A26C2E044258F72D15274B51CEF34BB60D74B4D
                                                                                                                                                                                                                                            SHA-256:006F0655A0421B6E96A91B18A235FAA3BEF04004B09C1D51A38F7EEA52B71E68
                                                                                                                                                                                                                                            SHA-512:1212F2D4CECB172BABCCCE85D07E7FFCC9A1370B1207F8065BBC1E37BEB8F9E787B5E5BD797536B9789F74113D3C62D3BCA22AA84CAD849637BB1C313416B0B9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....0............" ..0..J...........i... ........... ....................................`.................................Ti..O.......,............T...'..........Ph..T............................................ ............... ..H............text....I... ...J.................. ..`.rsrc...,............L..............@..@.reloc...............R..............@..B.................i......H........&...@...................g.......................................0..........r...p..(....,.......*..~....-..+..}.....(.....rU..p(....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..(....*..(....*:.(......}....*r...{.....{....%-.&.+.o_...X*..*....0..A.........(....,.rY..ps....z.{....,..{.......o....-..{....%-.&.*.o`...*.*....0..s.........(....,.rY..ps....z.-).{...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1042592
                                                                                                                                                                                                                                            Entropy (8bit):6.758579311481363
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:u4NoNIdwu/Mw+u1xjx1Rb+Vu9yHTzsYVhdi4YBa72DS:uHNIdwuBLlPb+Vu9yHJXiZO
                                                                                                                                                                                                                                            MD5:58494487C1CD786C3AA26773E28B59EA
                                                                                                                                                                                                                                            SHA1:2B9E1F70AFC82DDAF1ADC1A7040FE960FAEB4D6B
                                                                                                                                                                                                                                            SHA-256:800E688FF423393F2741BE90BC6177B37F7077C11A885A3AE3C5AECEF941D521
                                                                                                                                                                                                                                            SHA-512:F4FD17EAD8F5039993B8EE9222CF61CAC841528578BDF5326B2AEB2FAAEF0CC6798DB301DC84035FFAE2BDAEADC93F7B63EAFE98727E09F25374455E2B6838DB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...._............" ................................................................0.....`...@......@............... .......................................6...j.......(......<...hD..T...............................................................H............text............................... ..`.data...D...........................@....reloc..<...........................@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2309152
                                                                                                                                                                                                                                            Entropy (8bit):6.414576855139372
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:49152:jH+fGgFyzuNiG6H0n8D1gkrz/OAyFAopdrq/c/:+GgFQq8DT/ZyFDN0c
                                                                                                                                                                                                                                            MD5:A71CD05C01F0FC603C0BD782516F806D
                                                                                                                                                                                                                                            SHA1:C15E261D5E7318875D324D28AB70A883CD434C81
                                                                                                                                                                                                                                            SHA-256:7F8DCF37D9D66EAE14C48A79FA2FCD447BD0F38A21BE0203A9C4A89398AACF28
                                                                                                                                                                                                                                            SHA-512:CE53F6DC1F02889ED6FB1F8DF226F9BADBB039F79505CDBD599A00A32B6617DA5E19F2AD7F76BB8134B3CCAD39FAB2209ED8EC6AE42CD30402C4E450FC19FA88
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Wq0...^...^...^.Xh]...^.Xh[..^.XhZ...^..]...^..Z.'.^.Xh_...^..._...^..[.m.^..W...^..^...^......^.......^..\...^.Rich..^.........................PE..d....ZY..........." ...(.....\...... 0........................................#......)$...`A.........................................Z!.p....[!.P....P#.......!..W....#. (...`#..>.....p.......................(....U..@...................0Y!.`....................text............................... ..`.rdata...Y.......Z..................@..@.data....a...p!......^!.............@....pdata...W....!..X...t!.............@..@.didat..p....@#.......".............@....rsrc........P#.......".............@..@.reloc...>...`#..@....".............@..B................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25216
                                                                                                                                                                                                                                            Entropy (8bit):6.370556875391232
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:1m++Js0qJ63NU17qtlR9iaTG/0wEzRjz6sMHJhOnAWM/aWsrNW0/uPHRN7aBEIrG:klso3W7qHypd//SFMw6
                                                                                                                                                                                                                                            MD5:134885709F7087D3A1BAD3108179578A
                                                                                                                                                                                                                                            SHA1:C524C7D46A343B75A64BF52B19E3C70C453F9061
                                                                                                                                                                                                                                            SHA-256:E4EB5EB7E28A5548CD904FE1A9C3569ADEF91F52B654DB8A3C56A0A5177A09EB
                                                                                                                                                                                                                                            SHA-512:8D7016036E22E32CB5D34725D5B07667964CA593C78B986807EE45E09FE498145B8FCFCD46E28F1AA1AFBE78D3E0EB14D3B08CFD51060BDEF389B92CC1C5E974
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0..2...........Q... ...`....... ...................................`................................./Q..O....`...............>...$...........P..T............................................ ............... ..H............text....1... ...2.................. ..`.rsrc........`.......4..............@..@.reloc...............<..............@..B................cQ......H.......X'...#.......... K..p....O.......................................~....*..0..........(....,..*..(.....o ......&...*...................0...........(.......(!...-..,..*.*.(....,.r...p......%...%...("...*..(#...*.(....,.r...p......%...%...%...("...*...($...*.(....,!r...p......%...%...%...%...("...*....(%...*..,&(....,..r...pr...p.("...(&...*..('...*.*.(....,.r...p......%...%...("...*...((...*.(....,.r...p......%...%...%...("...*....()...*.(....,"r...p......%...%...%...%..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):33920
                                                                                                                                                                                                                                            Entropy (8bit):6.336459740385157
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:BRnQyuN61yKW1Guh2dIewN3czA8i1KraoEMgnE:BdgA1yKW1L0dkNc081+oEMuE
                                                                                                                                                                                                                                            MD5:90E58D5A0EB7AF2CF55BB8022821E681
                                                                                                                                                                                                                                            SHA1:144C4FA6C3CEF6B532CE7B7C3C27753BDA514714
                                                                                                                                                                                                                                            SHA-256:C0D2A11B73AFC7C8EAC5BB1CCF60002E5B132DF23A18BD9DC8385EEB7992B283
                                                                                                                                                                                                                                            SHA-512:7A94E80A09B6DFA069D5C8F89F84D9C63B683A8996E914D66CB7867B5BAD9AF3A5B723D215FCEA276BBD29605837AB357EDEF2D7876CB72AEF9A4D1844E48EA0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....E..........." ..0..V...........u... ........... ..............................p.....`..................................u..O....................`...$...........t..T............................................ ............... ..H............text....U... ...V.................. ..`.rsrc................X..............@..@.reloc...............^..............@..B.................u......H.......p/...9..........Hi.......t........................................(....*^.(.......5...%...}....*:.(......}....*:.(......}....*:.(......}....*.~....*.0..........(....,..*..(.....o.......&...*...................0...........(.......(....-..,..*.*.(....,.r...p......%...%...(....*..(....*.(....,.r...p......%...%...%...(....*...(....*.(....,!r...p......%...%...%...%...(....*....(....*..,&(....,..r...pr...p.(....(....*..(....*.*.(....,.r...p......%...%...(....*...( ...*.(...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):23152
                                                                                                                                                                                                                                            Entropy (8bit):6.478264856530305
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:r9FrztnCvZrlMIPTlLn9by3WKbW97nWB/uPHRN7jTicUslBYK1PZ:rbztn2AmxniKqMl
                                                                                                                                                                                                                                            MD5:7B63B5F59C8D9B99034176DAE6255D0F
                                                                                                                                                                                                                                            SHA1:E8E3931FDA524CC249B6511C6C7E818413D66025
                                                                                                                                                                                                                                            SHA-256:DB2A0FBCBD1D424413DC9B5CB35C9EC70D1EDE862814F2F9527BF1224EFDE508
                                                                                                                                                                                                                                            SHA-512:5B5E8B8B9519B68EC6D7F9F333F55B7EF10D1C7D0C00779C5C3089F9D3D975A2FE3BFDDF097E418844577088FAE748CC8AB310A51D1080D826984FFC87973AC8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...K.$..........." ..0..,...........K... ...`....... ...............................u....`.................................uK..O....`...............6..p$..........XJ..T............................................ ............... ..H............text....+... ...,.................. ..`.rsrc........`......................@..@.reloc...............4..............@..B.................K......H........%...............B.......I........................................(....*^.(.......(...%...}....*:.(......}....*:.(......}....*:.(......}....*.~....*.0..........(....,..*..(.....o.......&...*...................0...........(.......(....-..,..*.*.(....,.r...p......%...%...(....*..(....*.(....,.r...p......%...%...%...(....*...(....*.(....,!r...p......%...%...%...%...(....*....(....*..,&(....,..r...pr...p.(....(....*..(....*.*.(....,.r...p......%...%...(....*...(....*.(...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18536
                                                                                                                                                                                                                                            Entropy (8bit):6.498773036138356
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:psGu6f0Ux3STFWUQeWBgFsBlHRN7mhlj:psGuWRTW2j
                                                                                                                                                                                                                                            MD5:08F52A0FF6E9A3602259930674F95C5E
                                                                                                                                                                                                                                            SHA1:4FD2E59545E6C845F8F9DE6CE8FC4540ACF1AA25
                                                                                                                                                                                                                                            SHA-256:94FB00FE869F78B572E8564D2700B143F392A5AB7C110E8C81981D5EDBF632F7
                                                                                                                                                                                                                                            SHA-512:CD695BB8CA9C5DEFEAEB0EB20EE79ED838467F430F600BDE93E188D08C35691CFCEB3E5524E07549976BBC5AE8FC78D2F94821F2F83519D8CE1388E3C8BAA159
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....3Y..........." ..0.............~8... ...@....... ....................................`.................................+8..O....@...............$..h$...`.......6..T............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......."..............@..B................_8......H........"......................|6......................................:.s....o....&.*V.s....%.o....o....&.*"..(...+*J.(.....~....}....*^.(......%-.&~....}....*2.(....(....*..(....o....r...p.{....r...p(....*.0../.......(....s......o.....8.....o.......(....t ........r...p.o ...,.r...p..r7..p..+n.re..p.o ...,.re..p..r...p..+P.r...p.o ...,.r...p..r...p..+2.r...p.o ...,.r...p..+....(......(!...t ...(....+N...o"...o#...(.......r...p.($.....(!...t ...(......,...r...p.r...p(%.....(
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):26224
                                                                                                                                                                                                                                            Entropy (8bit):6.361619601609625
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:6Y5JfZB7plLDwLx0umTZXA/XABRfhzWqr6W2/uPHRN7PHcUslBYK1Uge:/rd8Y0wRhzOMKe
                                                                                                                                                                                                                                            MD5:3604168610204920999AEB27FA52CE14
                                                                                                                                                                                                                                            SHA1:5AD4642C871D47E022080F5C707DA159B432EFE7
                                                                                                                                                                                                                                            SHA-256:9F67D13F6FF5B463736821793D4E218134A51CAF3CE8EBE205FD9801DB3735D1
                                                                                                                                                                                                                                            SHA-512:0206183F40AD509C2DD2BAD4CCBBE7B40C600D5B5FBC5C216A1D3BABEB7306EC36D80E049AC787EECA60B5E81F71B9580F89E964D71745FF58B14A4887D874F7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....<d..........." ..0..8...........V... ...`....... ...............................Z....`.................................?V..O....`...............B..p$...........U..T............................................ ............... ..H............text....6... ...8.................. ..`.rsrc........`.......:..............@..@.reloc...............@..............@..B................sV......H.......P(...&..........lN..0....T........................................(....*^.(.......,...%...}....*:.(......}....*:.(......}....*:.(......}....*.~....*.0..........(....,..*..(.....o.......&...*...................0...........(.......(....-..,..*.*.(....,.r...p......%...%...(....*..(....*.(....,.r...p......%...%...%...(....*...(....*.(....,!r...p......%...%...%...%...(....*....(....*..,&(....,..r...pr...p.(....(....*..(....*.*.(....,.r...p......%...%...(....*...(....*.(...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25728
                                                                                                                                                                                                                                            Entropy (8bit):6.375205797589723
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:6I2/cK/FWwbGXC8e1lje1l6RWkb2WP/uPHRN72s9l8QI:6I2/cqFWwSl6hXfM2mI
                                                                                                                                                                                                                                            MD5:F632BA94AE101B3A171D59801A2D5C19
                                                                                                                                                                                                                                            SHA1:182A3CDC49FEBC6CE3F96056C399AF1311129AF7
                                                                                                                                                                                                                                            SHA-256:476F3FCB02D6C48705C4AB43223D08C42F9B5E2E2EAD7E811DE2CBDB847EBD34
                                                                                                                                                                                                                                            SHA-512:B074266EC3B4BAE741BEEEB6FE8C5CDC759C541DD0A90B0EE6082DED8FFCB2BEC15717CD1C646746B452A51EA0B08D30DD47B7BA6D647629B374651036B25A48
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....^............" ..0..6...........T... ...`....... ....................................`................................./T..O....`..l............@...$.......... S..T............................................ ............... ..H............text....4... ...6.................. ..`.rsrc...l....`.......8..............@..@.reloc...............>..............@..B................cT......H.......|'..t#...........J.......R........................................(....*^.(.......6...%...}....*:.(......}....*:.(......}....*:.(......}....*.~....*.0..........(....,..*..(.....o.......&...*...................0...........(.......(....-..,..*.*.(....,.r...p......%...%...(....*..(....*.(....,.r...p......%...%...%...(....*...(....*.(....,!r...p......%...%...%...%...(....*....(....*..,&(....,..r...pr...p.(....(....*..( ...*.*.(....,.r...p......%...%...(....*...(!...*.(...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):24672
                                                                                                                                                                                                                                            Entropy (8bit):6.309826199181171
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:7w6kebL1iFn6d6E1oE1LdAAW9ACWjSsBlHRN7SbImlIYqX:NZbcWusZjHX
                                                                                                                                                                                                                                            MD5:F9255C8F30AC81D4693D1DDCE2F59A07
                                                                                                                                                                                                                                            SHA1:B1BE780E5F10DADD9BB1965739722E15A67A7171
                                                                                                                                                                                                                                            SHA-256:CDB02893F9A9E822F8646836EC9E25C3C538A56872225F98A6B495103938EBA8
                                                                                                                                                                                                                                            SHA-512:96264A187CC59E19F66DC8DA2A3F25A46C06F074E63EFA89CED410062EC7B3CEC10BAD4F5BB244CB61679EC693265C58F90834CAF5BE2C78F9217F1CB49A2856
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....Z..........." ..0..2..........6P... ...`....... ...............................D....`..................................O..O....`...............<..`$...........N..T............................................ ............... ..H............text...<0... ...2.................. ..`.rsrc........`.......4..............@..@.reloc...............:..............@..B.................P......H.......x%..d............C..h...DN........................................(....*^.(.......!...%...}....*:.(......}....*:.(......}....*:.(......}....*.~....*.0..........(....,..*..(.....o.......&...*...................0...........(.......(....-..,..*.*.(....,.r...p......%...%...(....*..(....*.(....,.r...p......%...%...%...(....*...(....*.(....,!r...p......%...%...%...%...(....*....(....*..,&(....,..r...pr...p.(....(....*..(....*.*.(....,.r...p......%...%...(....*...(....*.(...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):36464
                                                                                                                                                                                                                                            Entropy (8bit):6.301994385140378
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:uAapQT4usV4TVItBWxaRXKdvQmkvidkmtGpHRwzqLZglMev/WEGJLk2w2LYWJZV3:oi4PV4eWxaVsQLqyCekI/q/xGljgM+PE
                                                                                                                                                                                                                                            MD5:D7CE22D25B8F8EA05F0480291FAC550F
                                                                                                                                                                                                                                            SHA1:783FE3DE87C8F617D52F662A6F0219C7FE98ED37
                                                                                                                                                                                                                                            SHA-256:73CC9885FACE04B1273818252D3BBDA5E5D26C90F0169B93E144225D2BF6F0E8
                                                                                                                                                                                                                                            SHA-512:59CE8B737E6382BEA149BEBBE4B26A9C4803978CE8BD59319B5AFCF3DD5776E44C0D255CE99A19319175B2E31D61DBCD445F685F69FBF0A25F8F27658B857A07
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0..`............... ........... ..............................5.....`..................................~..O....................j..p$...........}..T............................................ ............... ..H............text... _... ...`.................. ..`.rsrc................b..............@..@.reloc...............h..............@..B.................~......H.......@6..p@...........v......@}........................................(....*^.(.......8...%...}....*:.(......}....*:.(......}....*:.(......}....*.~....*.0..........(....,..*..(.....o ......&...*...................0...........(.......(!...-..,..*.*.(....,.r...p......%...%...("...*..(#...*.(....,.r...p......%...%...%...("...*...($...*.(....,!r...p......%...%...%...%...("...*....(%...*..,&(....,..r...pr...p.("...(&...*..('...*.*.(....,.r...p......%...%...("...*...((...*.(...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):43632
                                                                                                                                                                                                                                            Entropy (8bit):6.131451247692729
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:o8+cxuPn//hpz2XCkCkCdvAb4b4qox06OoV0F8l0HCTpw0wo0emDMtj:/+cxuPn/bvvE0Q0HCNfBsDMZ
                                                                                                                                                                                                                                            MD5:D6CFDA4E1C948AEB3E5D57376334375F
                                                                                                                                                                                                                                            SHA1:CB8C35306AFD15358104ECFE70E724AD9C753E6F
                                                                                                                                                                                                                                            SHA-256:9CCD830351AA28BC683D4F8D1CEFD9E724161F972D25BFB64EEE5BF55C48C5E3
                                                                                                                                                                                                                                            SHA-512:93A7571C4D186243D78641630B8997FDB69D411DF307D95C86AED556102369A98B9A13CA5C7CA8D593244CF0B0F039BC37D330B86194B07B2C9F0BCEC3C06B2E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...9t............" ..0..z............... ........... ..............................C.....`.....................................O.......................p$..............T............................................ ............... ..H............text....z... ...z.................. ..`.rsrc................|..............@..@.reloc..............................@..B.......................H........>...M..............H.............................................(....*^.(.......B...%...}....*:.(......}....*:.(......}....*:.(......}....*.~....*.0..........(....,..*..(.....o.......&...*...................0...........(.......( ...-..,..*.*.(....,.r...p......%...%...(!...*..("...*.(....,.r...p......%...%...%...(!...*...(#...*.(....,!r...p......%...%...%...%...(!...*....($...*..,&(....,..r...pr...p.(!...(%...*..(&...*.*.(....,.r...p......%...%...(!...*...('...*.(...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):81536
                                                                                                                                                                                                                                            Entropy (8bit):6.207769754929345
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:iNLmvi666OjIX0h9zMPvHBWCaRweUG4DynjEZnBaMH:Q66fjLb8vH0CiUG4DyneBaQ
                                                                                                                                                                                                                                            MD5:5DB27BDD3D6A9A225B88B12293382F95
                                                                                                                                                                                                                                            SHA1:EB7D6D2250BF2509B89166BC22C07423AC9C2D91
                                                                                                                                                                                                                                            SHA-256:2AA8182B5356A8CC5C35FC3641A87E814857D8D9BE399AC78F260343754D09E0
                                                                                                                                                                                                                                            SHA-512:4ED559768D1F1A405203F1E2D6A72DDDC4C7B485461979A14D22566236E169F7E2652E9B3D85F0205C296BC4D705A30519A5F292AA6EDA26137B7F2923660B3D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....5............" ..0.............N.... ...@....... ..............................&.....`..................................-..O....@...................$...`.......,..T............................................ ............... ..H............text...T.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................-.......H.......pj.............@...0...p,........................................(#...*^.(#......p...%...}....*:.(#.....}....*:.(#.....}....*:.(#.....}....*.~....*.0..........(....,..*..(.....o$......&...*...................0...........(.......(%...-..,..*.*.(....,.r...p......%...%...(&...*..('...*.(....,.r...p......%...%...%...(&...*...((...*.(....,!r...p......%...%...%...%...(&...*....()...*..,&(....,..r...pr...p.(&...(*...*..(+...*.*.(....,.r...p......%...%...(&...*...(,...*.(...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):21120
                                                                                                                                                                                                                                            Entropy (8bit):6.356875660496343
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:hlfkJv/RYTWl6+MTxMufuMc8CWsbhWz/uPHRN7ns9l8QS5:hlcJnRYTwIjJ62MnmS5
                                                                                                                                                                                                                                            MD5:3644E5E1981B0BDE71ED60F5E3754FFB
                                                                                                                                                                                                                                            SHA1:3029F45A1397291B4E7EEE9DB9B5DCDE5A47AB7D
                                                                                                                                                                                                                                            SHA-256:ECFCEF11C42FA4AD5CF2D4D7F553C8F0017E5EB7A4A9B032B4D0505C98EF4EF4
                                                                                                                                                                                                                                            SHA-512:DC1A75A923D7F107425327A3C83DE36D0E49080D6E10503C2613306D88F88594A7CB0E59B3B713CDD9289401BEDA9E7AA17E33398EEA3E834B1BF515A1819C7F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0.."..........r@... ...`....... ....................................`..................................@..O....`...................$...........?..T............................................ ............... ..H............text...x ... ...".................. ..`.rsrc........`.......$..............@..@.reloc...............,..............@..B................S@......H.......T#..............H:..@....>.......................................~....*..0..........(....,..*..(.....o.......&...*...................0...........(.......(....-..,..*.*.(....,.r...p......%...%...(....*..(....*.(....,.r...p......%...%...%...(....*...(....*.(....,!r...p......%...%...%...%...(....*....(....*..,&(....,..r...pr...p.(....(....*..(....*.*.(....,.r...p......%...%...(....*...(....*.(....,.r...p......%...%...%...(....*....(....*.(....,"r...p......%...%...%...%..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):42624
                                                                                                                                                                                                                                            Entropy (8bit):6.30946996614394
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:LHxWCQ4MPJG3cOeeapdUgsWflN+Qu5tMeIMMf:LHxW58re3pdUqN5u5tMeIMMf
                                                                                                                                                                                                                                            MD5:16B277856E7168CA27E32CBF0112EAAF
                                                                                                                                                                                                                                            SHA1:616A44C9B1B0D4D6AD6AD37B41556A6E727CC3E5
                                                                                                                                                                                                                                            SHA-256:B17BA3BC63190E004167D1EA7DC12AF57B0CD29BF0CA13EDEB4340F6A2C3CC62
                                                                                                                                                                                                                                            SHA-512:7CD2A63CC1F26A4716D130D407D0DAF8C53DFA1A791A700A2540864281602B68C938AAB6C901F46DD1AEECE77DAE6E5B41E93C4AD7D5E3B238E80B0130A9BCD6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....8..........." ..0..x............... ........... ..............................M.....`.................................g...O.......p................$..........X...T............................................ ............... ..H............text....v... ...x.................. ..`.rsrc...p............z..............@..@.reloc..............................@..B........................H........:...P...........................................................(....*^.(.......O...%...}....*:.(......}....*:.(......}....*:.(......}....*.~....*.0..........(....,..*..(.....o.......&...*...................0...........(.......(....-..,..*.*.(....,.r...p......%...%...(....*..( ...*.(....,.r...p......%...%...%...(....*...(!...*.(....,!r...p......%...%...%...%...(....*....("...*..,&(....,..r...pr...p.(....(#...*..($...*.*.(....,.r...p......%...%...(....*...(%...*.(...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):44160
                                                                                                                                                                                                                                            Entropy (8bit):6.23475999896699
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:FlwMU3jMMSPNueKQWjRUILOK2Ksf/qSCgHgUsJfMgmJ:FuMUJqLWjRHFtsHqSCgHgUsJfM3J
                                                                                                                                                                                                                                            MD5:35AF9A93CAEB8E69C1B41C99ED74B4F5
                                                                                                                                                                                                                                            SHA1:E0F87D149CB7A7BD30EC407F801F4EA4FA210F12
                                                                                                                                                                                                                                            SHA-256:BE2897386D1FC215A86D3D1343564E262641751BD846559B0ED8F3FBA77CB102
                                                                                                                                                                                                                                            SHA-512:7DB36922FAF3F354ABAC0E93B2E6F208461E9B67298D47CF91BE5E473BFBD75CFDC231431308243A432D5539259978618F5AA9826177A5397A07789339B84364
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...?.:..........." ..0..~............... ........... ....................................`.....................................O.......H................$..............T............................................ ............... ..H............text....|... ...~.................. ..`.rsrc...H...........................@..@.reloc..............................@..B.......................H........C...O..........H.......8.........................................(....*^.(.......9...%...}....*:.(......}....*:.(......}....*:.(......}....*.~....*.0..........(....,..*..(.....o ......&...*...................0...........(.......(!...-..,..*.*.(....,.r...p......%...%...("...*..(#...*.(....,.r...p......%...%...%...("...*...($...*.(....,!r...p......%...%...%...%...("...*....(%...*..,&(....,..r...pr...p.("...(&...*..('...*.*.(....,.r...p......%...%...("...*...((...*.(...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):27776
                                                                                                                                                                                                                                            Entropy (8bit):6.388987446903502
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:OLGp7YacaEaVNbG12flBF76euwMw0tXXVfFQkzsG9kni7QXRdQWibdWx/uPHRN7i:ewVNz9BF76ejMbmHXRQkMiM9mP
                                                                                                                                                                                                                                            MD5:20D4E3E1AD079A8D75525FB8E0928734
                                                                                                                                                                                                                                            SHA1:BBA99CBFE0EFD265CA5A2563624884D4F88BA0C3
                                                                                                                                                                                                                                            SHA-256:DF9EB42421A85F84FF2FC98EA25C23FD7D8813DF23F3AFE28E96B83CC302C8A6
                                                                                                                                                                                                                                            SHA-512:DFE2562D76543B562F4A16F613B397B48B94F6F068E30F9C4D2B2171B9565D24CE520C68E8938E297DB5AC238BAB0A69617ADEEA9469F3B8AC22E7762D8DB50D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....+............" ..0..>...........]... ...`....... ....................................`..................................]..O....`..8............H...$...........\..T............................................ ............... ..H............text....=... ...>.................. ..`.rsrc...8....`.......@..............@..@.reloc...............F..............@..B.................]......H.......p,.../...................\......................................:.(......}....*..{....*6.(...+(.....*:..(...+(.....*..{....*.0..J.......... ...%... ...(....}.......{....o....o....}.....{....o....,..{....*( ...*...0..?.........(!...}"......}#......}$......}!.....|".....(...+..|"...(#...*F.{....%-.&*($...*..(%...*~r...p.....r...p.....r)..p.....*~r...p.....r...p.....r)..p.....*v.(%.....%-.&r?..ps&...z}....*..{....*"..}....*..{....*"..}....*..{....*~rU..p.....ru..p.....r.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):55400
                                                                                                                                                                                                                                            Entropy (8bit):6.202915738473932
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:zBu8CE7AFg+0ITvhADGmnnbaTfP63+R3u9q09edjJGg:zcfWA2+DjaD/nnba+3uwq09e1
                                                                                                                                                                                                                                            MD5:D57F28CA156B8BC37E4547751443BFB1
                                                                                                                                                                                                                                            SHA1:A1132E597BA1F2796DE1E4ED2D6A0D929AF195D5
                                                                                                                                                                                                                                            SHA-256:327B4C2E65A9F1D546D2D70443BB654EB25675A8D3EA2E098C81E7B53F7A4BBD
                                                                                                                                                                                                                                            SHA-512:F40AF8B6BA3CB578E58F97C44AA5CD83589F40B09F4A8601908EC6185819DC2F858AC70A099AC4E954C7D554BCCC92D84FEEACACEC46549F5C0A6739AA023209
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0.................. ........... ....................... ......P.....`.................................=...O.......................h$..........L...T............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B................q.......H........G..Tu..........................................................~....*..0..........(....,..*..(.....o.......&...*...................0...........(.......(....-..,..*.*.(....,.r...p......%...%...(....*..(....*.(....,.r...p......%...%...%...(....*...( ...*.(....,!r...p......%...%...%...%...(....*....(!...*..,&(....,..r...pr...p.(....("...*..(#...*.*.(....,.r...p......%...%...(....*...($...*.(....,.r...p......%...%...%...(....*....(%...*.(....,"r...p......%...%...%...%..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):68736
                                                                                                                                                                                                                                            Entropy (8bit):6.1432576500949745
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:Ver8r9NCg8mFjk3dhgVFtkSxq65QXSzeueG9F2x9OgN8GHw+gaoyjcMiwy0J5raR:tsDE/e+9cxoZhNyjcMiJSAopUx+ZWMUN
                                                                                                                                                                                                                                            MD5:4145D895480637681237A8E8193A89CD
                                                                                                                                                                                                                                            SHA1:DD9421E12F1C3097F03BF9B3FA3B5023949FF245
                                                                                                                                                                                                                                            SHA-256:2B9FCEF7576DEBD20729ABFAF5FB67FBB0CA3E69F3922A53BF033849DE19ADEB
                                                                                                                                                                                                                                            SHA-512:3194EF998361D38276D77B3C6B6B2E967067FC8B94A71588F98D80CB20BD9D30D61BA9666D3C2BD02DA4292C885B16428328D289A950863FF2B45DAE4EC562F9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....p............" ..0.................. ........... .......................@.......F....`.................................S...O....... ................$... ......`...T............................................ ............... ..H............text........ ...................... ..`.rsrc... ...........................@..@.reloc....... ......................@..B........................H........T..............`.................................................(....*..(....*^.(.......\...%...}....*:.(......}....*:.(......}....*:.(......}....*.~....*.0..........(....,..*..(.....o.......&...*...................0...........(.......(....-..,..*.*.(....,.r...p......%...%...( ...*..(!...*.(....,.r...p......%...%...%...( ...*...("...*.(....,!r...p......%...%...%...%...( ...*....(#...*..,&(....,..r...pr...p.( ...($...*..(%...*.*.(....,.r...p......%...%...( ...*...(&.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):62064
                                                                                                                                                                                                                                            Entropy (8bit):6.200459053718331
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:N+UfRQY8PGNWovMLJYBjtLgnuAAAAAknwd45FnrfMq1/yJuoiYblHJg6GOmDu3MN:N+tY8PIiq51wcFnDMsno7jRma3MN
                                                                                                                                                                                                                                            MD5:A2544F077D57C4EA44A4694EFCBEA30B
                                                                                                                                                                                                                                            SHA1:02EC010722BBD1740782B502DF30D4475AEBE5F2
                                                                                                                                                                                                                                            SHA-256:D575C9D1543CA726CE14DBDFFD103E93EA527CD46BB28316DA1F4122DBC55D56
                                                                                                                                                                                                                                            SHA-512:DED82FDC0CBFD644A6368B9776EB9D5E0899C61373599D8C3485A47140850BBA8B7B448CE4BF276FDF1D4B2CA24745A17CEABCBEA793255E34D625FB3DB68B0E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0.................. ........... .......................@............`.....................................O.......................p$... ..........T............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H........N.................P...(.........................................(&...*^.(&......J...%...}....*:.(&.....}....*:.(&.....}....*:.(&.....}....*.~....*.0..........(....,..*..(.....o'......&...*...................0...........(.......((...-..,..*.*.(....,.r...p......%...%...()...*..(*...*.(....,.r...p......%...%...%...()...*...(+...*.(....,!r...p......%...%...%...%...()...*....(,...*..,&(....,..r...pr...p.()...(-...*..(....*.*.(....,.r...p......%...%...()...*...(/...*.(...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):26736
                                                                                                                                                                                                                                            Entropy (8bit):6.362737520296655
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:Yr0yw26S3QgV/UxNmsUspvnipmgNRLGc3WxsBU7RWE/uPHRN7EzcUslBYK1O00:Yr0j26i92L6zBU7ZMEdB
                                                                                                                                                                                                                                            MD5:4AE6A362C9F43EEC7D139374B6CA2B42
                                                                                                                                                                                                                                            SHA1:B16ABC24AA3CD064722C40C75C33819EF221E1C5
                                                                                                                                                                                                                                            SHA-256:AA17D34EF4C4ACB44F88823E73DBEABCDB71070729289F487795825E3D71B55D
                                                                                                                                                                                                                                            SHA-512:4183169AA58EE0B52DD899C1AD72554B9C74F74A1601BD1DEF5B17A0E2F522347DB68EFEB6BC6669544656911C63C87D49C05AA42284D2A4BDC0C394926C0394
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Dv2..........." ..0..:..........bX... ...`....... ....................................`..................................X..O....`..L............D..p$...........V..T............................................ ............... ..H............text...h8... ...:.................. ..`.rsrc...L....`.......<..............@..@.reloc...............B..............@..B................AX......H........&..X+...........R..`...xV.......................................~....*..0..........(....,..*..(.....o.......&...*...................0...........(.......(....-..,..*.*.(....,.r...p......%...%...(....*..(....*.(....,.r...p......%...%...%...(....*...(....*.(....,!r...p......%...%...%...%...(....*....(....*..,&(....,..r...pr...p.(....(....*..(....*.*.(....,.r...p......%...%...(....*...(....*.(....,.r...p......%...%...%...(....*....(....*.(....,"r...p......%...%...%...%..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):50304
                                                                                                                                                                                                                                            Entropy (8bit):6.258353841610552
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:lTGWFIlYoY5b3OxMZnndnnennnnnnRt3nV+JEtpzU+uujK2lBJqFsSjKcb7YMW0t:liKIe9JyvSCG2l+NUMht
                                                                                                                                                                                                                                            MD5:25466FCC891B4B51D8FE43D69070F6AF
                                                                                                                                                                                                                                            SHA1:6D982CD9110A4A9409CCD22CEACFA4619B4B9CD1
                                                                                                                                                                                                                                            SHA-256:1A1537FEAB4BE72E18EF0EEA2DE4AB7954C3C3925C39D61DAF527E1CE26E2AF4
                                                                                                                                                                                                                                            SHA-512:D104E62B7B9160B85BEFA93ABBA10DA855333BA3E687707E02D569E41BCB6893A7A2CEB7F2F32EF5A24825D01946C254A32D3EA8FB0F717FC7B205076D6E2578
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....D..........." ..0.................. ........... ....................................`.................................1...O.......L................$..........0...T............................................ ............... ..H............text........ ...................... ..`.rsrc...L...........................@..@.reloc..............................@..B................e.......H........C..Hl..........H...h.............................................("...*^.("......X...%...}....*:.(".....}....*:.(".....}....*:.(".....}....*.~....*.0..........(....,..*..(.....o#......&...*...................0...........(.......($...-..,..*.*.(....,.r...p......%...%...(%...*..(&...*.(....,.r...p......%...%...%...(%...*...('...*.(....,!r...p......%...%...%...%...(%...*....((...*..,&(....,..r...pr...p.(%...()...*..(*...*.*.(....,.r...p......%...%...(%...*...(+...*.(...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18048
                                                                                                                                                                                                                                            Entropy (8bit):6.389966932701156
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:lvXQExckXLSPPFsOQJ9F/v7WJZVMW6WOL8/pCuPHnhWgN7aAWf/Vt080Hy5qnajM:lv+kBD/v7WJZVMWW/uPHRN7k6slu1ydg
                                                                                                                                                                                                                                            MD5:0590FD7D5EDE32836EFEFCA3071D7D95
                                                                                                                                                                                                                                            SHA1:EDBA8AA29AF0FC28433DF907E20D62BAF397A919
                                                                                                                                                                                                                                            SHA-256:2C9C3C004FB65168BDBB447975C5E178F70F065AAD37482DB608D058B5D27983
                                                                                                                                                                                                                                            SHA-512:AB552C2B1621B1665446B5C4171A6C048EC191FB6232C36494867D394BB277549FED5461D2F67D2E2AB383D8A697E8F71301FCEC5E09B04F0CA60D05319497C2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...+8p..........." ..0.............>4... ...@....... ....................................`..................................3..O....@..(............"...$...`.......2..T............................................ ............... ..H............text...D.... ...................... ..`.rsrc...(....@......................@..@.reloc.......`....... ..............@..B.................4......H.......d!......................d2......................................J.o....(...+(.....*..(....*.~....*.*.(....*.s.........*.~....*..(....*.*.s.........*:.(......}....*.(....*F(....,........*.*.0..p.........(....-.*..-.r...ps....z.....o......(....,.*r...p.......(.......,..(....(......%-.&.+.o....( .......{....(....*"..(!...*..s....*.*..(....*.BSJB............v4.0.30319......l...D...#~..........#Strings....x...(...#US.........#GUID.......P...#Blob...........W..........3....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):24192
                                                                                                                                                                                                                                            Entropy (8bit):6.404091793808278
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:kzTu6iOUdGgvklNpdOHhvVhZQVW27FWX/uPHRN7PQslupDd:kziZOwklFYh4yMPQ9
                                                                                                                                                                                                                                            MD5:9051D40CACEF252E3D103F6B3ED2031D
                                                                                                                                                                                                                                            SHA1:E7189646BE62C6808CB0A80526B610C9A1B646E5
                                                                                                                                                                                                                                            SHA-256:7EC93BB691F98EC68321426AAFC6FDA3EDD4E3293531E5421582BC61E0C222BE
                                                                                                                                                                                                                                            SHA-512:B6E4A1C82E2C8138016BF1B0C2A34661BC3425A7988C26AB363283C97BFA824081F87F104F82D51F409086CEF5190BB79CF55BFC344B3B9BDC549562187B5840
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....dn..........." ..0..0...........N... ...`....... ....................................`.................................GN..O....`..`............:...$..........<M..T............................................ ............... ..H............text........ ...0.................. ..`.rsrc...`....`.......2..............@..@.reloc...............8..............@..B................{N......H........'..$%...................L........................................(....*^.(......./...%...}....*:.(......}....*:.(......}....*:.(......}....*:.(......}....*..{....*"..(....*"..(....*"..(....*"..(....*"..(....*..-.r...ps....z.o....(...+(.....*..-.r...ps....z.-.r...ps....z.o.....s!...(...+(.....*..-.r#..ps....z.(....&.o.....(...+&.*..(....*.~....*.*.(....*.s.........*.~....*..(....*.*.s.........*....0...........(......%-.&r7..ps....z}......%-.&r...ps....z}......}......o
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):32896
                                                                                                                                                                                                                                            Entropy (8bit):6.408972648016312
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:1W2x4wbbh7Kx8kJ3yiW8/zKeGmBt1qm1CS1yvhGcRtquW3LUWKN/uPHRN7a9VIrI:1Cwvh7KxdlW8JvrkMax
                                                                                                                                                                                                                                            MD5:BF95329785E07EF54EE13C96F0D7CE1C
                                                                                                                                                                                                                                            SHA1:D56BC31B1AAAC5C97DD5F1DAD45D989276B0A5B2
                                                                                                                                                                                                                                            SHA-256:6242DF355DA07FCAD03DEAF931A033FF62D76D202F516440E97FEE379F7527BB
                                                                                                                                                                                                                                            SHA-512:8F8D538991D1E694B03F44866386F0DBE6157571AE578D13CE9363B75E9BD7E8C36E25BC9E4EAB52F8DA2580D0F6E96838321632742D88E849B556F40529FA48
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...W!..........." ..0..R...........p... ........... ....................................`.................................9p..O....................\...$..........0o..T............................................ ............... ..H............text....P... ...R.................. ..`.rsrc................T..............@..@.reloc...............Z..............@..B................mp......H......../...>...................n........................................(....*^.(.......E...%...}....*:.(......}....*:.(......}....*:.(......}....*:.( .....}....*.0..+........{....o:......+......o!....o".....X....i2.*:.( .....}....*2.{....o5...*..{....*..0..P........-.r...ps#...z.o$...~....(...+.o$...(...+('....o$...(...+('....o$...(...+('....*..( ...*.~....*.*.(....*.s.........*.~....*..( ...*.*.s.........*..( .....}......(......}......}.......}....*..{....*..{....*"..}...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):44656
                                                                                                                                                                                                                                            Entropy (8bit):6.27369510413729
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:kX8pDPkAvn3sac7bhN6hym/DEdwe9Kc78uwAiWMTGLWIMM1uGxzHjzg2DfsZqQOG:kX8pDT8XP6hA+wMaLWCzAVLOPneM0I1W
                                                                                                                                                                                                                                            MD5:037FA19D37892F003CB18C3F4F070B66
                                                                                                                                                                                                                                            SHA1:7BEA9201A90F69FF958F5BF64E959D1E4021F252
                                                                                                                                                                                                                                            SHA-256:183650081B551DFAD967A7CBF79946A229CB79458B8D04A12DB7C44B03BB9AB7
                                                                                                                                                                                                                                            SHA-512:04DD786AE74827DC3E8C417E1DA3CD2603618B4A57A8AA861EBA2A96B4E1C795AC27B2ACA9F9FB886AE4791AF1B356E0243E11BC2B5A3158ECEA2CBDFB449391
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....+..........." ..0.................. ........... ...................................`.....................................O.......(...............p$.............T............................................ ............... ..H............text....~... ...................... ..`.rsrc...(...........................@..@.reloc..............................@..B........................H........=...X.............X...H........................................~....*..0..........(....,..*..(.....o#......&...*...................0...........(.......($...-..,..*.*.(....,.r...p......%...%...(%...*..(&...*.(....,.r...p......%...%...%...(%...*...('...*.(....,!r...p......%...%...%...%...(%...*....((...*..,&(....,..r...pr...p.(%...()...*..(*...*.*.(....,.r...p......%...%...(%...*...(+...*.(....,.r...p......%...%...%...(%...*....(,...*.(....,"r...p......%...%...%...%..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):22656
                                                                                                                                                                                                                                            Entropy (8bit):6.420062859559829
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:0oePm+VIkOdHt6Zx8HignlSZYT9zWzL0Wn/uPHRN7APpslu/1:SPzVIko9FD9oxMMpL
                                                                                                                                                                                                                                            MD5:AA84540AC227790262B8F1DBB7A3BB83
                                                                                                                                                                                                                                            SHA1:009750C08E5A3DDCA91DB2538DFF9203E5E54608
                                                                                                                                                                                                                                            SHA-256:A4244CBD8E903A2A5C2C43F01B48C355818C6183EA8EFBBBD9C3C5B72E8364A1
                                                                                                                                                                                                                                            SHA-512:78C7040D6C6A1C176362BE61886AF3D0E4DB3AF936E3D14C3F2F337290DA2072269BC3F61A3821E6FF0655AE6E4878501D41C1981154F10D5B9BF22653E83B2C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..*...........H... ...`....... ..............................%]....`..................................H..O....`...............4...$..........tG..T............................................ ............... ..H............text....(... ...*.................. ..`.rsrc........`.......,..............@..@.reloc...............2..............@..B.................H......H.......$$..."...................F......................................:.(......}....*..{....*:.(......}....*..{....*..{....*"..}....*V.(......}......}....*..{....*..{....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*...~....%-.&~..........s....%.....(...+*..-.r...ps....z.o.....o......(...+&.*...0..V.......s.......}......}.....-.r...ps....z.{....-.r...ps....z........s ...o...+&.o....(...+&.*...0..).......rC..p..(#...-...o$.....+...........(%...*6.~&...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):59008
                                                                                                                                                                                                                                            Entropy (8bit):6.221602604260907
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:sCD3yk2B8+9PwwOxC8wZLq6J4q2r0qafouRVPvW3aMgi:DkB8+94xxBmm6mqaBafouRdiaMN
                                                                                                                                                                                                                                            MD5:950440793A182CC76FFC7F7280E55DAF
                                                                                                                                                                                                                                            SHA1:6EC0C1FE1332912086247080B55B06623C78326E
                                                                                                                                                                                                                                            SHA-256:786112CB2F6646EF1170219A8C0BB813C9F14A6781E67C6266414F55A679565D
                                                                                                                                                                                                                                            SHA-512:132280392E9C60CB764F6F5D9B24C01ABD2BDFFF4E66AB4CA8DBB7D52150954DF02277D49083754DF2F2BCA82660622C39F75FF80EB4CF9A2BD52DC0292943A1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0.............N.... ........... ....................... .......I....`.....................................O.......H................$..............T............................................ ............... ..H............text...T.... ...................... ..`.rsrc...H...........................@..@.reloc..............................@..B................-.......H........F.............h.................................................( ...*^.( ......?...%...}....*:.( .....}....*:.( .....}....*:.( .....}....*.~....*.0..........(....,..*..(.....o!......&...*...................0...........(.......("...-..,..*.*.(....,.r...p......%...%...(#...*..($...*.(....,.r...p......%...%...%...(#...*...(%...*.(....,!r...p......%...%...%...%...(#...*....(&...*..,&(....,..r...pr...p.(#...('...*..((...*.*.(....,.r...p......%...%...(#...*...()...*.(...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):40048
                                                                                                                                                                                                                                            Entropy (8bit):6.206951276124269
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:slx+oQSHqk49NI0OP7NWEfDkkuiEk3LViOM+1zy:WVQSyI0OP7NxfAkuiEkbwOMX
                                                                                                                                                                                                                                            MD5:A53D11973F75B15BEF19C16A35FFB432
                                                                                                                                                                                                                                            SHA1:376636C20CEE083DA54D4146479032170EC7231B
                                                                                                                                                                                                                                            SHA-256:8CE9A85927EC7507B11FFE90080E7A811D51304A9E8B1DA20C350159BA403902
                                                                                                                                                                                                                                            SHA-512:99D6A73C8BCD4DE86E877C0E5C37960F9BCC5BF40CE2F8FD5ED2EC37650C91D123C29BB254FE6E81FC5AA25749EABDBDE9A64352D497EDDD862CA10C154F43EB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...c.;..........." ..0..l............... ........... ..............................._....`....................................O.......l............x..p$.............T............................................ ............... ..H............text... k... ...l.................. ..`.rsrc...l............n..............@..@.reloc...............v..............@..B........................H.......H9...E..........@.......P........................................~....*..0..........(....,..*..(.....o)......&...*...................0...........(.......(*...-..,..*.*.(....,.r...p......%...%...(+...*..(,...*.(....,.r...p......%...%...%...(+...*...(-...*.(....,!r...p......%...%...%...%...(+...*....(....*..,&(....,..r...pr...p.(+...(/...*..(0...*.*.(....,.r...p......%...%...(+...*...(1...*.(....,.r...p......%...%...%...(+...*....(2...*.(....,"r...p......%...%...%...%..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20000
                                                                                                                                                                                                                                            Entropy (8bit):6.557810799460029
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:UMwqsQv/cgH1d/AT6YUMzWd+oWD2HRN7D2IR9zZ03VL:UMrvj5YZpiyU9zGx
                                                                                                                                                                                                                                            MD5:34189A75E7269FBA9F175245D88FE802
                                                                                                                                                                                                                                            SHA1:8900816F8322F2B04E126D18B0106FAE03D3AFE0
                                                                                                                                                                                                                                            SHA-256:5528370BC3053A97BC98EF4F0BBD0A38611C3C52CAB244933CDE53D85C42D985
                                                                                                                                                                                                                                            SHA-512:D5693E820AE9255D2EA80B2F9D3839ABDA7E75E837477B0A246C44F05BD2B3003DB7B4204973E9B04C113AB6ADCEE1032891031F0D7D90D9885B888DF929E0D7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0.............~:... ...@....... ....................................`.................................+:..O....@..h............&.. (...`......09..T............................................ ............... ..H............text........ ...................... ..`.rsrc...h....@......................@..@.reloc.......`.......$..............@..B................_:......H........!.......................8........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*:.(......}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..(....*.~....*..(....*..*.*.s.........*..{....*"..}....*.~....*..(....*..*..*.*.*.*.s.........*..{....*..{....*"..}....*2.(%...t....*&...(/...*:........(/...*:........(/...*:........(/...*:........(/...*:........(/...*r.-.r...ps....z.(%.....o....*J.s....}.....(....*.BSJB........
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):128432
                                                                                                                                                                                                                                            Entropy (8bit):5.79286688749403
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:Rhx/SYxgQYXCInR2/kYN9XNEgfpXaXr0iMJgBGILkDzVZl0+88niFF2G5m5MLM6O:Hx/SYx9/kia+pV
                                                                                                                                                                                                                                            MD5:692C926605154B52E5F69D5433B0AADE
                                                                                                                                                                                                                                            SHA1:FF9048AC0B37282DD74F3BD12CA0FDF79F141AA9
                                                                                                                                                                                                                                            SHA-256:E511C1783407DF3C66AB3E75C126EEAA90A3F5B927CCF29A0F5894A65684593F
                                                                                                                                                                                                                                            SHA-512:DF4EF8327D5B65793AF337822E9351B16A76C8828416F761C8720D36B7FFB6522282FFCECE7675D02CB4EEC959C0BFFFB13E4EC199C62321C44C3DFBD78371AD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0.................. ........... .......................@......(T....`.....................................O.......h................'... ..........T............................................ ............... ..H............text........ ...................... ..`.rsrc...h...........................@..@.reloc....... ......................@..B........................H...........(>..................<.........................................(#...*:.(#.....}....*..0..........s$...%r...pr...po%...%r...pr...po%...%r ..pr,..po%...%r...pr...po%...%rG..prU..po%...%r...pr...po%...%re..prs..po%...%r...prs..po%...%r...pr...po%...%r...pr...po%...%r ..pr(..po%...%r...pr...po%...%r...pr...po%...%r...pr...po%...%r...pr...po%...%rr..pr...po%...%r...pr...po%...%rN..prd..po%...%r...pr...po%...%r...pr...po%...%r...pr...po%...%r~..pr...po%...%r...pr1..po%..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):36800
                                                                                                                                                                                                                                            Entropy (8bit):6.3044313204680495
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:+7RlhBmgKxkN1iDqEgU9PWcPIJZyyBeQmoQ9zQ:+DhckiDV5AHyyBeQmVzQ
                                                                                                                                                                                                                                            MD5:4355EA909FD97C6063E7AEC6694B4133
                                                                                                                                                                                                                                            SHA1:A412DA94BDA1E37FABA1EAED7FCA1281E123D5A8
                                                                                                                                                                                                                                            SHA-256:7CD1632EB63C6F5260D32E7C5F919AA2E811B3E7CDC75B791EB24A0023585EAA
                                                                                                                                                                                                                                            SHA-512:2E5D615DF6742EA2D53BD71299AF961BD9B8846DC3780F72ADA990E4AA21BD513381CF3E443B0E5AAA3664FCB69E5994A817CF09153BFB6C134CC57ED5019A1D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...1............." ..0..^...........}... ........... ...................................`.................................I}..O....................h...'..........X|..T............................................ ............... ..H............text....]... ...^.................. ..`.rsrc................`..............@..@.reloc...............f..............@..B................}}......H.......`1..xJ...................{........................................(....*:.(......}....*..0..Y...................r...p.....r...p...........r...p.....r...p.....r...p.....r*..p.....s.........*:.(......(....*.~....*.~....*.......*.~....*.......*.~....*.~....*.~....*.......*~.(....,...(...+(.........(....*..(....,..,....(Q...(....*..(....*..(....,..(.....2...(...+(.........(....*..(....,!.(.....2..,....(Q...(....*..(....*..(....,..(.....2...(...+(.........(....*..(....,!.(
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):290736
                                                                                                                                                                                                                                            Entropy (8bit):5.714489764296717
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:M2CIRk2tAnCxxJ6A8hbqt/Djoq/X1PuEWD5M:LRPtAnCxnB
                                                                                                                                                                                                                                            MD5:25B8FCDE6CC77ABAD3179735F7A6188E
                                                                                                                                                                                                                                            SHA1:7934E7DD0AD66A1D6CF91B422CED287A5E6CD3B2
                                                                                                                                                                                                                                            SHA-256:EC55EC56B773E13C86563D1A0C9229EC5E38772CD5CAD3E8831287C36630374C
                                                                                                                                                                                                                                            SHA-512:FFBCF202E3E2A1D6BB7BBB80CA6790BCE5183B64DA5E7997004C14161AA58983F7B9DE4897091E7129D6F96D819AFC8C9DF3E106BC148B8FAF9876A7ADC3F006
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...KJ............" ..0..>...........Z... ...`....... ...............................h....`.................................wZ..O....`...............H...'...........Y..T............................................ ............... ..H............text....<... ...>.................. ..`.rsrc........`.......@..............@..@.reloc...............F..............@..B.................Z......H........@..@....................Y........................................(....*:.(......}....*......(!...*R......(!......(D...*.0...........~....%-.&...#...s....%.....}.....~....%-.&...)...s....%.....}.....~....%-.&...5...s....%.....}.....~....%-.&...6...s....%.....}.....~....%-.&...7...s....%.....}.....~....%-.&...=...s....%.....}.....~....%-.&...>...s....%.....}.....(/.....(+....ua.....,....(....*.u......,......(/...*.uM.....,x...(....9.....ua.......,.....(....*.u........,
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):144080
                                                                                                                                                                                                                                            Entropy (8bit):6.1607319778286955
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:Z7YT3DJ9M4lzaRYklnWQdLX91+SrRwfL7:903s4lzaRYklW2LX91+SE7
                                                                                                                                                                                                                                            MD5:D896CB27BE45F3400607DF32858C631F
                                                                                                                                                                                                                                            SHA1:146D3AFF1C18C5DE63547CFD6C6833CF5DD01CC2
                                                                                                                                                                                                                                            SHA-256:036564A649F47B92250DFF4F205C8D44804B0B41A69D783BD4212D189EB5F694
                                                                                                                                                                                                                                            SHA-512:9274D3FF3686FF627034C8A96FB052AB87C426FCD977519C3DFB0E2F315050B17A357B51E14A8FC5F99618F6E5B51189CA39476D145BA02336599764AA8AF4DC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0..............&... ...@....... ..............................=.....`..................................%..O....@..p................ ...`.......$..T............................................ ............... ..H............text...4.... ...................... ..`.rsrc...p....@......................@..@.reloc.......`......................@..B.................&......H...............................P$......................................V!.u......s(........*..{....*"..}....*..0..Z........(....o)...-.r...ps*...zs......(....o+....+..o,.....o.....o0...o-....o....-....,..o......*........*.$N......J.s....}.....(/...*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*6.|.....(D...*..{....*"..}....*..{....*"..}....*V.(....-.r...p*.(....*..(E...%.(....o"...%.(....o$...%.(....o ...%.o....*..(/...*..{....*"..}....*..{ ...*"..} ...*..{!...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1245360
                                                                                                                                                                                                                                            Entropy (8bit):6.768935404732361
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:tmvclJOXFDjW/lWSGcIyEAGY/7YlDwCi/Io+dw:QvcHOXFPW/lRGcDEAGYhCiN
                                                                                                                                                                                                                                            MD5:D9062214FEE5FE8D1903D3FCF1E1FBEB
                                                                                                                                                                                                                                            SHA1:34C9078D2F4F70646313975022A117192214FC4A
                                                                                                                                                                                                                                            SHA-256:F0D2D4D1E1B38D1449E51F5BFDC73B25C24F8659D98871BDDAF0650B88982538
                                                                                                                                                                                                                                            SHA-512:2B4A0D678B3AAD2E5665C71B9576522B0997E3B802BF260B785EDAF5B0DB390639A34EAF1F5D02B520272E1247968F9B4819198719418180ED4DBFC935C8E914
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." ......................................................................`...@......@............... ..................................L........k.......(......l...(D..T...........................................................P...H............text............................... ..`.data........ ......................@....reloc..l...........................@..B............................................0.......................<.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............d....z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........R.....S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):243360
                                                                                                                                                                                                                                            Entropy (8bit):6.568747042512888
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:a2p6ZijY1LjYJqQc2oel+SbDm2OoWziEQso:a2ljGjYJqQjD/CoWepso
                                                                                                                                                                                                                                            MD5:FFDD46E750631DC5BC62CD429FB5C071
                                                                                                                                                                                                                                            SHA1:601C6CC08B3BBD72DFEC54E1992585A90F684CD6
                                                                                                                                                                                                                                            SHA-256:5F4AB8B7919D9F5693AFE935EA3BBC4FF18C60CE87E8933C7712539EBCA0FC66
                                                                                                                                                                                                                                            SHA-512:6C56B9EC12486345687E586214E9BB514457C6AC6833CDCE152B4C6A93D7CFE048870F063A695DDEA37AEDEFADC7CCA497DE4BD8BF34C189EC9B1CD93E65BD63
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....._..........." .........^...........................................................`...@......@............... .......................................[...........(......X....#..p...............................................................H............text....-.......................... ..`.data....T...@...V...0..............@....reloc..X...........................@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...P.....C.o.m.m.e.n.t.s...M.i.c.r.o.s.o.f.t...V.i.s.u.a.l.B.a.s.i.c...F.o.r.m.s...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...`.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):19104
                                                                                                                                                                                                                                            Entropy (8bit):6.518804056869741
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:HWUP0hxLfGL8xWmH6/9QdWRYA6VFHRN7opDX+iR9zZOKEY0:1sleLDlFClCDuO9zkY0
                                                                                                                                                                                                                                            MD5:95F1BEC787349AC80F0BC30351218F5B
                                                                                                                                                                                                                                            SHA1:26FD1F34FA0475A1517DA04632CE30AECA5963F1
                                                                                                                                                                                                                                            SHA-256:4170257E84884A69DF07CA4615F1EB513A77229FD9C1E6EE14DBD1F8DD4D76E5
                                                                                                                                                                                                                                            SHA-512:D558DF0C802FCEC5AFBA1EEC689B57C2967D583D60587F373CBF792699EA041473E6E53174275C4AD136B92BD0C58B028209ED648F7A255B69568F744C99D8AF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...|.T..........." ..0..............7... ...@....... ...............................J....`..................................6..O....@..............."...(...`...... 6..8............................................ ............... ..H............text... .... ...................... ..`.rsrc........@......................@..@.reloc.......`....... ..............@..B.................6......H.......P ..P....................5......................................BSJB............v4.0.30319......l...(...#~......P...#Strings............#US.........#GUID.......X...#Blob......................3................................w.....X...........z...v.z.....................].....v.................3.....P.................,.....a....... ...........................).....1.....9.....A.....I.....Q.....Y.....a.....i.....q.....y.........................#.....+.-...3.H...;.U...C.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):377296
                                                                                                                                                                                                                                            Entropy (8bit):5.631568092718982
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:mTyU6gdx8jQ8jOrB3do+uR6Ce1+imQ9pRFIEIElxPrEIvLcgMwCepM1SVUYLQz35:9gos8OrB3do+uR6Ce1+imQ9pRFIEIElQ
                                                                                                                                                                                                                                            MD5:A778347B7F00ADC70B26EBDAA4C58FB3
                                                                                                                                                                                                                                            SHA1:9B88A80C2BFFF4C194F544C6DF42939CDF49F896
                                                                                                                                                                                                                                            SHA-256:31693CC9125546CDDF02E3BF278622323915CD23845596F453D7ACF85B023000
                                                                                                                                                                                                                                            SHA-512:2D69C38EFFD97EA903D55F651396C7B7EA2328D61D863FE6F29D9D4D5337172C312AC4B173A53B5778EDF3E481B2D7C451B8421479A0D4124E9A32CFEA8CC972
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......b.........." ..0.............F.... ........... ..............................(.....`.....................................O........................'........................................................... ............... ..H............text...T.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B................(.......H..........`!..................<........................................0..G.........((...}k......}m......}n......}l......}j.....|k.....(...+..|k...(*...*..0../........{....- ..{....t....}.......r...p.s+...z.{....*................."..}....*....0../........{....- ..{....tW...}.......rZ..p.s+...z.{....*................."..}....*....0../........{....- ..{....tX...}.......r...p.s+...z.{....*................."..}....*....0../........{....- ..{....tY...}.......r...p.s+...z.{....*.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):35792
                                                                                                                                                                                                                                            Entropy (8bit):6.319521670714166
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:nTZVhm1F9bs6e6gt6ZDgcE05P4Jjrnh2j/Suau8vxJKa5/Zi/xcK5ubVlyz4CRJa:nTZVw1Zdgt6ZDgcE05P4Jjrna/Suau4P
                                                                                                                                                                                                                                            MD5:C1FDF8D99191ACB59DBA7B17FFC41585
                                                                                                                                                                                                                                            SHA1:414BC3078EB7515B7FCA2DFB49C679C5C957DB48
                                                                                                                                                                                                                                            SHA-256:BE2C7868C1E6EA7FBA51ACA55D71496C09362B686861EEBA6DFBCCD625972B69
                                                                                                                                                                                                                                            SHA-512:FAAE02971B555B515AAD1BEFF40FCF0CA30654EA49E232BF473D39A9B7848C85A78D67EB6091DB926BEE7A60657CBCEE60AFEB77B3BBDE5B7E6DF7C5E3723FF0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....A............" ..0..Z..........^x... ........... ....................................`..................................x..O....................d...'.......... w..8............................................ ............... ..H............text...dX... ...Z.................. ..`.rsrc................\..............@..@.reloc...............b..............@..B................@x......H........4...>..........`s..@....v........................................(....*..{....*>..}......}....*..{....*>..}......}....*..{....*>..}......}....*..{....-%..(.....(......(......s....(....}.....{....*....0..B........#.......?}......}.....(....}.....(.....(T......(..... . ...(....*..,..(....,.*.(....,...(.....{....,..{....o......( ...*....0..>.........( .....}............s!...("...........s!...(#....{....,..{...........s!...o$....{....:.....(#......J...s%...o&....(#......
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):41936
                                                                                                                                                                                                                                            Entropy (8bit):6.311489369575403
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:XtY9Z9QAlqDUfc4bqEBTHMH7ZQKK8/DP/ryEH0GBO4JjrDXh2jM6UmzkD7hKKa5Y:1+Jq6H0QKK8/DP/ryEH0GBO4JjrDXaM/
                                                                                                                                                                                                                                            MD5:571851A077CD8A0716BCD3B6438B6708
                                                                                                                                                                                                                                            SHA1:7153B0ED803D4960EB0C414D56659A0102E6F692
                                                                                                                                                                                                                                            SHA-256:8D14FB50B9EA9AC0C484F8B418AA7725FED75C89DE274D250FD2EBEEEE481B2B
                                                                                                                                                                                                                                            SHA-512:AA0B844C9E4F048488986DF5DEC2733307CCA514F91FB2982C71DF016F660D7BB91C5549EA7EE9F539D62512DA048B2CDCDCCE6B4C899BE510F47F73113AF057
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....b..........." ..0..t..........*.... ........... ....................................`....................................O....................|...'..............8............................................ ............... ..H............text...0r... ...t.................. ..`.rsrc................v..............@..@.reloc...............z..............@..B........................H........<..lP..........8...@...x.........................................(....*F.~....(....tR...*6.~.....(....*F.~....(....tR...*6.~.....(....*F.~....(....tR...*6.~.....(....*6.t.....}....*..{....-%..(.....(......(......s....(....}.....{....*..0..........r...p.R...(.........(............s....s....(.........r1..p.R...(.........(............s....s....(.........rO..p.R...(.........(............s....s....(.........**.(.......*..{....*"..}....*&(.......*..{....*"..}....*..0......
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):26272
                                                                                                                                                                                                                                            Entropy (8bit):6.550629473321971
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:GWhPKpWCZWnjmMDQnqyXhcuolXWcYA6VFHRN7yfUiHR9z70+I:40jm5n5XivDFClTQ9zG
                                                                                                                                                                                                                                            MD5:EC5D0ACACD99FFD68DB813B11F04965C
                                                                                                                                                                                                                                            SHA1:AEEA184FA29CD03087E92D25B47EECA5DA0EC09D
                                                                                                                                                                                                                                            SHA-256:85EB1682060ABD5B680267B1F4A8FD3F9141919781A7A4F259F50AC99C1CFD5E
                                                                                                                                                                                                                                            SHA-512:C19C3B504F16015C4DFCBF4F3EF0CE2652C661823765B7FC9D709FD844831C1C03AEB3FAB9B12F850920CFA632C9C969EC6F466A13CA9AD96C69CC26D5FD2E80
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...4............." .....4...................................................p...........`...@......@............... ..................................D............>...(...`..\...8...T...........................................................H...H............text....2.......4.................. ..`.data........P.......6..............@....reloc..\....`.......<..............@..B............................................0.......................4.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........L.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...(.....0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):26888
                                                                                                                                                                                                                                            Entropy (8bit):6.544179011473026
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:w3WFlkrWZMP07VH3QlT6pNFeOFQnnI36HYA6VFHRN7/2R9zEaq:wPiI07x3qTiCOKnIgFCl/K9zNq
                                                                                                                                                                                                                                            MD5:D47183F3A952CA052C9120949FB073B7
                                                                                                                                                                                                                                            SHA1:1A6A9B36C52C337D0AF46FEEDBD5C410AB139007
                                                                                                                                                                                                                                            SHA-256:C740A3DC44C01F243B6C91B2EC370D43AFAD2860DF0611763EC8D4140ADC94DE
                                                                                                                                                                                                                                            SHA-512:7EC7EEADBF00F8A4029FAB39591E88CD452ECB5AF22467032C195DB650892A9568339F8657D5998CF592C1B5E124DCA17D113D9268CC3C0C0DC5B78E4132532B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...x.K..........." .....8...................................................p......{~....`...@......@............... ......................................|........@...)...`..@.......p...............................................................H............text...\7.......8.................. ..`.data...:....P.......:..............@....reloc..@....`.......>..............@..B............................................0...........................H.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.....n...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):87712
                                                                                                                                                                                                                                            Entropy (8bit):6.6073982140765795
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:xyjecxml5gdJKCILek2ymrsykEomWxGsViqo5qkbqkikzhma:xyjeIml5KJKCdy5ykE8xGsViqCqszjD
                                                                                                                                                                                                                                            MD5:E1E1078BD5CE3EB3865684D082839E72
                                                                                                                                                                                                                                            SHA1:DF92E8E112F30DB28B49018023E7E6433170E755
                                                                                                                                                                                                                                            SHA-256:6EB1A0E98D684C6F647092299C680186A2F80C571C137043B1AF9B0FF0518C81
                                                                                                                                                                                                                                            SHA-512:ECA6E8A8E589FF01A97D8A62F884BBC7BB9A39F074502DD3EF8B6AF0D9D81FB8F97C5DCADAF638386BBAD1E57083A4DAB475BFE80FC25488CC701D8E31596ED4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...KT............" .........................................................`......1,....`...@......@............... ..................................8...p............(...P..........T...........................................................8...H............text............................... ..`.data........0......................@....reloc.......P.......,..............@..B............................................0.......................(.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........@.....S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):87312
                                                                                                                                                                                                                                            Entropy (8bit):6.550832163352729
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:PtWvqZ6SKDeWC2dy5N5SouP+oGUbsrGpXHoUirIz2:PtoV2T2dyfBuXMGpXjnC
                                                                                                                                                                                                                                            MD5:2385F513F7484F53219D56D7F1F028FF
                                                                                                                                                                                                                                            SHA1:45CF315226818AA5A81BFD3361D30C0C4A31B956
                                                                                                                                                                                                                                            SHA-256:0E2F6FACDAC2C2E73786EA105366B9D3CBE28D5F5C8C3B9F239014D918D157C0
                                                                                                                                                                                                                                            SHA-512:48E01B0178CDB5C4B7264184EE7E803883F9C69128674F9A715CDA57C5F254A246F621857FEC03CC38F135997412B7D0CF1B18462314F9974D41AB15616B7CE8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...Q.<..........." .........................................................`......b.....`...@......@............... ..................................,....).......,...)...P..L...0...p...........................................................0...H............text............................... ..`.data........0......................@....reloc..L....P.......*..............@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........4.....S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.........C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):22412840
                                                                                                                                                                                                                                            Entropy (8bit):6.181093806753729
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:98304:a2/URRMhCjk5f/Zqm5RDmdw9bjY06mQYUdj+Fwv77WB21ZvcHG9w4c9:H/URyF5RfbjY0zUdigKB2bvW
                                                                                                                                                                                                                                            MD5:CD597F749F1662460C7C0628C485F970
                                                                                                                                                                                                                                            SHA1:FD23C7DAD5C56A9B0A1492AC155D0164D03AA84B
                                                                                                                                                                                                                                            SHA-256:CBB61DF9378F436A9662117023391121616EB7E6F499BF8211064628B6A8D117
                                                                                                                                                                                                                                            SHA-512:384A509740218DADB06E7A40F551A2FAE18CE45D420509F60497806207ADAF49B8619F5B92F5D240487C554EACC7B5ED0748BB707614DDBC2FF2AEFEF7F439EE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..... ..........."!..0...U.........n.U.. ........@.. .......................@V......wV...`................................. .U.K.....V...............U.((... V.....|.U.8............................................ ............... ..H............text...t.U.. ....U................. ..`.rsrc.........V.......U.............@..@.reloc....... V.......U.............@..B................P.U.....H.........W.h.....................W......................................(sR..(tR..*..(....*^.(...........%...}....*:.(......}....*:.(......}....*:.(......}....*....0..|........-.r...ps....z.o{......YE................+*(....*.oy...(....*..(....-..s....+..(....*.s.............s0...oq.....o.....o....*2.(....(....*2.(....o....*...0...........-.r...ps....z.o{......YE................+0.o....(...+*.oy...(...+*..(....-..s....+..(...+*.s.............s....o......o.....o....*2.(....(..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1580840
                                                                                                                                                                                                                                            Entropy (8bit):7.928369030065929
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:49152:iyM3bF/EQ5P52LDJKIIM6VBTs78+oCrMtziCxM:iy6FsQZELDJZuVBT2XrMtbM
                                                                                                                                                                                                                                            MD5:CF7F5CDB6443FEF5C5E14351DFA52A61
                                                                                                                                                                                                                                            SHA1:50B9178F04C1102938AFA4BADB5F03CFC0F8A9B9
                                                                                                                                                                                                                                            SHA-256:69A70D81C56C0FEDF43D7A07EE0F8AD006383EC06733748AC83B0401BF937DDB
                                                                                                                                                                                                                                            SHA-512:0CDBA91499CC421DA6D330954A9E3211765EBC2C48034A93B5B084E5B2C7DE93CA96AF025F2E5E91054D113E4C7F8C0BEC3A8C94269565CE7181EA165A57C3CC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......d..[ e.. e.. e..4...+e..4....e..B...1e..B...4e......-e..B....e..4...3e..4...!e..4...-e.. e...e....@.!e.. e(.ve......!e..Rich e..................PE..L...mv.b.....................F...... }............@..........................@......1.....@..................................=..x.......X...............(/... .. ...,/..p..................../..........@...............H....<..`....................text...*........................... ..`.rdata..R...........................@..@.data...,....P.......6..............@....didat..,....p.......@..............@....rsrc...X............B..............@..@.reloc.. .... ......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):840728
                                                                                                                                                                                                                                            Entropy (8bit):6.081999085419675
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:6lXVFlXtxdndFtkWKEMGP1Cx567XjNXEHfUsQ2:6lXVFlXtxdndFtvK69sCNEHx
                                                                                                                                                                                                                                            MD5:AAC3AB01F2A9AF191ED3E80F981273D3
                                                                                                                                                                                                                                            SHA1:9032EEC71BAC50BBFE0342208B58C1C985C1D8F9
                                                                                                                                                                                                                                            SHA-256:E93FE669DF20367A51A45ECB42F0EEB8E9D66810AD11BEA0CFE325012D6AE78B
                                                                                                                                                                                                                                            SHA-512:8534810A853C8691D8F1574823C5A69251A2C88AC8107743740B3CF1FF1F6E8A985E20EE417A583A7BE01DC30BAC437A986C3BAAB853EE436053BA415CE9AE8E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...?............." ..0.............2.... ........... ..............................\.....@....................................O.......$................D..............T............................................ ............... ..H............text........ ...................... ..`.rsrc...$...........................@..@.reloc..............................@..B........................H.......,.............................................................."..(....*..(....*"..(....*..(....*..(....*..(....*.(....*"..(....*...0..B.......~..........(T...~....,.~.....oU......+...(......oV......,..(W....*........../7......"..(....*6.(.....(S...*..0..........(.......oX...&.*.(....oY...*2(.....oU...*....0..?.......~..........(T...~....,.~.....oU...+...(.....oZ...&...,..(W....*.........,4.......0..?.......~..........(T...~....,.~....o[......+...(....o\......,..(W..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):101616
                                                                                                                                                                                                                                            Entropy (8bit):6.170554279894139
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:7QVm56KpngrUXwjgVX2GyvJ4VGlALMFGGvfv9vtJtmK5I31Y/KqtfphFw/rKIWAv:sVmI3jiYR4sOL+GGvfv/XmK5IT6bAu9Y
                                                                                                                                                                                                                                            MD5:B452A1A0E4F71AFBBD81CB1AAC07D09E
                                                                                                                                                                                                                                            SHA1:A46C62F29C5C2879CAB31D0356B916B88D1A270B
                                                                                                                                                                                                                                            SHA-256:75BF2EEC0EE24CB1E8337B34EEC04EB9E7990ACB8B0317B15A536F406C8296F5
                                                                                                                                                                                                                                            SHA-512:9BC310EC1760A5ECBD6AF60EAEBE1007E33AB3B779374C607492420C4AF61A97EB09E4B03F879DF6D45328E8E1669C0807F31D9D2CB79897E1A91D4AC44693AB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....I..........." ..0..X..........*v... ........... ....................................@..................................u..O....................b...*...........t..8............................................ ............... ..H............text....V... ...X.................. ..`.rsrc................Z..............@..@.reloc...............`..............@..B.................v......H.......h.......................tt.......................................0...........{....%-.&....O...%.}.....*"..(....*.r...ps....z.r[..ps....z.0..I..........}.......}.......}......(....}.......}.....{.........(...+..|....(....*....0..A..........}.......}......(....}.......}.....{.........(...+..|....( ...*....0..A..........}.......}......(!...}.......}.....{.........(...+..|....(#...*....0..A..........}.......}......($...}.......}.....{.........(...+..|....(&...*....0..A...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):695336
                                                                                                                                                                                                                                            Entropy (8bit):5.949751475248509
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:1eos/POdGV5jfWrV/9Yeh9eRcyLfLYtT5mWxTZ/B7jW5JMtRRpKzQk:10/POdGV5jfW5VnhFyvOB7jW5JMty
                                                                                                                                                                                                                                            MD5:916D32B899F1BC23B209648D007B99FD
                                                                                                                                                                                                                                            SHA1:E3673D05D46F29E68241D4536BDDF18CDD0A913D
                                                                                                                                                                                                                                            SHA-256:72CF291D4BAB0EDD08A9B07C6173E1E7AD1ABB7AB727FD7044BF6305D7515661
                                                                                                                                                                                                                                            SHA-512:60BD2693DAA42637F8AE6D6460C3013C87F46F28E9B0DBF9D7F6764703B904A7C8C22E30B4BA13F1F23F6CBEE7D9640EE3821C48110E67440F237C2BB2EE5EB6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0..t..........N.... ........... ....................................`.....................................O....................~..(........... ...T............................................ ............... ..H............text....s... ...t.................. ..`.rsrc................v..............@..@.reloc...............|..............@..B................-.......H........p................................................................(....*..(....*^.(...........%...}....*:.(......}....*:.(......}....*..(....*:.(......}....*..{....*..(....*..(....*:.(......}....*..{....*.(.........*....}.....(......{.....X.....}....*..0...........-.~....*.~....X....b...aX...X...X.+....b...aX...X...2.....cY.....cY....cY...{...._..{........+,..{Z....3...{Y......(....,...{Y...*..{[.......-..*...0...........-.r...ps....z.o......-.~....*.~....X...+....b..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25664
                                                                                                                                                                                                                                            Entropy (8bit):6.460043279072256
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:xlHjHSDX6njP+1D2Wy+h5eJjvmPNyb8E9VF6IYinAM+oaupoou2lFOUi:PHSL6ji2Z+exezEpYinAMxJhy
                                                                                                                                                                                                                                            MD5:5E1A34957C479B385D5881E2992951F5
                                                                                                                                                                                                                                            SHA1:2922AA5561FAA3F75B69AAAD597E90674C5AC2F1
                                                                                                                                                                                                                                            SHA-256:B0C46A2168ECF25644E26E889BA2BFF1C2544ABC416CADC02895FC7CC92BE789
                                                                                                                                                                                                                                            SHA-512:22BC765E673571D47E4AA76B2DB11323B1F5BC14FF5377DDD45703FD9A157A1CF77C246D31FB24F524C2CB2374FA7AE344B58487413A260246B828102D1D13A4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...>............." ..0..4............... ........... ...................................`...@......@............... ...............................`..4............<..@(..........DR..T............................................................ ..H............text...H3... ...4.................. ..`.rsrc...4....`.......6..............@..@........................................H.......D/...#............................................................(....*^.(......./...%...}....*:.(......}....*:.(......}....*......(....*"..(....*..*......(....*...0..w.......s......s.......(...+o.....o.....+..o...............o....o.....o....-....,..o......,..o......o........,..o.......( ...&*..(.... .'G..........DQ..........^d........**....(....*...0..H.......s......s..............o....o.......,..o......o........,..o.......( ...&*........."........../5........**....(....*..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):28224
                                                                                                                                                                                                                                            Entropy (8bit):6.534028471923883
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:q0bJKlSYYHbeUNDkpBLPIGrnEpYinAMxJT3:q0bJ8SYYJDIdRc7Hxt3
                                                                                                                                                                                                                                            MD5:B0A0E24189144E0FFB3483C8BFE70CFA
                                                                                                                                                                                                                                            SHA1:DE1C590F8F58259B0C3C55766A07D46F62ED69FB
                                                                                                                                                                                                                                            SHA-256:BA0036AF6AB74932D822EEC3FAE233A8B7D2FA119B2A70433CF3771FB0A85C10
                                                                                                                                                                                                                                            SHA-512:56D29B93D3F4A5D25711FBCA1C503D87CA45F0B01BE6E7D038AE317B3F7A98CD0CEB21D33EF2DE3EC9995629D34413B12EB3E47C3F618769038F9600C75A94C5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....4..........." ..0..>............... ........... ....................................`...@......@............... ...............................`..4............F..@(..........X\..T............................................................ ..H............text...\=... ...>.................. ..`.rsrc...4....`.......@..............@..@........................................H........-................................................................{1...*"..}1...*:.(......(....*..{2...*"..}2...*:.(......(....*.0..P.............%.r...p(.....~R...%-.&~Q.....I...s....%.R...(...+s.....s.......o....o....*.0..Q........o....(....s.....r...p(....o....o.....+..o.......s....o ....o!...-....,..o".....*.........&..E.......0..".............%..o.....s.......o....o....*..o....(....r...p(....o#...s....*..($...*..0..j........($.....}%.....}&.....}'.....}(.....}).....s*...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):157960
                                                                                                                                                                                                                                            Entropy (8bit):6.1609705618820865
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:Yrdsza/NXpFSGeVdEgUxnI3iJ05uE2ClATZ+k/OaY4puwXIt6:Ksza13Sxy5SiJUuE2nX0mT
                                                                                                                                                                                                                                            MD5:4E940162D6490CF1DAF5C633204E8209
                                                                                                                                                                                                                                            SHA1:C60C05AB846D6828F6C2B35B3A076D5647AC15C8
                                                                                                                                                                                                                                            SHA-256:19962EEAFAB7C121685C8DDEC7C1A523A50A5A8B7B3BA423F1F0EBE7D13C164B
                                                                                                                                                                                                                                            SHA-512:D5BC1DF88CC91271C6F4F50FB88E448271EB6C283D2DBEA49AE80A896F5DE029FCA788BD4673F154EDE04F65E86AACEA3704DA2D538B1CA2A6F8B84B59F79A28
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......KI.h.(.;.(.;.(.;.P;;.(.;..:.(.;..:.(.;..:!(.;.C.:.(.;.C.:.(.;.(.;.(.;...:.(.;...:.(.;..W;.(.;.(?;.(.;...:.(.;Rich.(.;........PE..d...}.lf.........." ...(.H..........p!..............................................@V....`A.........................................................P.. -...0..8....@...)......8.......p.......................(...`...@............p..h............................text...,D.......F.................. ..`.orpc........`.......J.............. ..`.rdata......p.......L..............@..@.data...............................@....pdata..8....0......................@..@.rsrc... -...P......................@..@.reloc..8............:..............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1396504
                                                                                                                                                                                                                                            Entropy (8bit):6.526555644387371
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:wFwpLSGASzbeRHZWIHjZL2r9Q5QhzltFHxSkd3iCjWG0dcN0eqSuwSyGngovW:zpLOS05WIh2rffFRv9jFNrq5LyslvW
                                                                                                                                                                                                                                            MD5:6ECFF914E5CAEEA390DBA04B321D209A
                                                                                                                                                                                                                                            SHA1:67C7589F4E21BF8E88C060D8B94E6281B5562192
                                                                                                                                                                                                                                            SHA-256:086AFECFADA51C3975C8DA499B2FE797E475AC897E864E0D69C0BE06212CC48E
                                                                                                                                                                                                                                            SHA-512:DA664AD94364C95850D30866DF8BE4263C003E6EB28669FC1AC9BC98FF1FE10A238758897651D5EF25AD4ADA876AC478E4451D9C6967D6F67A269403C3E211C2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......+-.oL..oL..oL..f4?.aL...4..hL...4..lL...4..uL...4..iL..{'..hL..oL..mM...5...L...5..pL...5..nL...5S.nL..oL;.mL...5..nL..RichoL..........................PE..d...<1.b.........." .........F.......:.......................................@......,.....`.................................................................`...........W... ......0...........................(.......@............................................text............................... ..`.rdata..R...........................@..@.data...0e.......^..................@....pdata.......`.......,..............@..@.rsrc...............................@..@.reloc....... ......................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8664840
                                                                                                                                                                                                                                            Entropy (8bit):6.779418922692893
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:98304:04XmTuVusyBdIRt3ejqCWrrELOmqVuOIUVYbE:0buVu1dIRt3ejGrgamqsUVYw
                                                                                                                                                                                                                                            MD5:8356E26AF300CEB49827A4F8C8EAAD49
                                                                                                                                                                                                                                            SHA1:4503BF5F0EF6B876F8554B6570F70B5C6C0FFC9C
                                                                                                                                                                                                                                            SHA-256:B5C9FC1496173C36124E95B7FB4804320075075A435F7C42D925377531CC36ED
                                                                                                                                                                                                                                            SHA-512:93229E6AFF2FFD1BC9107C44F0A2DF3BA2B5CC6E77C7D0F29D6B8FCF95D53F64A9361BF50FFDBC109D3F6C5D00A1BB92A4ADC6A5095A0D60CADADC1359B79F49
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....2..........." ......}..N............................................... ......+x....`...@......@............... ..................................P.......8........).......~..`i..T...........................................................P...H............text.....}.......}................. ..`.data.........}.......}.............@....reloc...~..........................@..B............................................0.......................@.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........X.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...4.....0.0.0.0.0.4.b.0...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...J.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....P.r.e.s.e.n.t.a.t.i.o.n.C.o.r.e.....>.....F.i.l.e.V.e.r.s.i.o.n.....6...0...3.2.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):27424
                                                                                                                                                                                                                                            Entropy (8bit):6.641316932013615
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:L/WZJHHp8uoSlpWzJqrWzJn3SJfN5XANw7tswbg8flcgX6HRN7cGEpcR9zSHtFyn:L8np8uoSZfR7emiwWHEpw9zQqd9
                                                                                                                                                                                                                                            MD5:590894CAFB61EDAE89F2DA3A43B350CF
                                                                                                                                                                                                                                            SHA1:840F692E3C27800B1025592AFBAFB7D5101B5945
                                                                                                                                                                                                                                            SHA-256:9499425CEAD0D7ADFB0AFA86CE96999028F11C08AB57E88B12917A1B03BDF4AC
                                                                                                                                                                                                                                            SHA-512:148A895DA46C7DDD95E54019046FB5595EA496FE4DEEFD48CFD0DC7EC7D70FFD9E4DA31A87F34761AA7D6339725A70D1D2EED005D357918D085B41884242F27A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....O..........." .....8...................................................p......H.....`...@......@............... ...............................................B.. )...`..p.......T...............................................................H............text....6.......8.................. ..`.data........P.......:..............@....reloc..p....`.......@..............@..B............................................0...........................x.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...j.!...F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....P.r.e.s.e.n.t.a.t.i.o.n.F.r.a.m.e.w.o.r.k.-.S.y.s.t.e.m.C.o.r.e.....>.....F.i.l.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):24344
                                                                                                                                                                                                                                            Entropy (8bit):6.601987339732406
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:lWwALhHq0zE/J3ovQRvo5kaPRAk8YWX6HRN7El3pR9zrjNaX:aLhHqfsWHjWE3D9z3U
                                                                                                                                                                                                                                            MD5:6D086BAFB7523C46B9091D3EC0F0E157
                                                                                                                                                                                                                                            SHA1:36AB502B45381FBD12BE0E1D6083237DDA3F05D3
                                                                                                                                                                                                                                            SHA-256:6ABB2BABCD95DEBE90DF794E17160D180A96D6AEE2D49B81275E9B3E5B22125C
                                                                                                                                                                                                                                            SHA-512:76219712BE22A8AC1BA83B70F1F13F9CC9CA1CD26E33073AA777286A3338807B7A1F0706868F6388B8E384AAD5FB4755FE17A678E03605682D5D20B989E8E3D5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....\............" .....,...................................................`......&w....`...@......@............... ......................................`........6...)...P..|.......T...............................................................H............text....*.......,.................. ..`.data...J....@......................@....reloc..|....P.......4..............@..B............................................0...........................x.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...j.!...F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....P.r.e.s.e.n.t.a.t.i.o.n.F.r.a.m.e.w.o.r.k.-.S.y.s.t.e.m.D.a.t.a.....>.....F.i.l.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):23312
                                                                                                                                                                                                                                            Entropy (8bit):6.561619782325766
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:PAWl455SwZkrEK9mNBhxTQhvCxbYA6VFHRN7h19R9zmwjD:85kqBEvqbFClh99zLjD
                                                                                                                                                                                                                                            MD5:335DEF8EF942A8331BF5DCFB9AF3D6DD
                                                                                                                                                                                                                                            SHA1:2D59C66CAE007F1A00875C41EE7BF65326ACFF7B
                                                                                                                                                                                                                                            SHA-256:ABE8F328C841553D24CF73EBC3D3B8678AFD14653F2878E5FDF58A32F167F77A
                                                                                                                                                                                                                                            SHA-512:8A6BF6D31860C1E5FF262191E378B6B8F9BFFB8C0C4657EEE81CF350E5417C6D6CB01135D1351E787E164B32266C1935A2678B85B3A8D0A095330E85E849CA4E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....*R..........." .....(...................................................`............`...@......@............... ......................................\........2...)...P..p.......T...............................................................H............text....&.......(.................. ..`.data........@.......*..............@....reloc..p....P.......0..............@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...p.$...F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....P.r.e.s.e.n.t.a.t.i.o.n.F.r.a.m.e.w.o.r.k.-.S.y.s.t.e.m.D.r.a.w.i.n.g...>.....F.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):24344
                                                                                                                                                                                                                                            Entropy (8bit):6.605715504060836
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:RW+bEU0vHJY66Qg8cHeHx+UtH6fDoTA09W+3BX6HRN7NR9zRYeo2e:7vQ+XQ1+MAk80X5Wv9z1e
                                                                                                                                                                                                                                            MD5:99226AA8258ACDB0B375D4B9231C4C97
                                                                                                                                                                                                                                            SHA1:447AEF898CE7170D02D4C88A6611D8D734B9BD53
                                                                                                                                                                                                                                            SHA-256:AFAFE56159E795CD052D9B5FE29EB9B6816EF16F87CDECF0E09C4D83BCAF431E
                                                                                                                                                                                                                                            SHA-512:86B01D3AB3A789A2393A98AC3ED1F4481C2C5679C7BFA231B3D72CDCC2A18D07C546681BD4C514BCBCBF3CD406B8F00FCA0523D16715115FBD7A975690092AA2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...U............." .........................................................`.......;....`...@......@............... ...............................................6...)...P..\...x...T...............................................................H............text....,.......................... ..`.data........@.......0..............@....reloc..\....P.......4..............@..B............................................0...........................h.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...h. ...F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....P.r.e.s.e.n.t.a.t.i.o.n.F.r.a.m.e.w.o.r.k.-.S.y.s.t.e.m.X.m.l...>.....F.i.l.e.V.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):19720
                                                                                                                                                                                                                                            Entropy (8bit):6.507652450965768
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:qW05rIPnR8qoRHkltLmzYA6VFHRN7EuNpR9zrjNFA:SrIvR8qggEFClnND9z3w
                                                                                                                                                                                                                                            MD5:70C63952EE5DD71EC0849C32714C8F92
                                                                                                                                                                                                                                            SHA1:E040F0DB7169631DB50E015F2FE3E476334CE0AE
                                                                                                                                                                                                                                            SHA-256:3F4D811998399F92A2FE05E26B976B0B7D7D133A3AD1E13651C116505A315365
                                                                                                                                                                                                                                            SHA-512:DABDD8EA29EA30C767DA6465CFFBC735B265E96DE6CA2679A259FC59B768738C21E3228F807C8CFBA4DFA5204A61C51ABC44C67DA7CEC6124124FEE818D3259C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....,x..........." .........................................................P............`...@......@............... ......................................t...H....$...)...@..$.......T...............................................................H............text............................... ..`.data........0......................@....reloc..$....@......."..............@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...p.$...F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....P.r.e.s.e.n.t.a.t.i.o.n.F.r.a.m.e.w.o.r.k.-.S.y.s.t.e.m.X.m.l.L.i.n.q...>.....F.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):450312
                                                                                                                                                                                                                                            Entropy (8bit):6.543029748809726
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:65KA5xxnYWM+NmyQVGihmoj1ptakyEnnnD04ps:6MMzn1sTmWlakym04ps
                                                                                                                                                                                                                                            MD5:F256A80445FD825DFF17BB443FC0DA45
                                                                                                                                                                                                                                            SHA1:60143A7DEC2D75E7542E49CAE0657B355AF5C9FB
                                                                                                                                                                                                                                            SHA-256:15E07C3EDE6D6D50F8680F0D8D1B2D370F9C1BAD0D66D9C5CA9D2C99848CE6C2
                                                                                                                                                                                                                                            SHA-512:9F914FDD3177022B2C36175E4B3BF88C4A93016075697372466895F71266D5AC24A5F40252CED890E1B6B1E84FF48BC703D7955D99A57E094B39AB47DFD64CF2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....~..........." ......................................................................`...@......@............... ......................................@d...........)...... ...P...T...............................................................H............text............................... ..`.data....'.......(..................@....reloc.. ...........................@..B............................................0...........................H.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...^.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....P.r.e.s.e.n.t.a.t.i.o.n.F.r.a.m.e.w.o.r.k...A.e.r.o.....>.....F.i.l.e.V.e.r.s.i.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):456472
                                                                                                                                                                                                                                            Entropy (8bit):6.549866509142211
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:nJqNG2NP7nVEPU3kvm7nzV+1H1WdI5BQIqaky8JnnnDuUb:ncjP7ne7m7UsQVqaky8dus
                                                                                                                                                                                                                                            MD5:B3141AE206226F174BBC4168E5B7F916
                                                                                                                                                                                                                                            SHA1:F00275D87528F381B3B37629740209D8DD5B310C
                                                                                                                                                                                                                                            SHA-256:E349EC2207B84676B821F5CC99A9E37C783B44CC37A3B5FFEAE3D47152E458EE
                                                                                                                                                                                                                                            SHA-512:A3C3B2E89878BA4BCBE1DDA45E62B8E4A2B4D17DA986E616F66CB2AEFEE9ADC1BB52D5ABEE59E04445F2C3D16E5955878C1122FB9736E416FDD50EAAA53228B8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...!\S..........." ......................................................................`...@......@............... ......................................@d...........)...... ...P...T...............................................................H............text...`........................... ..`.data....'.......(..................@....reloc.. ...........................@..B............................................0...........................H.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...`.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....P.r.e.s.e.n.t.a.t.i.o.n.F.r.a.m.e.w.o.r.k...A.e.r.o.2...>.....F.i.l.e.V.e.r.s.i.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):229640
                                                                                                                                                                                                                                            Entropy (8bit):6.472425166594045
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:UjUB05HdISwFhON+ppNCBrAV5Ad7aZ9LY7StWU/mEEpH:90JdINcNDBrA5QWtHL4
                                                                                                                                                                                                                                            MD5:FC9C1D7FFF1CB328211E7F736AD151AC
                                                                                                                                                                                                                                            SHA1:0129631E37353C13D6809255AB78C92723C639F3
                                                                                                                                                                                                                                            SHA-256:438CD071517E306EC77F0AC54D8B1C5D2CCABCAB0C6C1BF15EF067BC7CA9CD96
                                                                                                                                                                                                                                            SHA-512:1BD83B5232774AECF21F76E1084E97B7A0FD2E6B685A420B22427D48240CFD853B073B5189A17F20C6F7D9008AAF4698F9C26DE47CE78996043104A499BAB26A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....q............" .....:................................................................`...@......@............... ......................................,+.......X...)...p..D...@...T...............................................................H............text....8.......:.................. ..`.data........P.......<..............@....reloc..D....p.......T..............@..B............................................0...........................h.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...f.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....P.r.e.s.e.n.t.a.t.i.o.n.F.r.a.m.e.w.o.r.k...A.e.r.o.L.i.t.e.....>.....F.i.l.e.V.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):265992
                                                                                                                                                                                                                                            Entropy (8bit):6.551954087186055
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:n9l6AZYX7U01Flqnps5rl1p5K+UdXl/aflbZLnNw+MG3wU+b:naLU0PonpsllE+UdXZafPny+MG1M
                                                                                                                                                                                                                                            MD5:4AC754F18FA1C5BDD099BB04F181CAD6
                                                                                                                                                                                                                                            SHA1:F7BD8D488955F0B7E74497E4BB6609EA4B19B0ED
                                                                                                                                                                                                                                            SHA-256:A80E3804CE3FD3416E79063BD43928AF173221B0692891C1338A444D3FDD9634
                                                                                                                                                                                                                                            SHA-512:F01D18FB53B16B630FAAD39967C3E1FBFE6F293D1316FB179F1C5E0A69E4B756437A5799F2DF34AB13A5722FB8F9DF15DF1704010F3D7DC078459DB4FD99EAB3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." ........."...........................................................`...@......@............... .......................................3...........)..........@...T...............................................................H............text............................... ..`.data...j...........................@....reloc..............................@..B............................................0...........................X.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...d.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....P.r.e.s.e.n.t.a.t.i.o.n.F.r.a.m.e.w.o.r.k...C.l.a.s.s.i.c...>.....F.i.l.e.V.e.r.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):673032
                                                                                                                                                                                                                                            Entropy (8bit):6.496788826820199
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:0oSfaM1AgqQB7GiOKyg1pury1j7SPgqfd77QFKHlgw3s/cNHfpfvwG8vvm+mG5t7:vEaMaSLOKy277SPNqwRNR0veJ4t7
                                                                                                                                                                                                                                            MD5:A86F7BEAD5A82BE0F8D411996E7EFE8A
                                                                                                                                                                                                                                            SHA1:FDAE7F4F3D9844FFFAAC0B29CE2A15D61565BF57
                                                                                                                                                                                                                                            SHA-256:8FD2878D7072E6CB115F739EE617A700B87D96F2A3A52BF5452B1DCDF5B3DB6B
                                                                                                                                                                                                                                            SHA-512:024FD592928EB99719CE0FE6C2785DDC16E42C77BB89336E40602017F6D76D66F1CE9A7A439EE2EE687E129C59A06C31ED12BC52DFA1B11C343D362D9F94B44D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....@..........." .........*...............................................@.......'....`...@......@............... ......................................tV...........)...0..........T...............................................................H............text............................... ..`.data....$.......&..................@....reloc.......0......................@..B............................................0...........................H.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...^.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....P.r.e.s.e.n.t.a.t.i.o.n.F.r.a.m.e.w.o.r.k...L.u.n.a.....>.....F.i.l.e.V.e.r.s.i.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):328976
                                                                                                                                                                                                                                            Entropy (8bit):6.536355985472466
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:5y02GJg2nIPvH96Xcfb81vFdqABZdlPmgWhi1rpNTv7NVOcTX1qJ9DbbHz4EJniZ:cwlInd6Xcfg9UA7dlPFfNTRVOcT0HJno
                                                                                                                                                                                                                                            MD5:5AF4CD880950BC5BD38F738F6E5C9627
                                                                                                                                                                                                                                            SHA1:3D9326066E1E97900D97468CCAFD0295631009D3
                                                                                                                                                                                                                                            SHA-256:92394D476C3172D4DF4A9E39335915A15DD7627C5625E3D4EFCFF621B710BD88
                                                                                                                                                                                                                                            SHA-512:0B07ADC21AE2B7BD284841EDAE5A570236139016425484B1E7C0981E149E7B0953992D6CB0984AB744F92E0CE08B38021F4C5630D26C8404AED96ACE38E4D2F1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d..../............" .........&............................................................`...@......@............... .......................................K...........)......<...x...T...............................................................H............text...?........................... ..`.data.... ......."..................@....reloc..<...........................@..B............................................0...........................X.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...b.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....P.r.e.s.e.n.t.a.t.i.o.n.F.r.a.m.e.w.o.r.k...R.o.y.a.l.e.....>.....F.i.l.e.V.e.r.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16283912
                                                                                                                                                                                                                                            Entropy (8bit):6.8120089773894765
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:196608:DN35yGkih77U1NCWSUXtM7BkTOoLeAntl4uTgNAQvXoWOgIhjdfU:DTye2NCWSUdM1kpeAnMuEAQvXoWObO
                                                                                                                                                                                                                                            MD5:F5A78CB264F7777A35A0CEE9752F7754
                                                                                                                                                                                                                                            SHA1:AE67E62E48639968872583F5ABA4C17376EAB8FF
                                                                                                                                                                                                                                            SHA-256:E6C57AC72E12569FCAE910E1AA4FB06E90794809D6BA6C93FFB43CE807686818
                                                                                                                                                                                                                                            SHA-512:EECF324CF26CD33F699853D155511D8274DACCB08E150188404802D157F922F78A59634E601B9F9BB575274FC6F1AB8DE3885FCAA462D4B484E23A8C271677DC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." .....B..........................................................GU....`...@......@............... ..................................p...t...p....P...)...`.......L..T...........................................................p...H............text....A.......B.................. ..`.data...d....`.......D..............@....reloc.......`.......6..............@..B............................................0.......................`.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........x.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...T.....0.0.0.0.0.4.b.0...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...T.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....P.r.e.s.e.n.t.a.t.i.o.n.F.r.a.m.e.w.o.r.k...>.....F.i.l.e.V.e.r.s.i.o.n.....6...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1241864
                                                                                                                                                                                                                                            Entropy (8bit):6.165472542122631
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:gSsBi4K1Xm/qOYBAwcZG8f+kLB1Tije/46WnwjdQKVS6fdZFUBelxUTd9WuryH/d:mRK1XnOYBAwcZP1TiO46WwjdQKVg9WfV
                                                                                                                                                                                                                                            MD5:60DFDDB86ABD678448A8F021A49AC52A
                                                                                                                                                                                                                                            SHA1:F23F2459D5F8DC31D0C01185E3D98A242AAC3ECF
                                                                                                                                                                                                                                            SHA-256:390C7AB165434C2DA59F620B363F14373C75ADE83DBD7C0513974AD505953BA6
                                                                                                                                                                                                                                            SHA-512:7ED0652CD4134C6E6EDAFDF29036446ED44E93A8889F90268BE879F2EE51736612B2798A6F17F4D29F4A9913FD1BD4B0BFF05F6CDF6F31181AE03BCC9874A6C5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........n...=...=...=..|=...=...=...=.r.<...=.r.<...=.r.<...=...<...=...=...=}r.<h..=}r.<...=}r.=...=..x=...=}r.<...=Rich...=................PE..d...m..e.........." ...(............0.....................................................`A............................................\.................... ...........)..........p...p...........................0...@...............8............................text...L........................... ..`.rdata..n...........................@..@.data... ...........................@....pdata....... ......................@..@_RDATA..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1287944
                                                                                                                                                                                                                                            Entropy (8bit):6.758962026225876
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:/qvEJwwGlyTcnsQfoVGd3HyGko+suehhGYNOzrhMCZX4I2eB18:/5FGlyfQfoVGd3Hz9hNwzreYXn8
                                                                                                                                                                                                                                            MD5:55CFB9B3C6A7C57AA900B0A88FD4D898
                                                                                                                                                                                                                                            SHA1:52559D21F301DE5A3D45D013B36E15DA2E1329AD
                                                                                                                                                                                                                                            SHA-256:378CA2E0648EA65C959B89C781251B50542FC49AF75211A0F7D5DF53EEE95EE7
                                                                                                                                                                                                                                            SHA-512:5019A83AECB4845C5DFD30D213E72E363B32DD836918F68E46410E1A3D9142E38008AC00D561335106A7168CB2ACD5F3649453DEBC51D15123EFBA970D3D090A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." ................................................................4.....`...@......@............... ..................................@.......D7...~...)......L....6..T...........................................................@...H............text...r........................... ..`.data...............................@....reloc..L............l..............@..B............................................0.......................0.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........H.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...$.....0.0.0.0.0.4.b.0...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...F.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....P.r.e.s.e.n.t.a.t.i.o.n.U.I.....>.....F.i.l.e.V.e.r.s.i.o.n.....6...0...3.2.2.4.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):41168
                                                                                                                                                                                                                                            Entropy (8bit):6.295814615139735
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:XO7m0/sTR47FjQP7UZnzX86LLvLMx6sEEpYinAMxJSNl6:Om0/sKcPEzMGXi97Hx4l6
                                                                                                                                                                                                                                            MD5:CC415A905D0B3F04246183D88C43BEE3
                                                                                                                                                                                                                                            SHA1:81124ACE1B807BED793E1D84FAA07A96772D1136
                                                                                                                                                                                                                                            SHA-256:94DB5A6697919781E16AE00BE595CA4C2BE7652738B4CEB6ACADC7BF2726A759
                                                                                                                                                                                                                                            SHA-512:7BACF950700D6E9C4D3AFD7043F97E58F5E642809EBD284F7144B3855B9B45DA685A1929842CE9887C5C1B5DCA4C1B3BA8179B9A2D26B5163C260D725E3A246D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z..........." ..0..n............... ........... ...............................)....`.................................a...O....................x...(..........l...T............................................ ............... ..H............text....l... ...n.................. ..`.rsrc................p..............@..@.reloc...............v..............@..B........................H.......\B...I..........................................................".(.....*b.(........H...%...}....*>.(.......}....*>.(.......}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*".(.....*....(......*..{....*"..}....*..{....*"..}....*....0..h.............(......r...p(........(....(...+...( ...(!.......(....(!......( ...(!.......(....(!......("....+..*j...(#.......(.......}....*R....(........(.....*..{....*"..}....*....0.............(....(.....+..*..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):49504
                                                                                                                                                                                                                                            Entropy (8bit):6.348423263572696
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:qjN5QBKb1q68tTMXMKpO4T6bIE641YTbR41ZaIpbXXEpYinAMxJJ:qjIBKIKpOQAIfhR+aIpbXQ7HxL
                                                                                                                                                                                                                                            MD5:ACCF5D930CB6BD4528843A6A21773B27
                                                                                                                                                                                                                                            SHA1:3F1F09E7780F9C4AD2116FD85ABA9ED7E870FF2D
                                                                                                                                                                                                                                            SHA-256:D569BE8CF6FD30A337CB686D9698922B97F6EC7CB409C188C608B1B0A6DD6909
                                                                                                                                                                                                                                            SHA-512:A9D03A96F5A4A92ACF112C5D30491E11728327C5D77628ADB718FB958AB6FBC153FA07DB06EAC4BCDF64055DAB064B92AF093F29392B6AD1B343A1001DF3A82E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$...........a...a...a.......a......a..[....a..[....a..[....a..|....a..[....a......a......a...a..a.......a.......a....~..a...a...a.......a..Rich.a..........................PE..d...l7.d.........." ...$.R...H......xS..............................................r.....`....................................................,.......`...............`)...........w..p............................v..@............p.. ............................text....Q.......R.................. ..`.rdata.......p...0...V..............@..@.data...x...........................@....pdata..............................@..@.rsrc...`...........................@..@.reloc..............................@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):70096
                                                                                                                                                                                                                                            Entropy (8bit):6.126013815551567
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:nQkeeJQnKrznr1dBO/tJAXtknsBtRcrfIA3OeLyWXpCQPmK6Mgzgh7Hxd/:nFeeJQnKrznr1dBSJAWnsBtR4IA3OjWJ
                                                                                                                                                                                                                                            MD5:E16E90E44A7D3EC4692C8ADF3591C26E
                                                                                                                                                                                                                                            SHA1:B8E7E05A70F038B54483DA4611C0AF1B8CD7650A
                                                                                                                                                                                                                                            SHA-256:6387A1C2B2835349EA79AB95C39CB5CBC39BDCF5B91D98D11E622983A58F60D5
                                                                                                                                                                                                                                            SHA-512:58AD9D61A973D0CD1D3B5B42FE0F5BB58BA3A528F21E5C57CD4FF2ADC871AD9B7DC41E38DBC70093C1C04BE075652916B87FC426FC38EAA9D2EDC2F722C33E37
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E............" ..0.............f.... ........... .......................@............`.....................................O.......D................)... ..........T............................................ ............... ..H............text...l.... ...................... ..`.rsrc...D...........................@..@.reloc....... ......................@..B................F.......H........g..(...........................................................".(.....*b.(........6...%...}....*>.(.......}....*>.(.......}....*...0.............j....,..r...p.e(....(.....+m..j......,..r...p~......(.....+M.l#.......@(....i..(.....j...Z.?_b(....(.....(.....r...p......~......(.....+..*...0..[............r...pr5..po....o.....+t..(......s....%.r}..p.o...+o.....%.r...p.o...+o.....%.r...p.o...+o.....%.r...ps....o...+o.....%.r...p.o...+o......+...(....-...........o........
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):27752
                                                                                                                                                                                                                                            Entropy (8bit):6.519219844043539
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:Mgl6Zzi3fAD4OJwwlDu+7Bdd5BlLW4WSMfbfNyb8E9VF6IYinAM+oaupoou2mHA:R4lDEwlCAnJRMfbjEpYinAMxJr
                                                                                                                                                                                                                                            MD5:232C99EF81CB0F04500E2917E54411C7
                                                                                                                                                                                                                                            SHA1:B75070C6250F2E0FB4125E6AE9BDDE4228AA8269
                                                                                                                                                                                                                                            SHA-256:943D968711A587834FED3CF0886C0CB095AD2127910FD926E06354227C053D6E
                                                                                                                                                                                                                                            SHA-512:C02053DE92B70E5DF8E8FFA2D561E8B308942D40EF7302EC999E3474D40BC7CBBC57E609607F4FE6B4BE5D07855F580D0E257BAD519A6D5E463A78390EA627D5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L... *............" ..0..<...........[... ...`....... ..............................I.....`.................................m[..O....`...............D..h(..........tZ..T............................................ ............... ..H............text....;... ...<.................. ..`.rsrc........`.......>..............@..@.reloc...............B..............@..B.................[......H........-...,...........................................................0...........(......(......(......(.......(....r...ps......o......o....-.r...p..(....s....z..o....r...po....o....(....(......o....r...po....o....(....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*...0..........s .....(!...,..r...po"...&.(!...,..r,..po"...&.(!...,..r^..po"...&.~#...($...,..r...po"...&..(!...,..r...po"...&.o%....1.r..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25704
                                                                                                                                                                                                                                            Entropy (8bit):6.442605042287026
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:i2LBaKMFBcUxUvUM3cP/EN3xFLwEpYinAMxJUaseX:5VbcP/e3zZ7Hxm+
                                                                                                                                                                                                                                            MD5:0240DF8FC43ABCA9148FD6239258B7CF
                                                                                                                                                                                                                                            SHA1:CBEF35005FC9A3B3E35A960F22521150C341E98F
                                                                                                                                                                                                                                            SHA-256:2C3F86447ADB26DB3AD3A8120678541849256BA0692132E7AA78AD880941225B
                                                                                                                                                                                                                                            SHA-512:DEC29451F92E5328B1E0FB44F1ACFE0194825FCA511AF5C5FD0DA569BD183C6B4DF63A9616E68A471B6B2A9027D1F409F2AACA78861E1047EC4583E0A1C3C13D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....#..........." ..0..2..........:P... ...`....... ...............................|....`..................................O..O....`...............<..h(...........N..T............................................ ............... ..H............text...@0... ...2.................. ..`.rsrc........`.......4..............@..@.reloc...............:..............@..B.................P......H.......l/..............................................................:.s....(......*n.s....}.....(........}....*..0.................,.r...ps....z.(.......o....r...p(....o....o.....8.....o.......r...p(....o...............,.r!..ps+...z..o....(........,.ra..ps+...z..o....o....o.......{......o........,..{.......o ...o!....+..{.......o ...o"......o#...:W......,..o$.....*.......7..........0..@.........(......,.r...ps%...z.{....o&....o'.......(.........,..o$.....*......(..4......
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):21873928
                                                                                                                                                                                                                                            Entropy (8bit):6.672038941410195
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:196608:Md3334s0hHw/PaCb5QCrVKiPmuvUMKKNxTm7:q0+QCZKruQIxg
                                                                                                                                                                                                                                            MD5:D60D06BA44C24C204C76CAC4B8DEDD84
                                                                                                                                                                                                                                            SHA1:A7E7B7B7357E3DEEA1190EFF10D18292A75ACDF5
                                                                                                                                                                                                                                            SHA-256:DA8D557734B46910DE63ABF992D9F47503B50863C1B79B63A97FAD859884F102
                                                                                                                                                                                                                                            SHA-512:D7423E36A26EADFE7AE8EF2D9FC32B7E6522FC3921FAF622AF6036F7B72AF6B21A11F2C2BD2CDEC96FCA3A134A6EAB2FDEB43C558745896D9299F3226132503F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...}%.d...........!..0...M...........M.. ....M...... ........................N......XN...`..................................M.O.....M.\.............M..'....M.......M.............................................. ............... ..H............text... .M.. ....M................. ..`.rsrc...\.....M.......M.............@..@.reloc........M.......M.............@..B..................M.....H........o..............0_..`RL...........................................{....*"..}....*..{....*"..}....*...0...........(.......(...+-.....*R.........o....(....*..( ...*..(!...*..{....*"..}....*..{....*"..}....*..{....*"..}....*....0..)........{.........("...t......|......(...+...3.*....0..)........{.........($...t......|......(...+...3.*..{....(%...-..{....r...po&...,..r...p}.....{....*..0..C.........{....('...,4.(%...-..r...po&...,..r...p}....+...}.....r...p(n...*..{....*.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2680016
                                                                                                                                                                                                                                            Entropy (8bit):6.375305006581589
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:49152:z1qhXbM6CBkhN2pVZHSVXzJj3V7WRYZR04H1DDDGp5dyx3q9CNtKL8R:z+LyHoV7P04H1vSHL8R
                                                                                                                                                                                                                                            MD5:984C25E2031050070B92881F604466AE
                                                                                                                                                                                                                                            SHA1:71EB994543671C1A12CAFD898245CA85FD6EACE4
                                                                                                                                                                                                                                            SHA-256:A35EFC260797321483C7F7FF66003F7CC826275FAC900AE487D08B0A5BF58D4F
                                                                                                                                                                                                                                            SHA-512:3C5E4BEAD0B788E555FA03F96E37CB119E6E5293878B6E6DAD52EE66B85733C427EB3188F77AB0B5182190A8D30DDCCEF4B7B4D445011D4B42D06DF37B409136
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........,..............~......~o.....~......~......~...............~.......~.......~....3..~....3..~....3.........v.....3..~....Rich....................PE..d......c.........." ...".............c....................................... ).....N.(...`.........................................0m%.(...Xn%.@.... (. .....&..]...b(.....0(.....P.".p.....................".(.....".@............0..p............................text............................... ..`.rdata...|...0...~..................@..@.data.........%..x....%.............@....pdata...]....&..^....&.............@..@_RDATA..\.....(......r'.............@..@.rsrc... .... (......t'.............@..@.reloc.......0(......z'.............@..B................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):30344
                                                                                                                                                                                                                                            Entropy (8bit):6.523807025358496
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:9VF/At5Ryuc0SDc8VTXB601mBJ4siCzl8IfeYq7sAKw+BMRZMKNyb8E9VF6IYinK:3F4t4qBBJLFMCs+BMvMKEpYinAMxJnq
                                                                                                                                                                                                                                            MD5:344B049062749E41EF7EBDA94197B148
                                                                                                                                                                                                                                            SHA1:1FC3C91FC09AC520C8146B9B886FACBAFB3D68EF
                                                                                                                                                                                                                                            SHA-256:007B06F672C154BE5FDCC6143E71F0DF92BFB5EA2F412362388B6ED199B47375
                                                                                                                                                                                                                                            SHA-512:E57DB718C2FC0EA9789DFC12D7C42B23683B74E25F870B4A128EF1C1F5A6204FCBF115FB1E786AA286DF6334F9A4ED0AF810123FB753FA167192EDBA83281E84
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..............." ..0..F..........&e... ........... ...............................(....`..................................d..O....................N...(...........c..T............................................ ............... ..H............text...,E... ...F.................. ..`.rsrc................H..............@..@.reloc...............L..............@..B.................e......H........(..L;...........................................................0..d........(...... ....^...d ....^....d ....^... ...%...(.....%.r...p.%...(.....%.r...p.%...(.....(......+...*&.(......*...0..,.........%.,...i-....+...."........(.....(.....+..*.0.................(........(...........,.r...ps....z.......... . &.s..........s..... . &.o........(......o......o......o....Zj(......o....(........o......(........, r?..p..( .......(!...("...s....z....4...,.....+......,....o#..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):42192
                                                                                                                                                                                                                                            Entropy (8bit):6.238225656275663
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:lXzWHxbhlM3zJWXe/qGcMwnT8kZoVdr70m1E4ygqEpYinAMxJyqhj:tzWHxbE3dce/+Vf2rrX1ELgL7Hx0g
                                                                                                                                                                                                                                            MD5:2A13FD4A78695EA4F8FA0FC777FBD232
                                                                                                                                                                                                                                            SHA1:BE4491958493E8985E715FE48860312006F83724
                                                                                                                                                                                                                                            SHA-256:E4FB3C8697456B95EB655377693623B33DFC2764008F8F355A456912E40D837D
                                                                                                                                                                                                                                            SHA-512:6488125B0FD5141AF46B497254F32C4CAF45519D3D74ED5A8A10AA919D2F7061C0377540432D7034601B75F78B27F6E5907A1661530237B7FD90920B2E55924B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....7I..........." ..0..v............... ........... ..............................38....`...@......@............... ...............................................|...(..............T............................................................ ..H............text....t... ...v.................. ..`.rsrc................x..............@..@........................................H........B...Q............................................................(....*^.(.......?...%...}....*:.(......}....*:.(......}....*:~....(.......*. . .......*....0.......... ......s....%..(....&o....*..0..'..........(....-..(....-..(....,...(.........*..(....*..0..n....... .P..s......o..........(.......3..s..........(......,+.....(......r...p(.......(...+..(....s....zs......o....(....%o....-.r-..ps....zo....o ...o!.....8......o"...s#.....o ...o!.....+y..o".......ra..p($...o%...%-.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):22080
                                                                                                                                                                                                                                            Entropy (8bit):6.5843062575661255
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:YX0A0zqNrKWfIX1AG9jmkm67wT1Nyb8E9VF6IYinAM+oaupoou2XrnOWfw:YdcqPYVrEREpYinAMxJdrnDI
                                                                                                                                                                                                                                            MD5:BB3F3170FF6CE88EBF77E3495005860A
                                                                                                                                                                                                                                            SHA1:5140FBC3201F17CB4DD20AE4A93B81B807E1468B
                                                                                                                                                                                                                                            SHA-256:84E79DADFA72F2621A8774CAF0DA1D1B8D93342D698D5280464C4F5629919960
                                                                                                                                                                                                                                            SHA-512:71D44B084CBF123C84D3251CF29828C1A0078FD3020D35C020EB644FFAEF9A1A24712FF0E29750E41A0E9DE2454A184D34EA5C642852E0E745D75527B2022F8B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...y(............" ..0..&..........BD... ...`....... ....................................`..................................C..O....`..................@(...........B..T............................................ ............... ..H............text...H$... ...&.................. ..`.rsrc........`.......(..............@..@.reloc...............,..............@..B................!D......H........'................................................................(....*^.(.......,...%...}....*:.(......}....*:.(......}....*~..............................*...0..........~....-.*......~....%-.&+!r...p.r7..p(....r;..pr...p.&o.....~....s.....~....,.~....~....r>..p.~......~....s.....s.........+#~....~....r>..p.~........s.........~....~....o....~.....o.....%.~....%-.&+..rH..pr;..pr...p.7o......*......;....%....B~....%-.&*(....*....0..G.........(....}.......}.......}....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):60768
                                                                                                                                                                                                                                            Entropy (8bit):6.258663304935891
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:xwFAL0FduBh/o9Riy8zIB0AJSbbkADluOzE7Hxe/P:WFAC03yHuVbbT1zEsH
                                                                                                                                                                                                                                            MD5:41A1EA2232D2FDC3B46477B511711F62
                                                                                                                                                                                                                                            SHA1:5D3C071170A56D587557F791923E8FA1073930A3
                                                                                                                                                                                                                                            SHA-256:9CBD9344D56A7824A720B6FE92C81AF85B48474FDCE115BC069C844AC3758D8B
                                                                                                                                                                                                                                            SHA-512:38985C2F3F46A421117733C396B43DF6D1B6721469566C4C59E86B468B541E2E23822E699FD0719C69EF53CE5F27D754E8111120CF23EF2F31C81769AF348CE0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....n..........." ..0.................. ........... ....................................`...@......@............... ..................................................`)..............T............................................................ ..H............text...=.... ...................... ..`.rsrc...............................@..@........................................H.......X\...}............................................................(....*^.(......._...%...}....*:.(......}....*:.(......}....*...0..B........(......}......}.......}.......s3...}......}......o....o....}....*..{....,..{....o.....{....o8...(....*..0..+.........(....}@......}A......}?.....|@.....(...+*..0..U.........(....}H......}I......}J......}K......}L.......}M.......}N......}G.....|H.....(...+*....0..+........{....o......9.....o ...,..*.o!...~"...(#...,e.(....o$.....{....%-.&
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):56128
                                                                                                                                                                                                                                            Entropy (8bit):6.14118426111578
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:dBOVhLE/BHnzTvo+XK5s0a/A7bc67HxDT:dBOVapHzzo+65s0a/Oc6ZT
                                                                                                                                                                                                                                            MD5:B0581179BD2E5EAFE6DF11F9779E02E0
                                                                                                                                                                                                                                            SHA1:771915551C96FCCF7B05D49EAF286E3A822F5A5D
                                                                                                                                                                                                                                            SHA-256:A8114A2ABC430BD1E34FDC0F2F15B4CC958B435633824C9327298C786A4F6B68
                                                                                                                                                                                                                                            SHA-512:BF6DC26458352B9094B1927BAF84F62443AED1AA8142CC19C803BDA35C5273821B75D08AC527191C3D58BB90A802F8F8DD7CC01F14FC9205FE894249D65A37A3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...e............." ..0.................. ........... ...............................U....`...@......@............... ..................................................@)..............T............................................................ ..H............text....... ...................... ..`.rsrc...............................@..@........................................H.......<^...i............................................................(....*^.(.......N...%...}....*:.(......}....*:.(......}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..(....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*.0..)........{.........(....t......|......(...+...3.*....0..)........{.........(....t......|......(...+...3.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):36488
                                                                                                                                                                                                                                            Entropy (8bit):6.577210188078766
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:/u6z7krCtgAAjYVxUbA2olKmE2SZel806EpYinAMxJJ4U:JzYrlBqxiA2h2rl8077HxH4U
                                                                                                                                                                                                                                            MD5:0C94569C6078D65DB858EA9231585FE4
                                                                                                                                                                                                                                            SHA1:9FB38644B881C9C70710475932A9DF54324DC6DA
                                                                                                                                                                                                                                            SHA-256:CE3147242D1DC70BF9A6A3F5A50DB5D4BC0F692F31400027CE6E4BA584172EDF
                                                                                                                                                                                                                                            SHA-512:8228F10868405AEA91F7F3F6DC1EDB34B419EA52DFBA067CCEC36B7279C201C8F29F113657C9747F58871A4062C19634FAA1D17325B2489BE78771A7AC84A778
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...iE............" ..0..^............... ........... ..............................U.....`...@......@............... ..................................8............f...(..........h{..T............................................................ ..H............text....\... ...^.................. ..`.rsrc...8............`..............@..@........................................H.......(/..@L............................................................(....*^.(.......?...%...}....*:.(......}....*:.(......}....*...0..........~....~....s.....(......o....-...(....}.......o....}......r...p}......r...p}....(.........3.r...ps....s....z~...........(....,\..1X...( ...%-.&~....}.....(....~...........(....,9..15...( ...rY..p.{....(!...}.....(....+.r]..ps....s....z.*.0..g.........("...,. ..... .....(#.....r...po$.....,..r...po%...u@.....(&...,.........,..o'.....,..o'..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16880
                                                                                                                                                                                                                                            Entropy (8bit):6.855438947167703
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:PLWpxCxHFRK8vDlVnob11altrNyb8E9VF6IYinAM+oaupoou2ih4EY:PKMBnob11altnEpYinAMxJug
                                                                                                                                                                                                                                            MD5:40EC97E2781AD09F4D90B6DFF91C5F2D
                                                                                                                                                                                                                                            SHA1:C3B3E96ED61800515ED6369A4178CCC09085ADD4
                                                                                                                                                                                                                                            SHA-256:C4175BE89A1B251ED935B267EAB60431C79795218E135EEEA69AF4D62CDB900E
                                                                                                                                                                                                                                            SHA-512:A40526F9EC19020E8D302E4651C84BBD7384673ED6E2BD2E4C4BA4B60B75FC26D5675CEC364FA6443A83E4B211B358EE70208D0A78E36D54CFA95E553E97A690
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...6u............" ..0.................. ........... .......................`......c.....`...@......@............... ...............................@..$................'...........0..T............................................................ ..H............text...;.... ...................... ..`.rsrc...$....@......................@..@........................................H........ ..h.............................................................(....*^.(...........%...}....*:.(......}....*:.(......}....*"..(....*&...(....*...BSJB............v4.0.30319......l.......#~..t.......#Strings....H.......#US.L.......#GUID...\.......#Blob...........W..........3................8.............../.................{.........U...........h.......................6.................u.......................5...........l.....P.............M.........:.............5.........
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18928
                                                                                                                                                                                                                                            Entropy (8bit):6.7473759702954945
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:FpdwJBlSDDmW0q07nzFtTfuDQzNyb8E9VF6IYinAM+oaupoou2Fu7A:2lUDmvJFtTfuDyEpYinAMxJSk
                                                                                                                                                                                                                                            MD5:B5AB40167228912178FF69ECDF941F7F
                                                                                                                                                                                                                                            SHA1:6A44D0DC783C76AE7E9C2B80C5FE9915F96107C2
                                                                                                                                                                                                                                            SHA-256:A83C765B264EAAC4A2158AF062A542A6E6E87CFE108025332B26DA1E67C7B61B
                                                                                                                                                                                                                                            SHA-512:0E821C2FBC03D2927A3F7055C6D6C1B05D308A6C1BF00F339BE9D6A7A40110B4BCDA8A28A844D297CA3BBBE3A24F67F0A12C7820CF21596C80DFAA07C73537CD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...0j..........." ..0.................. ........... .......................`............`...@......@............... ...............................@..$............"...'...........7..T............................................................ ..H............text........ ...................... ..`.rsrc...$....@......................@..@........................................H.......8"..H.............................................................(....*^.(...........%...}....*:.(......}....*:.(......}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..r...p}......}.....r...p}.....s....}.....(......(......(....*..r...p}......}.....r...p}.....s....}.....(....*..0..{........(....(....-m.(....(.....(.......o....-R.(..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):17392
                                                                                                                                                                                                                                            Entropy (8bit):6.886919288154109
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:aNcRUpQqZEQ0xNyb8E9VF6IYinAM+oaupoou2K12:ny0VEpYinAMxJYA
                                                                                                                                                                                                                                            MD5:973341B4D202A443AC8A5A164015F4A1
                                                                                                                                                                                                                                            SHA1:6A0BE8E14AF3E427C777BE4A6CF2E0120551787F
                                                                                                                                                                                                                                            SHA-256:2EC35F8AAC3ABF9C39588BD261FEEB32A1D60BF41B33875D4599F0274E4396A9
                                                                                                                                                                                                                                            SHA-512:268875F54C49BFD71D342C9F55CCEDA92571FAE724BD2E6E5B37D461CBCC8945B47A21CC8EAB02E189E95946490FAF7246DCCACBD94871A87364F7FA5655AAA7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." ..0.................. ........... .......................`......9.....`...@......@............... ...............................@...................'..........t3..T............................................................ ..H............text........ ...................... ..`.rsrc........@......................@..@........................................H........!..d.............................................................(....*^.(...........%...}....*:.(......}....*:.(......}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..(....*..{....*"..}....*..(....*...BSJB............v4.0.30319......l...H...#~..........#Strings....l.......#US.p.......#GUID...........#Blob...........W..........3....................#...............7.....................................R...........N.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15824
                                                                                                                                                                                                                                            Entropy (8bit):6.898968009373167
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:YOrtEkF+M3kNyb8E9VF6IYinAM+oaupoou2UiiR:zRdF+7EpYinAMxJCb
                                                                                                                                                                                                                                            MD5:320BA1AA2AEF8C7C1E3C247E1BCC23C1
                                                                                                                                                                                                                                            SHA1:342528F63E9138564CBAEE7BAF12D091CAC89D4F
                                                                                                                                                                                                                                            SHA-256:5055C49649DF5ECB74B70AF72E64AE934D657DF0BCF8903B08EB1C6ED04E3002
                                                                                                                                                                                                                                            SHA-512:707AF2612633EB7BC8363087DE8876E3CDF2554E59768932A956FF083D21C56733BFB7F80EA55807998839451665BB3B387089779C93960C856BA48C5214E771
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...|............." ..0.................. ........... .......................`.......S....`...@......@............... ...............................@...................'...........,..T............................................................ ..H............text........ ...................... ..`.rsrc........@......................@..@........................................H........ ..,.............................................................(....*^.(...........%...}....*:.(......}....*:.(......}....*..{....*"..}....*..{....*"..}....*..(....*BSJB............v4.0.30319......l.......#~..X... ...#Strings....x.......#US.|.......#GUID...........#Blob...........W..........3........................&...........7...................................9.......................o.......5.....5.....5.....5...Y.5...&.5.............................................W...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):14800
                                                                                                                                                                                                                                            Entropy (8bit):6.939163103670743
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:oWIr3+iNyb8E9VF6IYinAM+oaupoou2GxJRZ:bIbzEpYinAMxJ0V
                                                                                                                                                                                                                                            MD5:81ED0D4AFE5EB453317C361DE00E0AA6
                                                                                                                                                                                                                                            SHA1:1003B95EE319FB0672D8EEFB9672EE2C1267A399
                                                                                                                                                                                                                                            SHA-256:464D774D67B04E6B45BDBC1E7A50DD4E025C84F1F2366508C16D97CFCE1F29F5
                                                                                                                                                                                                                                            SHA-512:9A34752732A81EF3EE651286474BDD856C71462A21DC4AF60CF09D64E27C1821E5A0F57804382BD57B520E71846DCB69F9FD2DF18043FC2E22454DBB69CE67A3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...^............." ..0.................. ........... .......................`............`...@......@............... ...............................@...................'...........'..T............................................................ ..H............text........ ...................... ..`.rsrc........@......................@..@........................................H........ ..X.............................................................(....*^.(...........%...}....*:.(......}....*:.(......}....*..BSJB............v4.0.30319......l...\...#~..........#Strings............#US.........#GUID...........#Blob...........W..........3........................................................_.[.....[...r.H...{.............0...@.0.....0.....0.....0.....0...............?.[.....).....)...Z.).....)...................-...=...........[.=...........[.=...........
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15856
                                                                                                                                                                                                                                            Entropy (8bit):6.821063951342691
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:5kV/sMqDNyb8E9VF6IYinAM+oaupoou2M5x+7U7bMp:KV/PqfEpYinAMxJIx+A4
                                                                                                                                                                                                                                            MD5:C9A047F09C55DBAAF089B6D3B21BB64D
                                                                                                                                                                                                                                            SHA1:2F864CBD8BFF400DB9C8DE165F630ED73EF90895
                                                                                                                                                                                                                                            SHA-256:87F179A836C0A757C712D16D722BCDF73ABA3445A27E1051C5B490D264A31899
                                                                                                                                                                                                                                            SHA-512:60456883D471D7E10ADBF48E83C89DD205FFDFC548A2A23590B7C1D145B6C3A941D46AA5FBE49C541731612495BAFD8F7C7F5F925DD1BCE3086BADDDA4428914
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....L............" ..0..............,... ...@....... ...............................X....`..................................+..O....@...................'...`.......*..T............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................+......H........ ................................................................(....*^.(...........%...}....*:.(......}....*:.(......}....*..{....*"..}....*..{....*"..}....*:..}.....(....*.BSJB............v4.0.30319......l.......#~......4...#Strings....,.......#US.0.......#GUID...@.......#Blob...........W..........3......................................................................................z.....".X........._.....a.+.....+.....+.....+.../.+...H.+.........x...............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25152
                                                                                                                                                                                                                                            Entropy (8bit):6.5320073256245985
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:TRDlOrqvI3bQlh2xAjH0mMfRNyb8E9VF6IYinAM+oaupoou2GnWJ:1lQrQlh2xOUH1EpYinAMxJrJ
                                                                                                                                                                                                                                            MD5:E1562BCE3973420731969A3DC58060B3
                                                                                                                                                                                                                                            SHA1:CC3FCC3D7559CEE86A2B673864F75B9B6CC048CC
                                                                                                                                                                                                                                            SHA-256:667BBAD907B8835B81AFB90B41FA53822491142FD50868A7BAB457143C36523B
                                                                                                                                                                                                                                            SHA-512:F00671E9343C726DCDFCA51B3C739E3D149D5080C94FB45C5183539E93D84CC4326A0E2F19EE5511951D8DC485FE76194ADF17994000D5579715AB1CBEDB727B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." ..0..2............... ........... ....................................`...@......@............... ...............................`..$............:..@(...........N..T............................................................ ..H............text...&0... ...2.................. ..`.rsrc...$....`.......4..............@..@........................................H........&..4(............................................................(....*^.(...........%...}....*:.(......}....*:.(......}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*...}......}......}.....(......( ....s....(&...*...0...........(.....s......(%...,I.(%...o.....1;.(%...o.....+...(.......o....o......(
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):23064
                                                                                                                                                                                                                                            Entropy (8bit):6.559508315163087
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:X65hlxV7t3PnQLaTUbzi0qbbKo5Nyb8E9VF6IYinAM+oaupoou2n8WX:KBxVB/QLad0qbbKodEpYinAMxJnX
                                                                                                                                                                                                                                            MD5:2ECDC8C678EA8C23B5A09EE82126A011
                                                                                                                                                                                                                                            SHA1:F1F91530DB73E8285D3C89FD53F7FCBCA8DD2EFC
                                                                                                                                                                                                                                            SHA-256:2B5A244D823296960E34E99AED3F7A015EB990565FFC4D25A94CC756F4943C85
                                                                                                                                                                                                                                            SHA-512:19F7CE1359BEA644497201953F5C2171CC2A49121D69D2414D0C90335FD323ED7E68605256DC1AAE38E8C01B6BFBAD37458D2B7C8220075F71CEEEEBCB0531A8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...9............" ..0..*............... ........... ..............................Z.....`...@......@............... ...............................`...............2...(...........F..T............................................................ ..H............text...0(... ...*.................. ..`.rsrc........`.......,..............@..@........................................H.......T%...!............................................................(....*^.(...........%...}....*:.(......}....*:.(......}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*...2}.....s....}.....~....}......}.....s....}.....(....*..{....*"..}....*..{....*"..}....*v.~....}.....s....}.....(....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*v.(M....(O...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):24088
                                                                                                                                                                                                                                            Entropy (8bit):6.647407883611701
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:tiwvOodSOTrZyAXLNXrXC2GPZYv7L1Nyb8E9VF6IYinAM+oaupoou2oa/b+:0GrLTVXp9C4tEpYinAMxJP+
                                                                                                                                                                                                                                            MD5:8E3AB35744DBAE114C1FAA276B48686B
                                                                                                                                                                                                                                            SHA1:2DA4CAC862A7BA43357087C97187F4666FD13FAB
                                                                                                                                                                                                                                            SHA-256:4DA63522450715790D1997C837A8B919D2C4BA5DD2F5805717E7C950EA0F7EE4
                                                                                                                                                                                                                                            SHA-512:75977033BE8553156E17165254A7F2582751F72A1296E4D977106A0EF705C1AAEC3590B9303109571394503D88A69527799FB9B2CCB783EB6523C10B26A9819B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...il............" ..0..0............... ........... ....................................`...@......@............... ...............................`...............6...(..........4M..T............................................................ ..H............text...f.... ...0.................. ..`.rsrc........`.......2..............@..@........................................H........'...%............................................................(....*^.(.......!...%...}....*:.(......}....*:.(......}....*..(......(.....,...s....(....*.s....(....*..{....*"..}....*..{....*"..}....*:.(......(0...*..{....*"..}....*...0..........sb......."...%.r...p.%.r...p.%.r...p.%.r...p.%.r...p.%.r...p.%.r%..p.%.r+..p.%.r1..p.%..r?..p.......(....o....o....}$...~.......c...s....(...+..(....-.......+[.{$....-.o........rK..p(.....~.........+*..........o....-....(....,......
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):40624
                                                                                                                                                                                                                                            Entropy (8bit):6.3375465346079825
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:4N9S5RNiFkGtAP9ouKZBQcxEpYinAMxJTE:l5fiC2vZBQc67HxC
                                                                                                                                                                                                                                            MD5:61D17921EFA69CEA08BDA447696E732C
                                                                                                                                                                                                                                            SHA1:4C2096B50DC7D578CA54EA6F699F282DFD78FB21
                                                                                                                                                                                                                                            SHA-256:FE455BF7A214C5C7CD9E695833B014270C4EA32AB6F499408C591430816FE758
                                                                                                                                                                                                                                            SHA-512:E31F6F684E6A6EECB0F21E3B2E6BE5376D1C70A1D0789BC7621E2463119202B20A674D0FD9852A852FC2E09243BEE46D5F3E6F2D191C5C6E8E7625C35C3DE4E6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....e..........." ..0..n............... ........... ..............................=Z....`...@......@............... ..................................$............v...(..............T............................................................ ..H............text....l... ...n.................. ..`.rsrc...$............p..............@..@........................................H........0...[............................................................(....*^.(.......#...%...}....*:.(......}....*:.(......}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*Z.....s....}.....(....*..0..f.......s.......oY...(...+o......oE...o......o_...o......og...o......o]...o......oi...o......oC...o......oO...o......oA...o......oQ...o......oc...o......o[.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):22040
                                                                                                                                                                                                                                            Entropy (8bit):6.662530051178509
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:/mYxGc1JXjBX3gF04KzzzVNyb8E9VF6IYinAM+oaupoou2vbbm0:/mGG4TBX3g+ztEpYinAMxJBbb
                                                                                                                                                                                                                                            MD5:E88227D370144BFDCD4EB6B29E3BCEB6
                                                                                                                                                                                                                                            SHA1:B5C4558E1809FA5F2341A77CAAE6AA4E39F840A9
                                                                                                                                                                                                                                            SHA-256:50B1FBE8097CD9B91C3899D1A68C77BB273463837AEBBD48E91E31D7EBEDB14C
                                                                                                                                                                                                                                            SHA-512:B9A9277BD8D5745C5AE91A4E8162E40DFC1E564E6B0FA1A0C1A51B01C1F9BCDB7BD218B07F6994B3737072F4554FC852D3D670EA56E8CFC7AF0A820C9976B1FF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." ..0..&............... ........... ....................................`...@......@............... ...............................`..`................(..........lC..T............................................................ ..H............text....$... ...&.................. ..`.rsrc...`....`.......(..............@..@........................................H........!..t!............................................................(....*^.(.......!...%...}....*:.(......}....*:.(......}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*r.(......((.....(*.....(,...*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..(....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):17392
                                                                                                                                                                                                                                            Entropy (8bit):6.86566157211154
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:XxlmZAnuD8V9x3Nyb8E9VF6IYinAM+oaupoou2c47oQD:O/27EpYinAMxJ68
                                                                                                                                                                                                                                            MD5:F2764F239ACD1170A51A83F8827D8768
                                                                                                                                                                                                                                            SHA1:D5DD983BD91177B63FAF389FABE921F385D991A4
                                                                                                                                                                                                                                            SHA-256:638716D0FF7105B9014A34C6742EC953C173ADED6A5A4165AEB99F47951F63CE
                                                                                                                                                                                                                                            SHA-512:827924814A262723C75D496B280A28244BEBA5ABA7996A6E3A9E45EB0AE256587F6EAD7C51939A347DFA58521A48A5FA98063BEEB0E38934983A14C7B74527E3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................" ..0.................. ........... .......................`.......S....`...@......@............... ...............................@..L................'...........2..T............................................................ ..H............text........ ...................... ..`.rsrc...L....@......................@..@........................................H.......p!................................................................(....*^.(...........%...}....*:.(......}....*:.(......}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..#.......}.....#.......}.........s....}.....(....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..(....*...BSJB............v4.0.30319......l.......#~..4.......#Strings....D.......#US.H.......#GUID...X.......#Blob...........W...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):19440
                                                                                                                                                                                                                                            Entropy (8bit):6.793305182613063
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:bxIkSTldfwDqwgPqhNyb8E9VF6IYinAM+oaupoou2Yoix1:8x252QEpYinAMxJmv1
                                                                                                                                                                                                                                            MD5:B20D627C374D7E5757415C48F68F0DC2
                                                                                                                                                                                                                                            SHA1:929A6BF12180EC324FB5AD6606C888D5D4CEBE2D
                                                                                                                                                                                                                                            SHA-256:912C95C36C12F4410C0C261BDBEFABD869713DE04C34102A4B0FFAD896ABEF4B
                                                                                                                                                                                                                                            SHA-512:6E3CC991CE4AA41D6F126995A56E5ED4EFC09D8E9995F360599BD3704CA0D5C1A0BF355F4216C8A1F2FA25208EC54210457E780B9EA8F675E1027D334CFBC316
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....w..........." ..0.................. ........... .......................`............`...@......@............... ...............................@...............$...'...........;..T............................................................ ..H............text........ ...................... ..`.rsrc........@....... ..............@..@........................................H.......,%................................................................(....*^.(.......!...%...}....*:.(......}....*:.(......}....*...0..H........s....}.....s....}.....(......}.......}.....(....&s.....r...p.rB..ps....%.(....o....%.(....o....%.o....%.o....% ....jo....%.o....%.o....s ...%.o!....rR..ps....%.(....o....%.(....o....%.o....%.o....% ..@.jo....%.o....%.o....s ...%.o!....rl..p.......s"...s#.......r...po$......r...po$....,..~%....r...po&....('....r...p((...}....*..{....*"..}
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):14800
                                                                                                                                                                                                                                            Entropy (8bit):7.077187656008446
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:LfeNCu3Nyb8E9VF6IYinAM+oaupoou2CZ:regu7EpYinAMxJ
                                                                                                                                                                                                                                            MD5:F5C92D31A3D52DC2C9996792E1CDF0F8
                                                                                                                                                                                                                                            SHA1:28677597D8781FB2B89D90024F326CE43456833B
                                                                                                                                                                                                                                            SHA-256:C0D7EF20322DA45C06E0104A0290F2BCA8B4B3DF24FBC5E7B25F711F587174D4
                                                                                                                                                                                                                                            SHA-512:596EDF6B980E5F94665B823B18B0AF6474D10E1C218C437F76181C31190AA362F6AEF94FD264DDB8D35FA1C35A5DC6FB076C50F77D80BBDDAD825008DD80782F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....u............" ..0.................. ........... .......................`............`...@......@............... ...............................@...................'..........`*..T............................................................ ..H............text........ ...................... ..`.rsrc........@......................@..@........................................H........ ..t.............................................................(....*^.(...........%...}....*:.(......}....*:.(......}....*:.(......}....*....0...........{....-..........*.{....(...+*..{....,..{....u....%-.&+.(......}....*...BSJB............v4.0.30319......l...4...#~..........#Strings............#US.........#GUID...........#Blob...........W..........3..................................................................5.........r...................................S...........
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):57184
                                                                                                                                                                                                                                            Entropy (8bit):6.2137698880218855
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:Y2lX8Y0tbNWVjw77bfMEeK3/UsrchLuTs3e9nKyFTmTEpYinAMxJ8HD:Y2lsT7RtAhLuTx9Kyqs7Hx2j
                                                                                                                                                                                                                                            MD5:125A867129CC3D0896DAF44D91A4E312
                                                                                                                                                                                                                                            SHA1:D0A2628FF3B9A34B9CC632BBE46063A20A6D8597
                                                                                                                                                                                                                                            SHA-256:A638604765499329293B5955762BA2B044B927C64E0C77B7E81368EC72048566
                                                                                                                                                                                                                                            SHA-512:C17BED10CFD9C015274D9100AC362BEDC5C41EEA8667F26F4C8CDF4200CAD14A20029D04C1D2F1AE764CDB9B0AECE6851D180E68FFCA5C640CF4C358ECC5A4B7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...C.p..........." ..0.................. ........... ....................... ......R.....`.................................h...O.......8...............`)..........8...T............................................ ............... ..H............text........ ...................... ..`.rsrc...8...........................@..@.reloc..............................@..B........................H........Q..<w............................................................(....*^.(.......Z...%...}....*:.(......}....*:.(......}....*r.(......(......(......(....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*....0..j........~....}.....~....}.....~....}.....~....}.....~....}.....~....}..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):75248
                                                                                                                                                                                                                                            Entropy (8bit):5.979630824911941
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:mY8YROHBLFLqbaEJpORk++b0IBCr1hdpw4broFRastCwGi2sV1hr7HxZ:m7Y2M6roFRastCwGi/1hr7
                                                                                                                                                                                                                                            MD5:C807D91D552E19FF19519E7F689E2B79
                                                                                                                                                                                                                                            SHA1:65F97A1FFAD3AF28533453C703FA470290FA899A
                                                                                                                                                                                                                                            SHA-256:D7BE72B4CD7DCDAEE1CBF435A17000965228E036B2FA4B7BC8F01D0170F42485
                                                                                                                                                                                                                                            SHA-512:F6716474D92987C1A8E0C2B14A5F1D08F7E111E54FAAA6CCDE1CB6CA1E563E6E9C574EA98BA7CBB503DC28B4FDFCCB4F20871848C01755ADFA096C2BD8E24DA2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." ..0.................. ........... .......................@......F.....`...@......@............... ............................... ...................)..............T............................................................ ..H............text........ ...................... ..`.rsrc........ ......................@..@........................................H.........................................................................(....*^.(.......B...%...}....*:.(......}....*:.(......}....*...0............}.....~....}.....(......}......}......}.......}.......}.....s....}.......s....}.....s....}.....s....}.....{.......*...s....o.....{.....{.... ....Zlo.....s....}....*...0..)........{.........(....t......|......(...+...3.*....0..)........{.........( ...t......|......(...+...3.*....0..H..........{....o!....{....o"...(...+(...+....{....o%...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):924392
                                                                                                                                                                                                                                            Entropy (8bit):6.260515277227721
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:ZS8TkMsd0iuT0p2q4niWS/TT0IcRacUCpi/DU/Z5VZcUg2d0OU/ZO2ZjUCKRAoUS:ZKd05T0p2qwiWITTL6a9u+S
                                                                                                                                                                                                                                            MD5:EE134CA6FCB34A2848E303D643A34C04
                                                                                                                                                                                                                                            SHA1:803FD6D3CFCC0C6C7EB19391AB47829D2D366D0B
                                                                                                                                                                                                                                            SHA-256:E9591B5689FBF3E0486A38D9103DDF67769D818B74320B33AF4F2B950BEEC105
                                                                                                                                                                                                                                            SHA-512:E38D0D60572E82B1FD02ADA359FAAD864061B40471D25E859D2CA082C3538602DB74D2328A7E7A426E7F54F4213D6C496D1A0CE278CD430E17BA38ED9D8A6E1A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$........l}=...n...n...n.e.o...n...o...n...o...n...o...n...o...n..o...n.e.o...n.e.o...n.u.n...n...n...n...n...n..o...n..o...n..n...n...n...n..o...nRich...n........................PE..d.....f.........."....(.(.....................@..........................................`.................................................<...8........n...@...K.......F..............p.......................(.......@............@...............................text...3'.......(.................. ..`.rdata.......@.......,..............@..@.data........`.......B..............@....pdata...K...@...L..................@..@.rsrc....n.......p...V..............@..@.reloc..............................@..B................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):137825
                                                                                                                                                                                                                                            Entropy (8bit):4.9457543883790684
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:GKEfXAjRIzClcu7qF4t1Ydnx1RqqB3N1OMtQljpZdSHqvjY6:GfMF
                                                                                                                                                                                                                                            MD5:CB333F8EA0F266198297D5D7C1BF2EA3
                                                                                                                                                                                                                                            SHA1:B3A0F24D60DBEAD53221EBFCB8BF6F7DF1BBA48A
                                                                                                                                                                                                                                            SHA-256:DD764E1279AE886C36560B7D6A1213218B3FB5BCA5661867E9068DDAF44BCB97
                                                                                                                                                                                                                                            SHA-512:871313D0133B52228F3428808E5A167A73A8F09D61468DF35E8BC531A7C1CE90E3E5C75A0F9021E6A993471635917C30799700E7AF2CF48D4E81493A92FDF2E4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:{.. "runtimeTarget": {.. "name": ".NETCoreApp,Version=v6.0/win-x64",.. "signature": "".. },.. "compilationOptions": {},.. "targets": {.. ".NETCoreApp,Version=v6.0": {},.. ".NETCoreApp,Version=v6.0/win-x64": {.. "RazerAxon.Reporter/1.0.0": {.. "dependencies": {.. "Microsoft.AspNet.WebApi.Client": "5.2.8",.. "Microsoft.Extensions.Configuration": "6.0.0",.. "Microsoft.Extensions.Configuration.Json": "6.0.0",.. "Microsoft.Extensions.Http": "6.0.0",.. "Razer.Kinesis": "1.3.1",.. "RazerAxon.CommonUtility": "1.0.0",.. "RazerAxon.EnvironmentManager": "1.0.0",.. "runtimepack.Microsoft.NETCore.App.Runtime.win-x64": "6.0.32",.. "runtimepack.Microsoft.WindowsDesktop.App.Runtime.win-x64": "6.0.32".. },.. "runtime": {.. "RazerAxon.Reporter.dll": {}.. }.. },.. "runtimepack.Microsoft.NETCore.App.Runtime.win-x64/6.0.32": {.. "runtime": {..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):316952
                                                                                                                                                                                                                                            Entropy (8bit):5.3920608488004325
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:4D1nQwMCKrC/JeLN28PLy5YvMewbk7Aq8qdH1T0JYbw+IP3B9KeGSNvcO/D2mPof:4DL+rLs8PLOeNH8qXIl+IP3B9XGwWKS
                                                                                                                                                                                                                                            MD5:2C31D221DF887B6CE2C3927B4A656037
                                                                                                                                                                                                                                            SHA1:2FF67F8A509717D4D6FCF8DB2C88002886CB895C
                                                                                                                                                                                                                                            SHA-256:2AE24E786EE485E235EA1A52432799DA5C937FEF7E305C313455ADECF282B22A
                                                                                                                                                                                                                                            SHA-512:AB5EA26BD540DD4A22AD9174CAD5E4F3F68355C1DAE3B3BE22124B1ECF04187F7E737ECDC55D4D9A7EF6163AEDE26A9D60868B8EF6E34DC6CD8FC41D2914FC03
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...`............."...0..0...r........... .....@..... ....................................`...@......@............... ...............................`..0p...............2..........<M..T............................................................ ..H............text..._.... ...0.................. ..`.rsrc...0p...`...r...2..............@..@........................................H........*..."............................................................(....*^.(......./...%...}....*:.(......}....*:.(......}....*...0..J........(.....(.......r...p(....}.....(.......r...p(....}.......s.....s....}....*...0..j.........(....}.......}.......}.......}.......}........}........}........}.......}......|......(...+..|....(....*.*b.(......r...p(....}....*....0..H.........(....}.......}.......}........}.......}......|......(...+..|....( ...*.0............-.*~!.....r...p(..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):454992
                                                                                                                                                                                                                                            Entropy (8bit):5.857844316509142
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:H5vnr5Tbx829UOeKnn2LFzZBp13u36wKp4FULC0oz+rLs8PLOeNy8qXIl+IP3B9Y:HBKjK2LFzZNf+UL1VL68+IE6AGc
                                                                                                                                                                                                                                            MD5:38DB09B239DD4EA7461A3380CD98B54F
                                                                                                                                                                                                                                            SHA1:50BFB15C7613C86E1734D7D89E11A7BF21D170CE
                                                                                                                                                                                                                                            SHA-256:759337B92A76692FAD9715267A121E82069E165D5113861739B86464F7F423CF
                                                                                                                                                                                                                                            SHA-512:6FB3E59D68DEDDA43D2AFD358B704A2A0382FE9C67416C76D3AEA14C57E581944AE7B57F9AFC5651245D576C882A227E17629DE3A0371DB566B10F357CB56317
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........?...^.J.^.J.^.J.+.K.^.J.+.K.^.J.+.K.^.J.&GJ.^.J^,.K.^.J.^.J@^.JG+.K.^.JG+.K.^.JRich.^.J........................PE..d.....lf.........."..........@......P@.........@............................. .......A....`.................................................|(..........,p...`..L.......P7.......... ...T.......................(.......8............................................text............................... ..`.rdata..............................@..@.data...X....@......."..............@....pdata..L....`.......,..............@..@_RDATA...............B..............@..@.reloc...............D..............@..B.rsrc...,p.......r...H..............@..@........................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):382
                                                                                                                                                                                                                                            Entropy (8bit):4.506900843368408
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:3Hp/hdNyhAk0b2mwM5BXmJe5S1/vXmJbJccVHdS1HAQ6NOCUo+K8EkNTy:dFk0b2voBEe01/vEbJc11zex+K8Es2
                                                                                                                                                                                                                                            MD5:F378E85EE840E3833ACE2C52AD3EFD8E
                                                                                                                                                                                                                                            SHA1:8F329894F73D42997EBF0ED02775E03CB5F27838
                                                                                                                                                                                                                                            SHA-256:3CCC51DDBE75DD1BEB43C649C1B19E1568390115FCC2B7E3FC2BA8FA3F36CDE9
                                                                                                                                                                                                                                            SHA-512:64295C1929D6BD3EC3F9A5C3E996C2E42B015884B98A6DB2BF53C15F12AAF3C0BCF870B4D35B3B9ADF05C9F3707079F3222BA125ED443BF4300FCC28A71CD0B4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:{.. "runtimeOptions": {.. "tfm": "net6.0",.. "includedFrameworks": [.. {.. "name": "Microsoft.NETCore.App",.. "version": "6.0.32".. },.. {.. "name": "Microsoft.WindowsDesktop.App",.. "version": "6.0.32".. }.. ],.. "configProperties": {.. "System.Reflection.Metadata.MetadataUpdater.IsSupported": false.. }.. }..}
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):41841
                                                                                                                                                                                                                                            Entropy (8bit):4.319696022245725
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:+Mv3VEsIhKPMEPrT3XCGjDyiEc6BHa21Fe8kFN92uwtEeCJayF5FmXY:D3VEsIhKPMEPrT3XCGjDyiEc6BHa21FQ
                                                                                                                                                                                                                                            MD5:29FA2AE1D4E9498E0AA4E495AE68C633
                                                                                                                                                                                                                                            SHA1:E1043BDFF9ABC9310C229E4EFADA95C023A42E5D
                                                                                                                                                                                                                                            SHA-256:3F9694C99D0FB2ACE06A038B082D416406D6BEB3BB109AC2AD2482CD81E8CFDF
                                                                                                                                                                                                                                            SHA-512:F7DEBCEC9D9395047187B5F7877A6849FE53EED4659CD6C742ED18948FA1AD2E5399D71821178FFB952088757D68941F92021361A49F1C958723BBBF02EE28FF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:{.. "runtimeTarget": {.. "name": ".NETCoreApp,Version=v6.0/win-x64",.. "signature": "".. },.. "compilationOptions": {},.. "targets": {.. ".NETCoreApp,Version=v6.0": {},.. ".NETCoreApp,Version=v6.0/win-x64": {.. "RazerAxon.ScreenSaver/1.0.0": {.. "dependencies": {.. "runtimepack.Microsoft.NETCore.App.Runtime.win-x64": "6.0.32",.. "runtimepack.Microsoft.WindowsDesktop.App.Runtime.win-x64": "6.0.32".. },.. "runtime": {.. "RazerAxon.ScreenSaver.dll": {}.. }.. },.. "runtimepack.Microsoft.NETCore.App.Runtime.win-x64/6.0.32": {.. "runtime": {.. "Microsoft.CSharp.dll": {.. "assemblyVersion": "6.0.0.0",.. "fileVersion": "6.0.3224.31407".. },.. "Microsoft.VisualBasic.Core.dll": {.. "assemblyVersion": "11.0.0.0",.. "fileVersion": "11.100.3224.31407".. },.. "Microsoft.Win32.Primitives.dll": {.. "assemblyVers
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):608280
                                                                                                                                                                                                                                            Entropy (8bit):5.309559869511018
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:jmK9t+rLs8PLOeNm8qXIl+IP3B9gGIT+rLs8PLOeNT8qXIl+IP3B9DGy/P8P:SK4L+8+IE6AGfLL8+IE6jGBP
                                                                                                                                                                                                                                            MD5:7B634FC4E78E1C51A49777D557B41230
                                                                                                                                                                                                                                            SHA1:A5AB718EC517C086273678F235A1A2D202B487AD
                                                                                                                                                                                                                                            SHA-256:408EAF97EDE07EE96C1E7AA5E7D1745EB83A3A8A46CBBA992902EEF5230F4970
                                                                                                                                                                                                                                            SHA-512:B46488DDA86378F48CD10EC99364A07597A0EDD9AE634D709242E970BE04577FC13169B2DDB65A2C4B9BDE33DD8B1129195CCD1889A095FF4E891A8E1AE88477
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................."...0......r........... .....@..... .......................@......:.....`...@......@............... ..................................<p...............<.............T............................................................ ..H............text........ ...................... ..`.rsrc...<p.......r..................@..@........................................H........!.../...........Q...e............................................(....*^.(...........%...}....*:.(......}....*:.(......}....*...0..........~....r...p(......~....(....,J.r)..p(....,..~....~....~....(....&+w.r/..p(....,j.~....~....~....(....&+Rr5..p..r)..p(....,.r)..p.+..r/..p(....,.r/..p.(....o....r7..p(.....(......,..o......&..*..................0..%.......s.......}5....,.........s....(...+*.*..(....*~ ......... ......... .........*6~4....(....&*6~4....(....&*.(.....4...*..(
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):382
                                                                                                                                                                                                                                            Entropy (8bit):4.506900843368408
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:3Hp/hdNyhAk0b2mwM5BXmJe5S1/vXmJbJccVHdS1HAQ6NOCUo+K8EkNTy:dFk0b2voBEe01/vEbJc11zex+K8Es2
                                                                                                                                                                                                                                            MD5:F378E85EE840E3833ACE2C52AD3EFD8E
                                                                                                                                                                                                                                            SHA1:8F329894F73D42997EBF0ED02775E03CB5F27838
                                                                                                                                                                                                                                            SHA-256:3CCC51DDBE75DD1BEB43C649C1B19E1568390115FCC2B7E3FC2BA8FA3F36CDE9
                                                                                                                                                                                                                                            SHA-512:64295C1929D6BD3EC3F9A5C3E996C2E42B015884B98A6DB2BF53C15F12AAF3C0BCF870B4D35B3B9ADF05C9F3707079F3222BA125ED443BF4300FCC28A71CD0B4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:{.. "runtimeOptions": {.. "tfm": "net6.0",.. "includedFrameworks": [.. {.. "name": "Microsoft.NETCore.App",.. "version": "6.0.32".. },.. {.. "name": "Microsoft.WindowsDesktop.App",.. "version": "6.0.32".. }.. ],.. "configProperties": {.. "System.Reflection.Metadata.MetadataUpdater.IsSupported": false.. }.. }..}
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):440832
                                                                                                                                                                                                                                            Entropy (8bit):5.760677510228768
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:L5vnr5Tbx829UOeKnn2LFzZBp13u36wKp4FULCyoB+rLs8PLOeNy8qXIl+IP3B9n:LBKjK2LFzZNf+ULjrL68+IE6AG
                                                                                                                                                                                                                                            MD5:37E4B54D2BA27E3B6ADBECA41E29E969
                                                                                                                                                                                                                                            SHA1:01F97526FF0A4C9C387CFA07CC98F4A2A4501ACD
                                                                                                                                                                                                                                            SHA-256:E749B6A3D9C2E98E708EA123940DE65247C1586482C32CE5D4890250031E0FCB
                                                                                                                                                                                                                                            SHA-512:5E06D62BFA3C862E2D22463B7136435D79A95E09BB2E9B37467C0249A5FD12388BB59F3F1E8CE66CC7B1D94370641108293905568F9309F2E61824D79899B0EB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........?...^.J.^.J.^.J.+.K.^.J.+.K.^.J.+.K.^.J.&GJ.^.J^,.K.^.J.^.J@^.JG+.K.^.JG+.K.^.JRich.^.J........................PE..d.....lf.........."..........@......P@.........@............................. ............`.................................................|(..........8p...`..L................... ...T.......................(.......8............................................text............................... ..`.rdata..............................@..@.data...X....@......."..............@....pdata..L....`.......,..............@..@_RDATA...............B..............@..@.reloc...............D..............@..B.rsrc...8p.......r...H..............@..@........................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):43728
                                                                                                                                                                                                                                            Entropy (8bit):6.04033242474974
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:oRR4IuTOtYNi64c2O7XQLdP26Bi8ZavGEpYinAMxJ2LEw9:A4lTOts2AQLB26Bun7HxsLEw9
                                                                                                                                                                                                                                            MD5:6FA3CD15F8DEB231D4714714D66861CB
                                                                                                                                                                                                                                            SHA1:1C8733BC9ECC28294D14BE8B7C5C9780D69675BE
                                                                                                                                                                                                                                            SHA-256:5248B592CE60B2BF37A2DD365B6A970A0C9B3376A8F4F52B7781F141B71AA96C
                                                                                                                                                                                                                                            SHA-512:2F2A93A209C5CDDFED42CB9F9B143A1B4B19683BF81B367677FBEDDD7B28667D8D327ABE145B20DA10A95993EF6D05940775661754E0E5FACB31000DD0F0B435
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....x..........." ..0..z............... ........... ....................................`...@......@............... ...................................................(..............T............................................................ ..H............text...:x... ...z.................. ..`.rsrc................|..............@..@........................................H........J...L............................................................(....*^.(...........%...}....*:.(......}....*:.(......}....*...0..p........r...p}.....r!..p}.....rM..p}.....~....}.....(.......}.......}.......}......}......}......}.......}.......}....*.0..)........{.........(....t......|......(...+...3.*....0..)........{.........(....t......|......(...+...3.*....0..)........{.........(....t......|......(...+...3.*....0..)........{.........(....t......|......(...+...3.*....0..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):59232
                                                                                                                                                                                                                                            Entropy (8bit):6.295154914432806
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:bDrrkPBbT/e+5ejyzQNXbpzOJ45GcE4y3Qz9qjK8xEpYinAMxJu:2bDeNjyzgbUq5hE4yp67Hx8
                                                                                                                                                                                                                                            MD5:E689AB2EAFE18AD4099814850CDEF809
                                                                                                                                                                                                                                            SHA1:7BE0291A975EAEB521AAD9B45422CC623A78B15C
                                                                                                                                                                                                                                            SHA-256:DD5E8232203B18CFEF5F6B2742A45FEB6468F154A2AFB75373BC189F50089280
                                                                                                                                                                                                                                            SHA-512:539C8A0A65641E194114D7B8305FB3C6DCBDD9006F0B5703591A045EB031C64B0183F0D60FB728CFADA5FC5682338AB906B8E73D997F534BC30E26CDEE28F0D5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....T..........." ..0.................. ........... ...............................`....`...@......@............... ..................................................`)..............T............................................................ ..H............text....... ...................... ..`.rsrc...............................@..@........................................H.......\`..Pu............................................................(....*^.(......._...%...}....*:.(......}....*:.(......}....*..s....}.....(......}......}......}....*...0............(......-..*.o.....s......o....o.....+S..(.......(.......o......o.....3...,....{....%-.&+...r...p.(....r+..pr&..p.9o........(....-...........o .....*........0..H.3......&.`........0..0.......sY......}'....(....o!....{.......Z...s"...(...+*.0..+........-.rH..ps$...z.{....%-.&.+.o%.....-3... .(&.....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):48376
                                                                                                                                                                                                                                            Entropy (8bit):6.176621884872865
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:jjZQAWfwhL/cconiU6UgOpTYvm6gEpYinAMxJW:jjZQ1lnirUgON2m6p7Hxk
                                                                                                                                                                                                                                            MD5:31DA67E682EACB65914A8F5479F508A3
                                                                                                                                                                                                                                            SHA1:186B78D6079B08DEF680686604BCF79E0F4373F5
                                                                                                                                                                                                                                            SHA-256:CE1ACBF27BDA848D4EACE0BB5E05CBB624338AA5DBC65C170D0B8C43D4A178BA
                                                                                                                                                                                                                                            SHA-512:09333F765042842E0FF30C747C5ED6ED267F10B932F08C29CCFD29D3EE2FB3A119D4C71D287936C4CB5C1A1B984FFD392A716CD73A6070D0CF0EAD807C85B56F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.../............." ..0.................. ........... ..............................sY....`...@......@............... ..................................$................(..............T............................................................ ..H............text...J.... ...................... ..`.rsrc...$...........................@..@........................................H........X...R............................................................(....*^.(.......E...%...}....*:.(......}....*:.(......}....*~.(.......s....}.....s....}....*...0..&........{....o.....{....o.......{....o....&.*...................0..x..........{....o.....o........{....o.....+...(....o.....o....,.......(....-...........o......-..{......o ........{....o....&..*......".%G..........\i.......0..2........{....o.....{....o.....{.....o!......{....o....&.*...........$.......0..[.......
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):172336
                                                                                                                                                                                                                                            Entropy (8bit):5.847913151743601
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:/pAYoDjjy03k/zwjvDjedT1/YXP6ihISF36X5V2hleNvMY:2vjy9zwCdTtYXPdhISFOT
                                                                                                                                                                                                                                            MD5:4E5AD88FB5FF3CA75B1ABD9B6BEACE06
                                                                                                                                                                                                                                            SHA1:7BF2389757827983B4C11F78BA86D437D735661B
                                                                                                                                                                                                                                            SHA-256:1FF94E22312403C78EED7ABAAD08FB84E650802E6DD2448454C2602C3473333A
                                                                                                                                                                                                                                            SHA-512:2FA6447FB478410B56ED6340A33D0E5767C3D65569C8641B44F32D18651DA158CAB77322709C330CD624E07AF1F5237CC1F7F9B07B61312E2B26941B325C69BF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....(..........." ..0..l............... ........... ..............................BB....`...@......@............... ..................................`............t..0-..............T............................................................ ..H............text....j... ...l.................. ..`.rsrc...`............n..............@..@........................................H........................................................................(....*^.(.......N...%...}....*:.(......}....*:.(......}....*...0........... ....}.....(......}......}.......s....}.......s....}.....s....}........o.....{....o....o....sC...}.....{.......=...s....oD....{.......<...s....oF...*...0..)........{.........(....t......|......(...+...3.*....0..)........{.........(....t......|......(...+...3.*....0..)........{.........(....t......|......(...+...3.*....0..)........{......
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):808152
                                                                                                                                                                                                                                            Entropy (8bit):5.704948974719739
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:2ry1sWGAJrP4HF/nPdJ5QY2Gi0kK/GeuDGoL+wE6bZL+wE6b6C:Kkda+1a+7
                                                                                                                                                                                                                                            MD5:58FA326DA4DB634D3ABA695D9E46519E
                                                                                                                                                                                                                                            SHA1:D391C7B017D50B48A97770F49F18012A861D9C72
                                                                                                                                                                                                                                            SHA-256:1C03DEE1F079E3022F1B85150453290CE51DB2CDE1EE511174A787644405A2EB
                                                                                                                                                                                                                                            SHA-512:5EA09B2FA1D95D9FC07AB2C058DD14C432CCEDF9500CD2271084EBE83BCFBC3B24E3CB4520743F90C41E1EA88AAB04B24CF0C16BBCB1336545CDA49B06AB8673
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...d............" ..0.................. ........... .......................`......&.....`...@......@............... ...............................@..L................B...........'..T............................................................ ..H............text........ ...................... ..`.rsrc...L....@......................@..@........................................H............6..........x<..H.............................................(....*..(....*^.(...........%...}....*:.(......}....*:.(......}....*..( ...*.~....-.r...p.....(!...o"...s#........~....*.~....*.......*j(....rS..p~....o$...t....*j(....r]..p~....o$...t....*j(....ri..p~....o$...t....*j(....r...p~....o$...t....*..{....*"..}....*..{....*"..}....*..( ...*..0..q........(%....(............s&...('...........s&...((....(....o).....(*....(+....o,....(+... ....."."."(-...o......o/...*2.(
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):179961
                                                                                                                                                                                                                                            Entropy (8bit):4.964426461555611
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:bKESiX+CRyPbZUA2/0lcu7qD4t1YNnkbwRq2B3xOMtuljpZdS/exAjZg:bYUA2F9u
                                                                                                                                                                                                                                            MD5:43A750CE581DA50C3D004CF95B399223
                                                                                                                                                                                                                                            SHA1:FB1A45EA53DC32B94569DBC48399488FBFC67F2E
                                                                                                                                                                                                                                            SHA-256:1A1CA88723669083108D8985318F3026C40E9BE187C150A1AD35ED03ED167DCE
                                                                                                                                                                                                                                            SHA-512:66D9DDEEED22E5359D6494CF4D73375C014B1F16E10B2655062BE1C5BC5ABFF66AD12FB269D0D3F298B0DEA7F36703EA108F30A48328D185561D9F33E68360CA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:{.. "runtimeTarget": {.. "name": ".NETCoreApp,Version=v6.0/win-x64",.. "signature": "".. },.. "compilationOptions": {},.. "targets": {.. ".NETCoreApp,Version=v6.0": {},.. ".NETCoreApp,Version=v6.0/win-x64": {.. "RazerAxon/1.0.0": {.. "dependencies": {.. "Microsoft.Extensions.DependencyInjection": "6.0.0",.. "Microsoft.Extensions.Hosting": "6.0.1",.. "Microsoft.Extensions.Logging": "6.0.0",.. "Razer.Language": "2.3.1",.. "RazerAxon.CrashReporter": "1.0.0",.. "RazerAxon.DataAcquisition": "1.0.0",.. "RazerAxon.DownloadManager": "1.0.0",.. "RazerAxon.EnvironmentManager": "1.0.0",.. "RazerAxon.IDataAcquisition": "1.0.0",.. "RazerAxon.ILogger": "1.0.0",.. "RazerAxon.IModuleFactory": "1.0.0",.. "RazerAxon.INotification": "1.0.0",.. "RazerAxon.IPlayListManager": "1.0.0",.. "RazerAxon.IWebviewWindowManager": "1.0.0",.. "RazerAxon.Logg
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):682616
                                                                                                                                                                                                                                            Entropy (8bit):5.518365041442704
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:LRZROQrRyDxDCHzs/1Ot7M+rLs8PLOeNm8qXIl+IP3B9gGIk+rLs8PLOeNo8qXIh:LRHOQ9DTs/sL+8+IE6AGOLA8+IE6UGn
                                                                                                                                                                                                                                            MD5:C31D9E8F560F70D76F54D529667989A5
                                                                                                                                                                                                                                            SHA1:84F71D9BC9E3EA6C5E4634BAACDB34F03B8C68B0
                                                                                                                                                                                                                                            SHA-256:94D885F1E7EE3505BBA7D99688944F9B54CF946228CA1A889627E592CFA64B86
                                                                                                                                                                                                                                            SHA-512:08330E50E846199DCC1AA470E4EA857D6EAA5038E27F2AA1A7B0170ABD28B5DD69123A5EB90468CC5DA322E340C391E98BDB7A5A4DCBA52D9B49B6AF1EBDAA68
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...DY,..........."...0......p........... .....@..... .......................`............`...@......@............... ...................................p...........,..x>..........\...T............................................................ ..H............text...x.... ...................... ..`.rsrc....p.......p..................@..@........................................H........w..$.......v....p..xf............................................( ...*^.( ..........%...}....*:.( .....}....*:.( .....}....*...0..^........(!....("...,.r...pr=..ps#...z.("...,.rG..pr...ps#...z..}......}....s$......o%.....s&...}....*F.{....%-.&*('...*.0..X.........((...}.......}.......}.......}.......}........}.......}......|......(...+..|....(*...*.0..X.........((...}.......}.......}.......}.......}........}.......}......|......(...+..|....(*...*.0..3........r...po+...%-..r
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):454440
                                                                                                                                                                                                                                            Entropy (8bit):5.861708089056207
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:U5vnr5Tbx829UOeKnn2LFzZBp13u36wKp4FULCZos+rLs8PLOeNy8qXIl+IP3B9r:UBKjK2LFzZNf+ULYQL68+IE6AGn
                                                                                                                                                                                                                                            MD5:422D66CC9D4B0CF566222CE06B548E7F
                                                                                                                                                                                                                                            SHA1:0E3E4B9322FCEF9A1DC08530557F115FC113FA00
                                                                                                                                                                                                                                            SHA-256:1416631A271313C712E40B4ED9A9806CB9EDCBC46449F3BA0A6911A73F838E93
                                                                                                                                                                                                                                            SHA-512:A0B03C3E1FBA1E8112D0EF1DC7556699EE65BBE51F8440736D39935317A708E69E286D78D5777663C99C9AB204D34D5EE7A294ED66A58A1E386E7AC66BB3FB34
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........?...^.J.^.J.^.J.+.K.^.J.+.K.^.J.+.K.^.J.&GJ.^.J^,.K.^.J.^.J@^.JG+.K.^.JG+.K.^.JRich.^.J........................PE..d.....lf.........."..........>......P@.........@....................................^.....`.................................................|(...........o...`..L.......(7.......... ...T.......................(.......8............................................text............................... ..`.rdata..............................@..@.data...X....@......."..............@....pdata..L....`.......,..............@..@_RDATA...............B..............@..@.reloc...............D..............@..B.rsrc....o.......p...H..............@..@........................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):382
                                                                                                                                                                                                                                            Entropy (8bit):4.506900843368408
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:3Hp/hdNyhAk0b2mwM5BXmJe5S1/vXmJbJccVHdS1HAQ6NOCUo+K8EkNTy:dFk0b2voBEe01/vEbJc11zex+K8Es2
                                                                                                                                                                                                                                            MD5:F378E85EE840E3833ACE2C52AD3EFD8E
                                                                                                                                                                                                                                            SHA1:8F329894F73D42997EBF0ED02775E03CB5F27838
                                                                                                                                                                                                                                            SHA-256:3CCC51DDBE75DD1BEB43C649C1B19E1568390115FCC2B7E3FC2BA8FA3F36CDE9
                                                                                                                                                                                                                                            SHA-512:64295C1929D6BD3EC3F9A5C3E996C2E42B015884B98A6DB2BF53C15F12AAF3C0BCF870B4D35B3B9ADF05C9F3707079F3222BA125ED443BF4300FCC28A71CD0B4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:{.. "runtimeOptions": {.. "tfm": "net6.0",.. "includedFrameworks": [.. {.. "name": "Microsoft.NETCore.App",.. "version": "6.0.32".. },.. {.. "name": "Microsoft.WindowsDesktop.App",.. "version": "6.0.32".. }.. ],.. "configProperties": {.. "System.Reflection.Metadata.MetadataUpdater.IsSupported": false.. }.. }..}
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):957952
                                                                                                                                                                                                                                            Entropy (8bit):5.76552435768713
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:ymMf9WGsSVSM2mxL2nRiOr8gUckc6V/g2GhBzj05cHy:eXNL2PVh6B+Bzjmc
                                                                                                                                                                                                                                            MD5:AC4E737AD125EE2FF9A7B080344F10AF
                                                                                                                                                                                                                                            SHA1:97D78FE19FB1BAA55C350C0DF8EFB5FD70B53D3E
                                                                                                                                                                                                                                            SHA-256:E064DE88E34C5054C838561FBAD4C15B676F737E0EF7746E963DCF4E2726E116
                                                                                                                                                                                                                                            SHA-512:86FB0527A3424C7248537FF88F0594BDD83F31995A7EF18929CD22052CEA6390FBFC8237D7DF8BD11B4C599E5654D9BB4E03966EE4C7665B1BB02680AFA061E6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....U............"...0.............^!... ...@....@.. ....................................`..................................!..O....@..`...........................X ..8............................................ ............... ..H............text...d.... ...................... ..`.rsrc...`....@......................@..@.reloc..............................@..B................@!......H.......p9..07...........p...............................................0..^........(.....(....,.r...pr=..ps....z.(....,.rG..pr...ps....z..}......}....s.......o......s....}....*F.{....%-.&*(....*.0..X.........(....}(......}-......})......}*......}+.......},......}'.....|(.....(...+..|(...(....*.0..X.........(....}.......}.......} ......}!......}".......}.......}......|......(...+..|....(....*.0..3........r...po....%-..r...p.s-...z(..........~ ....s-...z*..0.............(....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (308), with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):10244
                                                                                                                                                                                                                                            Entropy (8bit):4.391973447836049
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:2umPkuN2ac439kr4SBpqZKb7qBlNHoCFoVz:CN2ac40yaVz
                                                                                                                                                                                                                                            MD5:ED69FFB539307BAB9C13BCF0C97EF340
                                                                                                                                                                                                                                            SHA1:73BEB3E2DF838EE1EFDDD33EE1FB305B7DF9F626
                                                                                                                                                                                                                                            SHA-256:169715EAC1FB9FDD497D352EB0E415E981EBFAEE99D6E5C718EE34CFE9F89F5D
                                                                                                                                                                                                                                            SHA-512:2263359810FB1E661A6D139DA6F80F53529670355DD329C9B1C100101F502B51E872E4E714F7167FEBADD4B05E1AB9495730C8C15ABB2096097ECEFBF4701FF2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>..<html lang="en">....<head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=0">.. <title>Razer Axon player</title>.... -->.. <style>.. html,.. body {.. margin: 0;.. padding: 0;.. width: 100%;.. height: 100%;.. background-color: #222;.. }.... .image-player,.. .video-player,.. .web-player {.. position: absolute;.. top: 0;.. left: 0;.. width: 100%;.. height: 100%;.. z-index: 1;.. opacity: 0;.. }.... .image-player.cur,.. .video-player.cur,.. .web-player.cur {.. opacity: 1;.. z-index: 2;.. }.... .image-player {.. background-repeat: no-repeat;.. background-size: cover;.. background-position: center;..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):33416
                                                                                                                                                                                                                                            Entropy (8bit):6.222905412133991
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:Jr8Emc7ez6iJz+THbSkaGyPWSEpYinAMxJ52KR:JXmc7i6A6/3MWz7HxfJR
                                                                                                                                                                                                                                            MD5:1B5DE53F1576A28B4639BAF03010C2EF
                                                                                                                                                                                                                                            SHA1:6D4147AC5E81A17745A54E9E32F77F4D95CAE9B5
                                                                                                                                                                                                                                            SHA-256:F6B9C0B5887964899044B607FC8BC15F0778C6FE931CB29068CC1E9F4A363D39
                                                                                                                                                                                                                                            SHA-512:82EABC8B22D7B4B187C9891AB36B96A79383373B529B4FF9C195F34156A80116DF630B236567FB03C0779AE3D9BD5C403FF510FA15EC32F0087D3963C7AD2908
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." ..0..R............... ........... ....................................`...@......@............... ...............................................Z...(..........|o..T............................................................ ..H............text...iP... ...R.................. ..`.rsrc................T..............@..@........................................H........>...0................................................................(....*.0..<.......s......s.......(.......,..o......o........,..o.......(....&*....................#)........*......(....*&..(....&*..*..(....*.0..j........(......}......}......}......}......}......s....}.....{.....{...........s ...o!....{......."...s#...o$...*...0..#.........%...(&...}'...s......s.......{....o(.....{'...o)....,...o*......,..o......o........,..o......{.....{.....o+...&.{.....o,...o-...-;...s
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):31336
                                                                                                                                                                                                                                            Entropy (8bit):6.332198919254877
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:nhJKjD2uTsnV1JTUOKlWbR++LSyGUvuCUQRNtX3dVOY6tpR6Nyb8E9VF6IYinAMK:nDKu9UebU+7KrRaEpYinAMxJj2
                                                                                                                                                                                                                                            MD5:5FF70F85F1188E2E024DC54C1541C16C
                                                                                                                                                                                                                                            SHA1:30A767FB041029A2140D0283DD5412D4E701A467
                                                                                                                                                                                                                                            SHA-256:30104D07FAE48C5A65D175722E905B1D3892ED4E15F8262CE8B84938E046E4E0
                                                                                                                                                                                                                                            SHA-512:493C1FCBDB70DDE190324659A5F129A23ABE3A865CA80DABF006C7A1F0BE15F60725C2B4567E04AF785AAA27F4F13C1AF9F7684609D72BC5B9367A90B3539136
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....2..........." ..0..J............... ........... ..............................n.....`...@......@............... ...............................................R..h(...........g..T............................................................ ..H............text....H... ...J.................. ..`.rsrc................L..............@..@........................................H.......X3...3............................................................(....*^.(...........%...}....*:.(......}....*:.(......}....*...0..H..........(....(.......,.*........s..... .... .:..s....}............s....()...*V.#......>@(....o7...*...0..=........(/...r...po......o6....(/...r3..po......&.(/...rw..po......*...........)).......*...0..@........(:....{....%-.&+. .... .:..(....&..}........(/...r...p.o......*........++.......0..7........{....,..{....o......}.....(<.......(/...r..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1640624
                                                                                                                                                                                                                                            Entropy (8bit):6.699097080294439
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:lo8BA7gAUZ7M1QJQiGavSdLj81gl7p1gjQADMVO:Gg3vZQqJQTOoLj8eb1gtDMo
                                                                                                                                                                                                                                            MD5:F7BB6A78061DB2975338064FBFAE3EA0
                                                                                                                                                                                                                                            SHA1:8570FD31913EE90A3FD84BA8684200A2F8466637
                                                                                                                                                                                                                                            SHA-256:51E6567C2148BB96AE68D86B83ED4136E4D7EEB7BB4A82E6C58AF120180D631F
                                                                                                                                                                                                                                            SHA-512:7382ACAD7D03A9FAEB87BF326B726EE5D0713647CC385343D0BA66595B133D3EF10574F4077EAB463253CF19F0F7BCEDCD64012E268622C3DF9D7A6B6E3CD576
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....aS..........." .....b...|......................................................e.....`...@......@............... ..................................@................(...........i..T...........................................................@...H............text....`.......b.................. ..`.data....\.......^...d..............@....reloc..............................@..B............................................0.......................0.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........H.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...$.....0.0.0.0.0.4.b.0...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...F.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....R.e.a.c.h.F.r.a.m.e.w.o.r.k.....>.....F.i.l.e.V.e.r.s.i.o.n.....6...0...3.2.2.4.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):112472
                                                                                                                                                                                                                                            Entropy (8bit):6.233662005739345
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:nTQ+q+zYQKdQVHYMqMuuy6I2SbEt3/ilufBNaxJtfIlic7h8rp2k7HxN:NVuX2SbEt3YC7ErBp2kH
                                                                                                                                                                                                                                            MD5:EF7C6D0A0A390C0E5E6A6AA85EB4BEE5
                                                                                                                                                                                                                                            SHA1:E2ADE635E3F6C49968D3718F9FC0625A27101B77
                                                                                                                                                                                                                                            SHA-256:CBE9EC23941BDC23EBAF5B124A477C571C187B3B0CB457A8BCDB675FEDBD09DE
                                                                                                                                                                                                                                            SHA-512:DD9B87E2A759087E4DDC91F89D4978CD08E2E8F5DCD6CFD3E50C9350F07D0BE0F8C7E693F28CBAC7608409326804F5BF1A04B864E0026D32DF08350877E4EA2A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...q ..........." ..0................. ........... ...................................`.....................................O.......................X+..........x................................................ ............... ..H............text....... ...................... ..`.rsrc...............................@..@.reloc..............................@..B.......................H.......H...0.............................................................{....*"..}....*>..(......(....*"..s....*..{....*"..}....*......(....*..0..?.......s........}}......(.....,%.{}...,...o...........s....(...+(....*"..s....**....s....*R.o.....o......s....*..{....*"..}....*..{!...*"..}!...*..{"...*"..}"...*..{#...*"..}#...*..{$...*"..}$...*..{%...*"..}%...*..{&...*"..}&...*..{'...*"..}'...*..{(...*"..}(...*..{)...*"..})...*rs................. ...( ...*..0..................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16368
                                                                                                                                                                                                                                            Entropy (8bit):6.7645479425345885
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:veEBVNyb8E9VF6IYinAM+oaupoou2GddR:3xEpYinAMxJw1
                                                                                                                                                                                                                                            MD5:2E128B01AF4BA0D79A10540E4A39384A
                                                                                                                                                                                                                                            SHA1:DA584A81C644B4599D268800A1E080C6AEDB0DFD
                                                                                                                                                                                                                                            SHA-256:643FEAB414AF18A1421999A8BB6EB4D13F44A66D64434FC019BF427972A4566B
                                                                                                                                                                                                                                            SHA-512:D547437EF5F959731335B0662D4398211ABFDBB51596DF36E89B2A80A6C7F91396C44C191FF0F8FB9A7505D028DF6BD24F1A34070E566943F7652AA87B9A1E43
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0..............,... ...@....... ..............................a.....`.................................8,..O....@..X................'...`.......+..T............................................ ............... ..H............text........ ...................... ..`.rsrc...X....@......................@..@.reloc.......`......................@..B................l,......H........ .......................*.......................................(....*..0...............(....o........(....s....*...0............(.......(....s....(....*2r...p.(....*:.(......}....*...0...........{.......(....,..*~....*BSJB............v4.0.30319......l.......#~..@.......#Strings............#US.........#GUID...........#Blob...........W..........3..........................................................S.........u................. .............}...9.}.....}...X.}.....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):57184
                                                                                                                                                                                                                                            Entropy (8bit):6.280928463815416
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:tt0GhwJ1NifPOigXMnSL/ONix1wgNsNj8cIxi2GtnsEpYinAMxJK:tgUPOigc2MmiNIc5rtnl7HxU
                                                                                                                                                                                                                                            MD5:36B19661F32A3C1330926DB1FDCB6D14
                                                                                                                                                                                                                                            SHA1:A27DCCFC84C6552BED722BB0D52D336B3DBA34AE
                                                                                                                                                                                                                                            SHA-256:5ACA15FB1F78E56B718229953AC84F2F582E4648AB8EEDCDF80C552D1F38D64C
                                                                                                                                                                                                                                            SHA-512:E4C5667B6F7014F3DFE89266076F6059EF991195776FB710A02AE36A35EF0D19B4957969D30DAAF1923ABFD6E7E81273955C1F77DCBB355A4257267ACA94969C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...?.u..........." ..0.................. ........... ....................... ......N.....`.....................................O.......(...............`)..............T............................................ ............... ..H............text........ ...................... ..`.rsrc...(...........................@..@.reloc..............................@..B........................H........=..l...................4.........................................(....*..(....*..(....*.......*Z~....,.*.o*...&......*.......*b~....-.r...ps....z~....*.(#...o ...*.0..........(#......o!.....(....Q*6.(.....(%...*.0..........(#........o".....(....Q*R.(.......(....('...*:(#......o'...*N.(.....(.....()...*2(#....o#...*2(#....o$...*..o....*..o....*2(#....o%...*2(#....o&...*6(#.....ok...*...0..........s.......}.....{....-...+........s.......(1...*6(#.....ol...*6..(....(3..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15856
                                                                                                                                                                                                                                            Entropy (8bit):6.8333235427007
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:ksDgeIDzNyb8E9VF6IYinAM+oaupoou2yP7A8f2i:ZEeUvEpYinAMxJcPkS
                                                                                                                                                                                                                                            MD5:7E1B6313AC2A908C90A0DE526F20DFB4
                                                                                                                                                                                                                                            SHA1:DE01B49BC9E9091AF93D2F6E8F1404A3BAE36779
                                                                                                                                                                                                                                            SHA-256:C946AFC039E14C1EDF589CB96C5FC52FEA49A6BF1D5DA6D7DD35A5FAB79FE27E
                                                                                                                                                                                                                                            SHA-512:0EDA0899D89DDF80C14086DEFF00BA12381128B53B61FD665278B58289526706FFE42FA256F74044D55BB878220525D1A7B2157FFBC6E8EBF2B5CF54A2CD0DB7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....M..........." ..0..............+... ...@....... ..............................]X....`..................................*..O....@..d................'...`.......)..T............................................ ............... ..H............text...4.... ...................... ..`.rsrc...d....@......................@..@.reloc.......`......................@..B.................+......H........ ......................P).......................................0.....................(....*....0......................(....*"..(....*&...(....*..(....*...BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID...........#Blob...........W..........3....................................................................Y.i.....i.....7...........................y.....<.......................|.........................J.....J...............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):68048
                                                                                                                                                                                                                                            Entropy (8bit):6.013676694586222
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:8FD4uQ0xGtlOlAU71a/2dWVnkRsbwDaAqW7lS7Hxx:FQ6lOlAU71rWVwUcMz
                                                                                                                                                                                                                                            MD5:ADDA211CD687D6A6B20B3390928B0FDC
                                                                                                                                                                                                                                            SHA1:5C1A372E016119A00AF68B7E950A83DEA5EB364A
                                                                                                                                                                                                                                            SHA-256:85C6916988EE666AA710BDFB53F640F5A4114674079492834D651480C7FFBDEE
                                                                                                                                                                                                                                            SHA-512:6B23355B45E9B74AEC656D2A95C67DE9BB06B3BF2DA5E9A223DA974DB95887D14B508EB6834B5581BE40A358CEDBEE7C3C9405FE83752247C3E5EB50595E2A38
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....Y..........." ..0.................. ........... .......................@............`.....................................O........................)... ..........T............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H.......dB......................$.......................................6.......(....*.~....*F~H......on......*N........s....o...+*..0............(........~......o....*.0............(........~I.....or...*.0..%.........(..........(........~J.......ov...*....0..H.........(..........(........~K....oz............(....(.........{........o....*2~#....o....*2~"....o....*2~F....of...*6~G.....oj...*:~H......on...*2~$....o....*2~%....o....*>.(.......o....*...0..N........,........s.....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15632
                                                                                                                                                                                                                                            Entropy (8bit):6.786322181535639
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:/GyxxBHaW+E7WJpWjA6Kr4PFHnhWgN7agWe5Y00pyEuX01k9z3AD4IQvpIS7WcU:/zrHaW+E7WJYA6VFHRN7pEpcR9zt5zU
                                                                                                                                                                                                                                            MD5:F65763C85CFE0BE955E9BB620DE349C9
                                                                                                                                                                                                                                            SHA1:9B7A9FC65982CC76E859B5605C9DE2C384AD8528
                                                                                                                                                                                                                                            SHA-256:7C804005A4E369C54E2FEFB338C3C1BC2D0AAFA6AA6D0FEE51F9AB161B8C8034
                                                                                                                                                                                                                                            SHA-512:8173154BDA7F16957182495692E19E1B71F26D9B7E1E9CB753A7B1D05A7BFCC2F9B51B83E53343EEE02A5C312307576B5218937E238F99B6D1209F86B5CFD995
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...h_............"!..0.............^)... ........@.. ..............................-.....`..................................)..S....@..h................)...`......d(..8............................................ ............... ..H............text...d.... ...................... ..`.rsrc...h....@......................@..@.reloc.......`......................@..B................@)......H........ ......................P ......................................Ba.6?o.y].'@.....H.5l..X;..g.8...!..o.1..nMFN..y.P6-...$.(v...[..v*....S.2..`..w6.yX.E..G...m...KhRRs..2+..6..7e.......7..CBSJB............v4.0.30319......`.......#~..,.......#Strings............#GUID...........#Blob......................3................................................".p.....p...;.>.........f.............Q.....Q.....&...!.&.....&...[.&.....&.....&.....&...B.&...O.&...v.p...........
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15520
                                                                                                                                                                                                                                            Entropy (8bit):6.770683864726388
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:hb+0jWYb2WapWjA6Kr4PFHnhWgN7aIWPALBm+0U8X01k9z3AlL0w:hFjWYb2WaYA6VFHRN7uCBmo8R9zML0w
                                                                                                                                                                                                                                            MD5:63A871EC790F87FD651C5C31191669D3
                                                                                                                                                                                                                                            SHA1:B1DCA1FAF1A6C68840252F50263A3F83FCF1B089
                                                                                                                                                                                                                                            SHA-256:4505FB902833DA7A84AEE6940ECF1214FE4D58A5538C6E1B9D24B9A5F4BA542D
                                                                                                                                                                                                                                            SHA-512:FC3953902E06E563644D075E535F5F7ADB274513C608412C123520A60FA3DFE5FCC5E54D1580F7E4C35CFE3C7000414B6AE5A3985B097D85A3AFFDFADDFD6836
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...e.W..........."!..0.............^)... ........@.. ..............................6.....`..................................)..S....@..X................(...`......h(..8............................................ ............... ..H............text...d.... ...................... ..`.rsrc...X....@......................@..@.reloc.......`......................@..B................@)......H........ ......................P .......................................P."jU.=s..u.....&%....#p..rEc...#7.{f.'......z....wO.vIF...b<......9...q..$b'...$9.$e...r.. ......I;..a..|.n.\.J].l.-[/^.c.BSJB............v4.0.30319......`.......#~..,.......#Strings............#GUID...........#Blob......................3..................................................y.....y...G.G.........r.......(.....Z.....Z...../...-./...../...g./...../...../...../...N./...[./.....y...........
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):486688
                                                                                                                                                                                                                                            Entropy (8bit):6.598427668614434
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:byalpzW6EdJVwRWeU6EXGne1bbC8fMb5i:e5uRW2Ese1bWlbw
                                                                                                                                                                                                                                            MD5:E46FB5E8079EF70FDBA949E4BEE44899
                                                                                                                                                                                                                                            SHA1:F3D28481D09C2EDE36E002E5A4B3E8683192FAD8
                                                                                                                                                                                                                                            SHA-256:A6449850E3CD90A18E1BE4C2AF10443E3B03DE996FF8A16FF673909CD2285079
                                                                                                                                                                                                                                            SHA-512:4513D3AA9F3BC4ED137D7D5AD8109DFAB7D681B1948A09381F14386BD5771B1549309FEC00AB51DDA48F4DFFB3080781E60B7D9507CDA2B11411DC8C0798CB5A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....$..........." .........p...............................................p.......I....`...@......@............... ...........................................F...D.. )...`.......3..p...............................................................H............text............................... ..`.data....g.......h..................@....reloc.......`.......<..............@..B............................................0...........................P.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.....:...C.o.m.m.e.n.t.s...P.r.o.v.i.d.e.s. .t.y.p.e.s. .t.h.a.t. .c.a.n. .b.e. .u.s.e.d. .t.o. .m.o.d.e.l. .t.h.e. .s.t.r.u.c.t.u.r.e. .o.f. .a. .s.o.u.r.c.e. .c.o.d.e. .d.o.c.u.m.e.n.t. .a.n.d. .t.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):246944
                                                                                                                                                                                                                                            Entropy (8bit):6.848188639113924
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:IsS/sAVyNURkbEf5+i6MKORygikbyO2aGJ0pebyz:IslArRvt6MikbD2lieyz
                                                                                                                                                                                                                                            MD5:EE80410AB6F7E4CCF5AF69610B88C961
                                                                                                                                                                                                                                            SHA1:6136CF0F7AF46A00867631E83C912F1CAA9924D0
                                                                                                                                                                                                                                            SHA-256:1ADAEC2435191BBDCB569BF6847D8DADBBD8311E8D4A197A8E589422184673FD
                                                                                                                                                                                                                                            SHA-512:62038BB7A1482B61E8465E6586CE041D8FB43600CC97A4FE9360B5A7D9808493F7E4D846B7FD83E9ADBFA00E83442208BF4955CB8E5AFB55B8C892021EBE88E9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." .....`...:......................................................I.....`...@......@............... .......................................e...........(..........P...T...............................................................H............text...._.......`.................. ..`.data....5...p...6...b..............@....reloc..............................@..B............................................0...........................l.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...T.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...C.o.l.l.e.c.t.i.o.n.s...C.o.n.c.u.r.r.e.n.t...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...d.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):666272
                                                                                                                                                                                                                                            Entropy (8bit):6.7865309669778995
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:Q36VIpN0cAxbgmaoB7yPXz66M4cR+c2/oMytOobmJS:Q3OZzaBruLqo
                                                                                                                                                                                                                                            MD5:2213144DBE8516B61EC845255E800E41
                                                                                                                                                                                                                                            SHA1:1B9BC3BA892B6F00AF3A83E3D7539C8118BDB551
                                                                                                                                                                                                                                            SHA-256:3A902B104DE903DDCB9C1FEC58A9D95769F31564D967008AD7232D08C5CD48E6
                                                                                                                                                                                                                                            SHA-512:916EB3A7B4306E2A47F9371DCD6BBB842435C5BDD99E967CE99736F316D445EC5212AD99BC36F1DBF705835077FBB54D415226118B4AADDFC98D6833ACA2A490
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." ......................................................... ......l.....`...@......@............... ......................................4...P^.......(...... ...."..T...............................................................H............text............................... ..`.data...:.... ......................@....reloc.. ...........................@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...v./...C.o.m.m.e.n.t.s...T.h.i.s. .p.a.c.k.a.g.e. .p.r.o.v.i.d.e.s. .c.o.l.l.e.c.t.i.o.n.s. .t.h.a.t. .a.r.e. .t.h.r.e.a.d. .s.a.f.e. .a.n.d. .g.u.a.r.a.n.t.e.e.d. .t.o. .n.e.v.e.r. .c.h.a.n.g.e. .
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):101144
                                                                                                                                                                                                                                            Entropy (8bit):6.4771157203569025
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:vQqNPxgJRRQWsBTkyo+XBQCXeCLDrkEIE:4gxgJRbZEd
                                                                                                                                                                                                                                            MD5:C12C92B54FB343C99F8D01768A366D6E
                                                                                                                                                                                                                                            SHA1:51356DD0B443F14D894F9594F99F115B005104B1
                                                                                                                                                                                                                                            SHA-256:454712AD098DBB00653234FB5E7FB5E6EA7820813D34F0833BDB0D0CC7186CB5
                                                                                                                                                                                                                                            SHA-512:04D4E99B80083A9D6211945210AFE039917D182FDAD0BA035D8DFB076A048ABA3CEC5244E68C06C0068FA592468087EACFA164938232B015E4AE785DDFFAAF04
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...Gr............" .....L..........................................................?.....`...@......@............... ......................................83.......b...)..........X...T...............................................................H............text...@K.......L.................. ..`.data........`.......N..............@....reloc...............`..............@..B............................................0...........................l.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...T.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...C.o.l.l.e.c.t.i.o.n.s...N.o.n.G.e.n.e.r.i.c...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...d.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):95512
                                                                                                                                                                                                                                            Entropy (8bit):6.5344887890851435
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:da5jcaL7hPvoiTCxaDVvkDTC5O7/LyY20SRhpVeypaWszC:dmQC7ZNBsDTs+zyY20SRhpVeygn+
                                                                                                                                                                                                                                            MD5:47D9EE750FD6A7828D0A6CA892BC9E46
                                                                                                                                                                                                                                            SHA1:B0C23A5894F29A6725209E0EE38AAC135C506F8A
                                                                                                                                                                                                                                            SHA-256:53A99E65EC985625A9CC307F1307D2B8B353388A60E311DF1E7467D7DD22E6BB
                                                                                                                                                                                                                                            SHA-512:36C793702FED17B293A8204D555B1675E5297BA5DB84A3576324E4CCB601F1ED0A6B7BF997E51C9B77C5DCFC39D4639F5F3A30BC7D825CD7304A741CC816AA8E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....+..........." .....6..........................................................k.....`...@......@............... .......................................0..h....L...)...p......P...T...............................................................H............text...x4.......6.................. ..`.data...\....P.......8..............@....reloc.......p.......J..............@..B............................................0...........................|.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...V.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...C.o.l.l.e.c.t.i.o.n.s...S.p.e.c.i.a.l.i.z.e.d.....L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...f.....F.i.l.e.D.e.s.c.r.i.p.t.i.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):264992
                                                                                                                                                                                                                                            Entropy (8bit):6.7616104773576104
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:f0bzf+JuwsctkH2KrzQ5t056pAje2l3ki7CL/df:f3JuwDiHQNW/7CLlf
                                                                                                                                                                                                                                            MD5:1EA34151310783585A8326FEF2FA355C
                                                                                                                                                                                                                                            SHA1:19F78734D779A14DA4B09443395A57BAB652353C
                                                                                                                                                                                                                                            SHA-256:61EF7CE0CB1459E2D58AF1795DD0BAFE8C925DEF4620D7EF756BA8EA9C51C0B6
                                                                                                                                                                                                                                            SHA-512:8C42C677026FBE809FB70DE051FF84B31653B07C5D0610358721E529F13563173729793E77F96EF0D966221E1BCE1A863EEBA7E65463A0B9734D5E5C798F95B0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...O............." .........@............................................................`...@......@............... ..................................t...,].......... )......,.......T...........................................................x...H............text............................... ..`.data.../9.......:..................@....reloc..,...........................@..B............................................0.......................d.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........|.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...X.....0.0.0.0.0.4.b.0...>.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...C.o.l.l.e.c.t.i.o.n.s.....L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...N.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....S.y.s.t.e.m...C.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):187040
                                                                                                                                                                                                                                            Entropy (8bit):6.460139009818362
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:1vPOpAmODFRGaOsFLvjF8IbGumTG5D5/vbF6d+F7iWY9LYw8XBd:h2psT2q1QG5NF7xwLYw8z
                                                                                                                                                                                                                                            MD5:AB0D22D8A5CD9A8C09A8E7E8F4B105B1
                                                                                                                                                                                                                                            SHA1:B9665F5A2298FB916935FE0D57A2AF351BBC8355
                                                                                                                                                                                                                                            SHA-256:4F5273AC3DE8AF28FB9DC7F931AAEB436E830EC79A6BB7B30790149F748A81E0
                                                                                                                                                                                                                                            SHA-512:157A76501C1C233CEBA5A0E77566DFA90FEA0153B7C3DDFB6D99F8809BF817774E6193EDD46B026F149BC0C07E405A0998EE511FD6914080FF14412B56236E78
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...d............." .....v...:............................................................`...@......@............... ...................................... G...........(..........("..T...............................................................H............text...*t.......v.................. ..`.data...a4.......6...x..............@....reloc..............................@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...\."...C.o.m.m.e.n.t.s...S.y.s.t.e.m...C.o.m.p.o.n.e.n.t.M.o.d.e.l...A.n.n.o.t.a.t.i.o.n.s...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...l."...F.i.l.e.D.e.s.c.r.i.p.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):17672
                                                                                                                                                                                                                                            Entropy (8bit):6.641311069044931
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:B8imyfJe9eGXxC4rcUXWuQXWWYA6VFHRN7Y6/7R9zb3cW4:B8jY1VFClY6F9zoW4
                                                                                                                                                                                                                                            MD5:593284F27C1B10A3B988C719A80F42B0
                                                                                                                                                                                                                                            SHA1:8DAA1B77155A6A80943E7CDE345D0D6A5D3392D8
                                                                                                                                                                                                                                            SHA-256:451E52F8C52FA0CB5F6F9F0AB15948B7F0F31371FBBA578DE9BDBA414DC0438E
                                                                                                                                                                                                                                            SHA-512:5C54051004C55CF2D7B25F3D74BBABA051EB79F510383BDBF0E62F622B02C9E752C4D3F11005533D2C0F2F6542A371D0672101A8FFB8BF6F70F952E5F138E63F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..............0... ...@....... ...............................=....`.................................;0..O....@...................)...`......8/..T............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................o0......H.......P ..h...........................................................BSJB............v4.0.30319......l...D...#~......L...#Strings............#US.........#GUID.......X...#Blob............T.........3....................................+...............M.p...P.p.....]...........................O.....7.................>.....[...............................9.....p.................W.....W.....W...).W...1.W...9.W...A.W...I.W...Q.W...Y.W...a.W...i.W...q.W...y.W.....W. ...W.....W...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):38576
                                                                                                                                                                                                                                            Entropy (8bit):6.482988194804308
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:ZWvdwWWoG2fC/yrkEWyiIo/DstPAoWbEwbLmkDxTip9kZFDXSO88+6EZccdwVOR0:IkdyrkRPwqfxI484taDuKWWts89zi
                                                                                                                                                                                                                                            MD5:B90AB8335BE300D2D6CCD4A8D6F9B087
                                                                                                                                                                                                                                            SHA1:1E0C8A067E0ECDE4EE76B92E0B4584BFEC356B80
                                                                                                                                                                                                                                            SHA-256:D84C335A6D2CA1BC60A08ABB82EAE992865ABEA238EE9AECF409709E35A1D8B3
                                                                                                                                                                                                                                            SHA-512:1BF05FB931667B0D85C2DF8219A135647FC92A0DC59FFF352B88570694E719AB1A81E7942F555EC4F14A57EDB0A04CFAD1FB3884DE2FB0EBCFB3BD6EC5EFAF67
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." .....b..........................................................q7....`...@......@............... ......................................$...x....n...(..............T...............................................................H............text...Ra.......b.................. ..`.data................d..............@....reloc...............l..............@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...d.&...C.o.m.m.e.n.t.s...S.y.s.t.e.m...C.o.m.p.o.n.e.n.t.M.o.d.e.l...E.v.e.n.t.B.a.s.e.d.A.s.y.n.c...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...t.&...F.i.l.e.D.e.s.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):75528
                                                                                                                                                                                                                                            Entropy (8bit):6.423261308572458
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:XnGO8FwPsQAtTKNI6T1mb1yF0YDC2oKQ15hv97Q8a7ehFClV5iK9zH:3GeUP6kYFlC2oKQVZ8uiV5nzH
                                                                                                                                                                                                                                            MD5:1F9A3B96F29E4D2F255F9F415202545E
                                                                                                                                                                                                                                            SHA1:5C7C07B718C0F6F4BBFFFC2F0B15EC5FFC71A18C
                                                                                                                                                                                                                                            SHA-256:0C7FEC8BB98188024E540B5B07138DC687A64A7BD7BCB0184F94B883CCC6573B
                                                                                                                                                                                                                                            SHA-512:88A435AC1F0EE381E8CE873D1B59BDF34C94B9C081C83421AB0960954463CA44A8DFCC1899FCE4CA9EF3F1B04A7E2F1534B0C1A2E3D03213638F00B7E7942261
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....i..........." ......................................................... ......t&....`...@......@............... .......................................&...........)..............T...............................................................H............text............................... ..`.data...............................@....reloc..............................@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...Z.!...C.o.m.m.e.n.t.s...S.y.s.t.e.m...C.o.m.p.o.n.e.n.t.M.o.d.e.l...P.r.i.m.i.t.i.v.e.s.....L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...j.!...F.i.l.e.D.e.s.c.r.i.p.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):744608
                                                                                                                                                                                                                                            Entropy (8bit):6.69105296530575
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:D9LNoeQ4iz7+tGNAZ4TVR+aAFMAmquhQa734HqPl0nVUSfDNzPJ8QeBnd8ctZI3B:v54jTVR+aAFMAmqu72KQeBnDtZIdl4le
                                                                                                                                                                                                                                            MD5:0103B7C4543CE5C30E0772318D95903A
                                                                                                                                                                                                                                            SHA1:43576B591E533BD165FCFE67C795B29C413FA45E
                                                                                                                                                                                                                                            SHA-256:607B67AA9B2DED9244581F7695D0F13F1B42231632AFCC42B1292A51E17B5D42
                                                                                                                                                                                                                                            SHA-512:A4547E5DF90BA94723CFE3DE77471EF644BD92E3800B367483EB8A2A99079AB4A6009B27AECF253C6C611768D8E27509215A492997779BD216BD91DEC408B3BE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...u............." .....h...................................................P............`...@......@............... ...........................................]...4...(...@.......=..T...............................................................H............text...kg.......h.................. ..`.data................j..............@....reloc.......@.......&..............@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...`.$...C.o.m.m.e.n.t.s...S.y.s.t.e.m...C.o.m.p.o.n.e.n.t.M.o.d.e.l...T.y.p.e.C.o.n.v.e.r.t.e.r...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...p.$...F.i.l.e.D.e.s.c.r.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18592
                                                                                                                                                                                                                                            Entropy (8bit):6.578998888705223
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:IpW4W1WhvBQScpij+7Co0WECYA6VFHRN71Bmo8R9zMLK2B:lnScNx7FClHmoQ9zFM
                                                                                                                                                                                                                                            MD5:ACFE404D1F4FC2A4764CB8730F694669
                                                                                                                                                                                                                                            SHA1:4B226ED287BDF7BA97E7920A0A63D72984DA8737
                                                                                                                                                                                                                                            SHA-256:C3BBD79CAD9FC5A8131A2A80E452EB517B470D7AA890BB0D9DAA85733705DCEA
                                                                                                                                                                                                                                            SHA-512:8D970290BB05E05AEB94B109B326C354B9F5C60A6DF276D3DE48AD7FF3E5F11CA8CEABC9898595B30AEA3B2A776F04457B4A4878F7ABAEDE11A18C244CB935F8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................" .........................................................P............`...@......@............... ..........................................`.... ...(...@...... ...T...............................................................H............text............................... ..`.data...N....0......................@....reloc.......@......................@..B............................................0.......................t...,.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o...h.....0.0.0.0.0.4.b.0...D.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...C.o.m.p.o.n.e.n.t.M.o.d.e.l...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...T.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....S.y.s.t.e.m.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1006352
                                                                                                                                                                                                                                            Entropy (8bit):6.755062901651042
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:UvDjPfqd2CbLMwhmpybY7g1xxqEjQqXFnQXwUX:UbzfqdPbthmpybY7g19QqXFQHX
                                                                                                                                                                                                                                            MD5:DF2561572F934903FC5790ABE22F4365
                                                                                                                                                                                                                                            SHA1:41F3791D372C8720B29D07CADF3EC3423B74660E
                                                                                                                                                                                                                                            SHA-256:929530FD8DC5C859A93DAAB01A49CF90105CA1B81C32F93736B824916F801CAB
                                                                                                                                                                                                                                            SHA-512:8CA1C6F8AEB274918916613D3CAAFBA1D08245677A158EEEFF882E0352CF57ACBD928D6C2A88C57736A9E28FB2FFB7F538D34D454A6EC8CFD11ED9DC6CE8D768
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...O............." .........................................................@............`...@......@............... ..........................................T....2...)...0..8...XI..p...............................................................H............text....~.......................... ..`.data...|...........................@....reloc..8....0......."..............@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...T.....C.o.m.m.e.n.t.s...P.r.o.v.i.d.e.s. .t.y.p.e.s. .t.h.a.t. .s.u.p.p.o.r.t. .u.s.i.n.g. .c.o.n.f.i.g.u.r.a.t.i.o.n. .f.i.l.e.s...........C.o.m.m.o.n.l.y. .U.s.e.d. .T.y.p.e.s.:.....S.y.s.t.e.m.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):19632
                                                                                                                                                                                                                                            Entropy (8bit):6.558847302673581
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:HXoWX0yXQB1uXTSv/fvNRvGZYdf3zyP/weAEyUDhlWvONWHX6HRN7P6R9zqg67Pv:QniA2eWP29zm7jz
                                                                                                                                                                                                                                            MD5:5F280F450CBCE8D1E6604BF2CEC2420F
                                                                                                                                                                                                                                            SHA1:318D47DD9EAC1856356F2BB2A7A688F0B5B6EA7D
                                                                                                                                                                                                                                            SHA-256:EA9D9416D88ED906C118675224CA7DF5DCE0B6F7E0A9FF0331F32D56718B116A
                                                                                                                                                                                                                                            SHA-512:8D0A77D17D63AEE05308E5F167B17B5615F705802A3FA45FB91B003A47C4289CAFA8C7814D121F83E8DA37B3CD86AD1A89CDDAA7AA717E46E9F6DA3547E49A12
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....D]..........." ..0..............9... ...@....... ....................................`..................................9..O....@...............$...(...`.......8..T............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......."..............@..B.................9......H.......P ......................88......................................BSJB............v4.0.30319......l.......#~......h...#Strings............#US.........#GUID.......P...#Blob............T.........3....................................h.....D...............s.......|...............D.z...............Z.................0.....M.................<............."...,...................v.....v.....v...).v...1.v...9.v...A.v...I.v...Q.v...Y.v...a.v...i.v...q.v...y.v.....v. ...v.....v...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):156832
                                                                                                                                                                                                                                            Entropy (8bit):6.5964367947706215
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:K8z3iIcbCwq+p1waxbwbKBUOmOaYMGFyCN:veLh67clFys
                                                                                                                                                                                                                                            MD5:201166FA1E8E70153B374329A0FD284D
                                                                                                                                                                                                                                            SHA1:BFB399E7F79619B38BE849AC6B6A98AEE8E6A2D4
                                                                                                                                                                                                                                            SHA-256:0DCE6AEBDD65D76FA922723DA65CA8BF1207F93B44B0B201BB2FE16A24A7EDA9
                                                                                                                                                                                                                                            SHA-512:B05620B66789CB71635258A7BAB8C7D7B79260CDCA22EE9214241B017BAB8C2D31583ED0A2DE02AABDCDD39E4FD25FEF4292D6E221CF56F2500DC6F92F014188
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....^}..........." .........$...............................................`.......S....`...@......@............... .......................................<.......<...(...P......p...T...............................................................H............text............................... ..`.data........0... ..................@....reloc.......P.......8..............@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):24328
                                                                                                                                                                                                                                            Entropy (8bit):6.298742718525896
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:8sIbPFWOUSnPEW51b04H9DGMq/tE8aQjryAkxkBm4U1zXtBC17KIDRWXb2WjYA64:8vPFWOUSnP751b04H9DGMq/tE8aQjryH
                                                                                                                                                                                                                                            MD5:40D5E469C55306B8672F327B8E4B9667
                                                                                                                                                                                                                                            SHA1:EB53D4C4978A760DFB27FDA5934E023102FFD64B
                                                                                                                                                                                                                                            SHA-256:5EF5D3758C1B1EAB45BBD17D6CAFBFF6510E284A47E385C81DAEC6559D5A0796
                                                                                                                                                                                                                                            SHA-512:34D9D261B2DECDA332D1E6469F903E436CB66FA6780C6091AC0FFB7846998A18674191132B3E55778673D5164EFA5CBC6D0DF28BEAC1F8B896FDFE086D82A5B2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...O.\..........." ..0..,...........J... ...`....... ...............................7....`.................................CJ..O....`..8............6...)..........tI..T............................................ ............... ..H............text....*... ...,.................. ..`.rsrc...8....`......................@..@.reloc...............4..............@..B................wJ......H.......P ...(...................H......................................BSJB............v4.0.30319......l.......#~..........#Strings.....%......#US..%......#GUID....%......#Blob............T.........3............................................................................1.N...c.................y.....0...........].....z...................................K...................[.....[.....[...).[...1.[...9.[...A.[...I.[...Q.[...Y.[...a.[...i.[...q.[...y.[.....[. ...[.....[...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2983600
                                                                                                                                                                                                                                            Entropy (8bit):6.812192303137626
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:49152:QGXvwoaHeJ4TJYdj/Ic8u07EPba92I7aE0Vnv1XgVi4nNmccxbDpBsnTzkt2By6:FXIle6lscc+mxEx
                                                                                                                                                                                                                                            MD5:03E0F23A9AFFBE826691D59679FC59D9
                                                                                                                                                                                                                                            SHA1:629C03AC4766F367D21F6C8C9661DB55B7C8181E
                                                                                                                                                                                                                                            SHA-256:2798A9381AF5A44D712F2DDCF8CF123F9BFE9CA2514DD1997595D58F4B6CF6BE
                                                                                                                                                                                                                                            SHA-512:918EFE2983F2BE6105321414CFAC95ED629CAEBDA037EC64497EAF4BDC43D26DF1DF1E47FC2F073044854DD3E53CC45DD5348C8DBC8A2AE41EA55CC41818A8E8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." .....r+...................................................-.......-...`...@......@............... ..................................t....&...K...^-..(...`-..&......T...........................................................x...H............text....p+......r+................. ..`.data.........+......t+.............@....reloc...&...`-..(...6-.............@..B............................................0.......................d.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........|.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...X.....0.0.0.0.0.4.b.0...>.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...D.a.t.a...C.o.m.m.o.n.....L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...N.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....S.y.s.t.e.m...D.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16032
                                                                                                                                                                                                                                            Entropy (8bit):6.654164203598564
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:CILuSHbxjWa07W7YA6VFHRN7O049R9zaxW8:LuPwFClO069zQW8
                                                                                                                                                                                                                                            MD5:D4DB1A835333B83021EDBD1EDEB6D27B
                                                                                                                                                                                                                                            SHA1:2C02C06D2C5833E9D4C7B9A39B411E8478F0E016
                                                                                                                                                                                                                                            SHA-256:9B6A7F9CD4931CC9D5186F72A9159D23F72ECF41DF5F8839B032CE16BA37EBB2
                                                                                                                                                                                                                                            SHA-512:2458D1AE4D2520FE1EC682BDEE5B6CBDE06614FB27CFE5357E35C8E2BAEA2B9A8FE7321ED9926BC3667F225010D12EC63C862CB582A874041B98963174139DEB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...%............."!..0..............)... ........@.. ...............................|....`..................................)..O....@...................(...`.......(..8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................)......H........ .. ...................P ......................................C..g9..xrD .l...?+ES....d2DeGs.+p..5!......F..N.......~....,.J....t;....E>.b.]4...SQ^..(...d>`..=.......D.}.[.`..&.]..&...4BSJB............v4.0.30319......`...H...#~......X...#Strings............#GUID...........#Blob......................3................................................E...............................:...'.A...i.A.....A...~.A.....A.....A.....A...e.A.....A...........E.................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25760
                                                                                                                                                                                                                                            Entropy (8bit):6.240856087154136
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:wBaJC9XmGP2SoxDZQe/9hyWiWFWiYA6VFHRN7I/6fR9z+A7:wwsXmJDZQIbFClv9zh7
                                                                                                                                                                                                                                            MD5:66CBA8908CCE9E4119AA1262BC47154F
                                                                                                                                                                                                                                            SHA1:20AAD849038632117C90B367F470E41845F21F34
                                                                                                                                                                                                                                            SHA-256:A9EEB0AA352B4D59A050ED8299CE9D901DEBAF83E9E5FADA36AEA1BD0194554C
                                                                                                                                                                                                                                            SHA-512:1503DCCC3BAA87B3CE87CAF17E926DCD4308B2CEDAC90E9552671F6CB41508506A12DB3BF1262B1ACAFCC8AD4C4B1A713D963A2547C0A61C241C6DDD5E947745
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0..2...........P... ...`....... ....................................`..................................P..O....`..8............<...(...........O..T............................................ ............... ..H............text....0... ...2.................. ..`.rsrc...8....`.......4..............@..@.reloc...............:..............@..B.................P......H.......P ......................HO......................................BSJB............v4.0.30319......l.......#~......0...#Strings.... ,......#US.$,......#GUID...4,......#Blob............T.........3....................................<.....[...............:.................A...........o...........!...........R.....Z.....w............................... ...........#...........................).....1.....9.....A.....I.....Q.....Y.....a.....i.....q.....y......... .............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):21776
                                                                                                                                                                                                                                            Entropy (8bit):6.397655628981339
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:n9U9BPrLGrw/ciY/tGA+eUbY7Wm2HW6YA6VFHRN7Rzc2IR9zqI601JGQ:neXGrwYtGA+/bXBFClRzfU9zy01l
                                                                                                                                                                                                                                            MD5:75C0C17CF251E82869A0BD9CDD6BB5F1
                                                                                                                                                                                                                                            SHA1:FB259515A2688A0AC52E73D014408AFC18B74E45
                                                                                                                                                                                                                                            SHA-256:B63222A2F33F0629E05D795D96A2FAA040128934D23E71F505799FD06A84D2F1
                                                                                                                                                                                                                                            SHA-512:F750815764F224694F3B493C399D7C9E828B7909B0277C3644550B1FAC834CE1EAE05CD21EF41CDC19B31C1B526BCBFB7885E95FA4CD6153DB183478D2A80840
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....i..........." ..0.."...........@... ...`....... ..............................;.....`.................................s@..O....`..l............,...)...........?..8............................................ ............... ..H............text.... ... ...".................. ..`.rsrc...l....`.......$..............@..@.reloc...............*..............@..B.................@......H.......P ......................\?......................................BSJB............v4.0.30319......l...4...#~..........#Strings............#US.........#GUID.......X...#Blob......................3............................................................Q.................o.&.....&...T.&.....&.....&.....&...;.&...e.&.....&.../...................6.....6.....6...).6...1.6...9.6...A.6...I.6...Q.6...Y.6...a.6...i.6...q.6...y.6.......................#.....+.6...3.Q...;.^...C.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16032
                                                                                                                                                                                                                                            Entropy (8bit):6.777665372573317
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:D9teWZPxxe3sW6r2WnpWjA6Kr4PFHnhWgN7aIWe8/KIjwX01k9z3A8Pl4:5EWzA3sW6r2WnYA6VFHRN7dbHR9z794
                                                                                                                                                                                                                                            MD5:C46E8A594D74758F7B3687CAF3926A27
                                                                                                                                                                                                                                            SHA1:ADE52D2084F59DF1C8AF87838B6FB28CDB2FEC28
                                                                                                                                                                                                                                            SHA-256:8AC0FFAABC3F3265B4CB9FA0A301D11B51A46DC912111CBC28ABFA2F2586B9CD
                                                                                                                                                                                                                                            SHA-512:D76A401A8A20F3345102DA20770ED598F9FA0DB60175D6483BD15CE4109777EDB95F28BA90EEBABDA960D47D3ECFCC39AA7012F75D32ABB0896B23DD08060C8C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Y............."!..0..............+... ........@.. ..............................64....`..................................+..W....@...................(...`.......*..8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................+......H........ ......................P .........................................i...K.5..p.J..[..SfM......r2...d.....0nO?Y...Mc..y.xHRK..}%..7*.W.f&..M...qYa...e...qtD;J%. .F.......6....{qQ...qcnu_...XBSJB............v4.0.30319......`.......#~......H...#Strings....8.......#GUID...H.......#Blob......................3......................................Z.........9.........................,.....{.........F...........5.............................#.....p.........................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16032
                                                                                                                                                                                                                                            Entropy (8bit):6.762856659311949
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:NR1bwxx+YW2rmWcpWjA6Kr4PFHnhWgN7a8WW9aqcnCjVi6KrIX01k9z3ALxLwf:NaoYW2rmWcYA6VFHRN7j5w49R9zax0f
                                                                                                                                                                                                                                            MD5:8F3DF1C8A4747BE297926B0E6947A230
                                                                                                                                                                                                                                            SHA1:836967D203FAE86256A5E61C9086DBE4F5D6E35A
                                                                                                                                                                                                                                            SHA-256:F2B8865DCE56FF9064E31939066AEA954F5765C4AE82C852EAE28686DBF9A65F
                                                                                                                                                                                                                                            SHA-512:D4850721E5FA9709B0FA7AF685164DDDD9CD4B3EE8290CA02643C20F4D1B16EAC8E597736D1B02CC4F1DE5753E661EDA8D7D86B47D3850483D8C3617922C2A41
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...<............."!..0.............n+... ........@.. ...............................u....`..................................+..W....@...................(...`......`*..8............................................ ............... ..H............text...t.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................P+......H........ ......................P ...............................................a...[;.;8......%x.3X.tH.....d..M'.".?....w.M...............-*.:.MV.r.)oxh..EJ...1.59O.....n.(.$....N..z.R..$.?6L.vuBSJB............v4.0.30319......`...t...#~..........#Strings............#GUID...........#Blob......................3............................................................o...................4.................;...8.;...].;.....;...F.;.....;... .;.....;.....;.................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):380592
                                                                                                                                                                                                                                            Entropy (8bit):6.735675584761259
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:FkrYIYOg3BqTtasHnkWg62wafPoSVsybyCrEVYE9J01Tp1:6G3BkBkwoPACrEVtQJ
                                                                                                                                                                                                                                            MD5:FE19AB7B45430314F9B9406779A5F383
                                                                                                                                                                                                                                            SHA1:2733B7326CC7C5587BE27C93F936590E642D13DE
                                                                                                                                                                                                                                            SHA-256:FD2953B1294DD406194DC06383643C1ECE065852EFC70977E363C5D811A52475
                                                                                                                                                                                                                                            SHA-512:5E72487FA8F4398BC40D6B120578E7A05C47C8E351DFB7845E7BADB7313B903BAB98DDDFF60F9BFBC12E203BCEC5AE8A4085EB16F79BAFC98929EBCF50BA64D6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....s..........." ................................................................;.....`...@......@............... ......................................`....+.......(.......... )..T...............................................................H............text............................... ..`.data....}...0...~..................@....reloc..............................@..B............................................0...........................X.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.........C.o.m.m.e.n.t.s...P.r.o.v.i.d.e.s. .C.l.a.s.s.e.s. .t.h.a.t. .a.l.l.o.w. .y.o.u. .t.o. .d.e.c.o.u.p.l.e. .c.o.d.e. .l.o.g.g.i.n.g. .r.i.c.h. .(.u.n.s.e.r.i.a.l.i.z.a.b.l.e.). .d.i.a.g.n.o.s.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):800944
                                                                                                                                                                                                                                            Entropy (8bit):1.7773169999211686
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:aDr3JSRWxNzx95jmHnhWgN7aIWkmLBm+0U8X01k9z3AlL2u:aB7X6HRN7UBmo8R9zML2u
                                                                                                                                                                                                                                            MD5:5739442D1203FEDDA24E0AC0AC0C198E
                                                                                                                                                                                                                                            SHA1:44CA0F367A5E4887F09BD46D7B0610CE83A537BB
                                                                                                                                                                                                                                            SHA-256:CC4608FEF2227E5655C603EA5EA32F0058F1AF391217A49C93B4D98F1415E7F1
                                                                                                                                                                                                                                            SHA-512:931619E99D9BBB7F248AD543B4B921C7C62D378BAD9E0F2A74CB369C4E3DAB1ECCEB0B0D6A1FFFF0292DAB3FA3ED447338E10AE9A3747A30DFC873B81CA455CD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...V............" ..0..............(... ...@....... ...............................c....`.................................u(..O....@..l................(...`......l'..T............................................ ............... ..H............text........ ...................... ..`.rsrc...l....@......................@..@.reloc.......`......................@..B.................(......H.......P .......................&......................................BSJB............v4.0.30319......l.......#~......,...#Strings............#US.........#GUID...,...p...#Blob......................3..................................z...............\.....0...........-.................C.................[.....x...........D...................................).....1.....9.....A.....I.....Q.....Y.....a.....i.....q.........................#.....+.....3.,...3.H...3.^...3.t...;.....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):307464
                                                                                                                                                                                                                                            Entropy (8bit):6.710107114396403
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:E1IwGZ7XOc2MqvW6E24RwUZKNfQf0x3a36gS/O24hkO:E1EXOMqvW6ExwUUH8wcZ
                                                                                                                                                                                                                                            MD5:575E994EA6EFFA94730237C6FD638294
                                                                                                                                                                                                                                            SHA1:B58D693124D9DB593555EDC93D4175B800EC6095
                                                                                                                                                                                                                                            SHA-256:5BF6749C127082A7067A34AB08DC9C55EB46DE36ED941F52A264431664C6D946
                                                                                                                                                                                                                                            SHA-512:223861231E5D243C27CC6E20580E2C9F51FACDD7F170D4F2185895FDD2FA74D5F1BACFEE89BD22229EBF06B4C468B90BECD55F4BEB8E22026EE26A0B84ADD6DA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...Nr............" .....D...B.......................................................T....`...@......@............... ......................................`}...#.......)......4....'..p...............................................................H............text....B.......D.................. ..`.data...5:...`...<...F..............@....reloc..4...........................@..B............................................0...........................@.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o...|.....0.0.0.0.0.4.b.0...4.....C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):35488
                                                                                                                                                                                                                                            Entropy (8bit):6.4777955962711955
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:fWd6V9WHoyr50a+3ZgW1n6lsLiKqFCM1nTrmCwCBZ0oMaPeYA6VFHRN7gR9zpA:DCEpgW9LiKqFCM1n2CwWZZkFClc9z+
                                                                                                                                                                                                                                            MD5:51338B3400E2014F4B2EBB188760F8F8
                                                                                                                                                                                                                                            SHA1:C1EFC054DFA51D6498F2A6C3F44168D98BA5BC58
                                                                                                                                                                                                                                            SHA-256:E8DDBB1ED8BE1094412B0621268EE218A1BDE5DD4CBDD22FB947D1620F58872E
                                                                                                                                                                                                                                            SHA-512:4F4C20A2D7A65C09219F45C8CAAA98BDE04AB71CD30DA8943F87293F9D3C38662DFB3769CE30A264740EC22BF9B33E1148D9B88E72DE55B887F32B0B94F553A7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....{*..........." .....X................................................................`...@......@............... ..................................t...8........b...(......T.......T...........................................................x...H............text....W.......X.................. ..`.data........p.......Z..............@....reloc..T............`..............@..B............................................0.......................d.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........|.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...X.....0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):272136
                                                                                                                                                                                                                                            Entropy (8bit):6.671752327369118
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:+H00qi9KRB8jyYUs+voGa3VuUG/WzCJCHbkDzZzW8l4tBEb1qtiF+dyxhT4w78Jb:o/j9KRqGZs/3bG/WCBzUObAi74y8sQ
                                                                                                                                                                                                                                            MD5:371BBF21AD3C65C63FCC8236A252D51E
                                                                                                                                                                                                                                            SHA1:2FE13B0334F704A400C4200269BB31926C900C7F
                                                                                                                                                                                                                                            SHA-256:0CC22A6DE1BDC0736E770DB829A609D2E42915ADC1184DC962E2EB40ECD6D930
                                                                                                                                                                                                                                            SHA-512:5DDFE8E46F9C7E7A7D044CBAC47BDC5784A8BE8682583DB4551711D7CD3A011823F44C1DCA75E4953B195F9723780EBF3CF6B564BBAF23014ADEA42FC7FB7334
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d..... ..........." .........<............................................... ......^.....`...@......@............... ......................................@l...........)..........p#..p...............................................................H............text.............................. ..`.data....4.......6..................@....reloc..............................@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...>.....C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):290464
                                                                                                                                                                                                                                            Entropy (8bit):6.685216167852544
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:I57mVQTeyklUtrYxgjucNxs9b3NX1PkxAqRS7s03JFRlM:I5iVQTrklUSGjucNjmi03JFRlM
                                                                                                                                                                                                                                            MD5:DC2D85A8707588E1040BF052978CA3CC
                                                                                                                                                                                                                                            SHA1:CC19AF78C206F42CCCEE192BEE5ED854B5601869
                                                                                                                                                                                                                                            SHA-256:423E9CB7C654E1275AF06574E0ECCF600ADD68D35F7A9535DE7C29586A72B977
                                                                                                                                                                                                                                            SHA-512:EBA9BA51D5CD0CD89B3A4B1A1068A2F6DE1C5307FA6559CCA40B918A666D2A4C5DC592BAD2992C8D1035575F76C0FC3F74BD086600A33ACBCBEDE238E840AA16
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." .........P...............................................p............`...@......@............... ..................................D....m...!...F...(...`......0&..T...........................................................H...H............text...z........................... ..`.data....H.......J..................@....reloc.......`.......@..............@..B............................................0.......................4.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........L.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...(.....0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):36512
                                                                                                                                                                                                                                            Entropy (8bit):6.53012806262516
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:H9jY/q6ejoniqkwx38n9Is/C4STsssssssssiFClkmoQ9zpI:HhY/q6ejoniqjx38n9Ij4SFikmVzpI
                                                                                                                                                                                                                                            MD5:4638B0B06EC5F853D3106C3E793ECE1B
                                                                                                                                                                                                                                            SHA1:D84B90F77DF24BE65B2692B5A6E68B4A934A6CB3
                                                                                                                                                                                                                                            SHA-256:9D25EBA962800F6D7690E51E8BCAFE421FE356B3E295D1EC68DDA7924C079423
                                                                                                                                                                                                                                            SHA-512:8C47A0B2DCCCF797CA00467398DA2645CE99B4B08487BC5100A5B7F875CC737392AE2DD69A57C2532A7AA25AF12B7881F9DEE211AA96EA2520D2D49568905496
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." .....Z..........................................................M.....`...@......@............... ...............................................f...(..............T...............................................................H............text....X.......Z.................. ..`.data...~....p.......\..............@....reloc...............d..............@..B............................................0...........................l.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...T.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...D.i.a.g.n.o.s.t.i.c.s...S.t.a.c.k.T.r.a.c.e...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...d.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):60576
                                                                                                                                                                                                                                            Entropy (8bit):6.5394690812701635
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:tqvGQZQFio5Dp/YLOzpngBsUb+CSNI8QUQXECID5FH0yFeO+FClJW29zh:tPFT5DpQizNpI8GvIJitiYCzh
                                                                                                                                                                                                                                            MD5:AA215480CCC3324B83FB2ADD6E4856BF
                                                                                                                                                                                                                                            SHA1:774277C64E0CDAF14424081D548B2D3F2B5F7A51
                                                                                                                                                                                                                                            SHA-256:900E8474DE5C8EBE1CE4FABDBE19C1145C429D89C2F2C4F7925849767FC3EF28
                                                                                                                                                                                                                                            SHA-512:537F08CEC9AB09A325D8374D776E8E682C80013BD8DE5F3B505826845607D61159FED887336716F1F53F054AFEFC092991E8D5FDB7E9547AB88945E11874A73E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." ................................................................`.....`...@......@............... ..................................4....'..8........(......$.......T...........................................................8...H............text............................... ..`.data...7...........................@....reloc..$...........................@..B............................................0.......................$.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........<.....S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...n.+...C.o.m.m.e.n.t.s...S.y.s.t.e.m...D.i.a.g.n.o.s.t.i.c.s...T.e.x.t.W.r.i.t.e.r.T.r.a.c.e.L.i.s.t.e.n.e.r.....L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...~.+...F.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16048
                                                                                                                                                                                                                                            Entropy (8bit):6.692349952151225
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:tVTAaxxe2pWQhUW0WxNzx95jmHnhWgN7aIWNxeKIjwX01k9z3A8N6Xr:3cA82pWQhUWbX6HRN723HR9z76
                                                                                                                                                                                                                                            MD5:D6FE11D82ABE3B49A423C948AFE918AA
                                                                                                                                                                                                                                            SHA1:A00BF039CA892A3802C3BC53F5886F5D6CF77DAA
                                                                                                                                                                                                                                            SHA-256:B25E831533A50791B90C1DD448703E88E36F3957BC2C9F40850A8BB051B5FCBB
                                                                                                                                                                                                                                            SHA-512:3CC0A47C684D07260D430FC61C5924DC0452A14401DDC5E9547FFEBC9DD0F92AE055FDB1C5CCCF16F9EA5513D85C9F1A8A5B2FD991995EAA1D2A0E07DDDA50ED
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....K..........."!..0..............*... ........@.. ....................................`..................................)..K....@...................(...`.......)..8............................................ ............... ..H............text...$.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................*......H........ ..L...................P .......................................`...a..*Ir.5Lk\3zQX'.5+.lt...h...6<R.....^.&l.........]KyZ....A....D.....g..0J.W.x1B.8.#LO...BaS...q..?c..pj.).../P4..G7BSJB............v4.0.30319......`.......#~..H...H...#Strings............#GUID...........#Blob......................3......................................Z.........s.........................,.....w...N.....F.....0.~...!.~.....~.....~.....~.....~.....~.....~.....~.................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):133296
                                                                                                                                                                                                                                            Entropy (8bit):6.547997172170634
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:8qjAVA3Uak7lkcUpI1dsMvj2OE20esM9eVmiqRIL8OXmty6nzufWrzhK6:8BV7agh3sMaj2SM9eVmiT2ty6zSs06
                                                                                                                                                                                                                                            MD5:51D99AE932F81F3155A5F410249FA4ED
                                                                                                                                                                                                                                            SHA1:A6AE36D863E6E4A0476ED5B8756D4AFA03C6468D
                                                                                                                                                                                                                                            SHA-256:57B710D6EE5585086F4438B864B5BED4738E9F451F21479D785BDF34781C9E76
                                                                                                                                                                                                                                            SHA-512:2F147F7188CEB538125B38E427FD01E9FA957041C45C8C34ABCD9093BB6D8479B6412A13DF09CA9256D6CCD75240EF409AC3A2B5CC7E76E6157F24D044AC5F7C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." ......................................................................`...@......@............... ......................................L@...........(..............T...............................................................H............text............................... ..`.data...............................@....reloc..............................@..B............................................0...........................|.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...V.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...D.i.a.g.n.o.s.t.i.c.s...T.r.a.c.e.S.o.u.r.c.e.....L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...f.....F.i.l.e.D.e.s.c.r.i.p.t.i.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16664
                                                                                                                                                                                                                                            Entropy (8bit):6.7213791223858825
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:hG5g6pDj+y1xxdPWbcDWGWHtWxNzx95jmHnhWgN7acWZkwKUWX01k9z3A/bUfw:h2+y/3PWbcDW7HuX6HRN7YF2R9zEr
                                                                                                                                                                                                                                            MD5:BAE1EC3B6C385527836D2AB828A0BE1A
                                                                                                                                                                                                                                            SHA1:733BD04B4DF39E38F075FBE75B15AFBCAF5117EE
                                                                                                                                                                                                                                            SHA-256:B1A8899251AAE44D312C44D9FCC8467EED7F112E6812C05A1EB30D3726ABE81C
                                                                                                                                                                                                                                            SHA-512:C6C6CCC8A9680D0AF897508463F9FC15564EE51E46C34699B907359109C14390A27C56FE39542A48AA943579A893625737C43EA9BD216594FA7FE824408262D5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..... ..........."!..0.............>-... ........@.. ..............................U.....`..................................,..S....@...................)...`......0,..8............................................ ............... ..H............text...D.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................ -......H........ ..`...................P ....................................../.Z(...tIJ.S.v...j..9+..-.....S..Hp.Q....C...b?w...}ea!...Z.S....i.%.x.8}GaM..8tP.......D#a.Q.01.....D.A........~..t#5.......BSJB............v4.0.30319......`.......#~..........#Strings............#GUID...........#Blob......................3................................ .....................].........................................m.....q.....D...........P...........*...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1067280
                                                                                                                                                                                                                                            Entropy (8bit):6.7322100578036785
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:st+h3QiGS0/0dHDy1FCtLwSTRpf4P1wEI15W4sEKCg1bcsH:U+h3QRS0/0TtLwSTRpf4P1wEI1A4I1h
                                                                                                                                                                                                                                            MD5:3D90319DB3BCE316ECD5A398A07F9393
                                                                                                                                                                                                                                            SHA1:E21AA376EB0649863BD793CC769ED51BFFDE27E8
                                                                                                                                                                                                                                            SHA-256:19D4B99FC575F65A7F013E9A6478A8D1A34D8CB600E0BE74CC3105A73BC47135
                                                                                                                                                                                                                                            SHA-512:6729393476E050AEDF16CB4BC7285AF9DB8A7C5D8BA82AE970D4F19202DBE68053D4D52E14A11915FB6F5C8147FEF193A43DB842766C29E2CC49E02735F98408
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...b'............" .....|...................................................@............`...@......@............... ..................................D...`....q... ...)...0......HN..p...........................................................H...H............text....z.......|.................. ..`.data................~..............@....reloc.......0......................@..B............................................0.......................4.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........L.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...(.....0.0.0.0.0.4.b.0.....j...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1043208
                                                                                                                                                                                                                                            Entropy (8bit):6.608425064674222
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:2e0eeXx+gGbWKpd9AxBTjW0hvyfhYS9QffEq7uB/uQPle+O3u5TqJYES:ReXxZKpki0hGQXEqu/uQPle+O+5US
                                                                                                                                                                                                                                            MD5:CDF6DC92EF741B515B635582B02B3355
                                                                                                                                                                                                                                            SHA1:C00A45DA45D0A10DF04FDF4E1567F5D725AC1235
                                                                                                                                                                                                                                            SHA-256:1BC7790B487EE5873DED583D71BDE070CC9FAFEA58B08DD1CB61B9A9569405D3
                                                                                                                                                                                                                                            SHA-512:CF258029F10B59309E3193C9CE848CED09130D2E5FCDAC1167228298B7A315DB7B86B7A8AFD70B0A01F45AF28BDA96F9C487251001130CDF89D223E090AA33B2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....]..........." ................................................................_.....`...@......@............... .......................................%...........)...........V..p...............................................................H............text...?........................... ..`.data........ ......................@....reloc..............................@..B............................................0...........................D.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...Z.....C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15640
                                                                                                                                                                                                                                            Entropy (8bit):6.808076731387331
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:pf7sxXxttWEsBWjFX6HRN7eK7VXC4deR9zVjoxyV:pTcisWeK7VXC4dC9zVjGyV
                                                                                                                                                                                                                                            MD5:F866BFF4F8AEFF0FF7709D3107686059
                                                                                                                                                                                                                                            SHA1:4BDC94A47FA5B029D3D775E927594BFAE5A76468
                                                                                                                                                                                                                                            SHA-256:65343F1730A3F7D767FC65AB920F250BEBDE76C0EC7404A4735092AEE335817F
                                                                                                                                                                                                                                            SHA-512:59E732E959D81E52C8BF00D65BCDC34DE535D2083D075454262E4F79FDF6AD869B53F6EC1D6ED5DF6B51CACB140483E8F2160599702BAE495E5C68393F02AB27
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....`..........." ..0..............)... ...@....... .............................._.....`.................................[)..O....@...................)...`.......(..8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................)......H.......P ......................4(......................................BSJB............v4.0.30319......l.......#~..|.......#Strings....p.......#US.t.......#GUID.......`...#Blob......................3............................................................U.................l...........Q.......................8.....i...........3...................................).....1.....9.....A.....I.....Q.....Y.....a.....i.....q.....y.........................#.....+.6...3.Q...;.^...C.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):130208
                                                                                                                                                                                                                                            Entropy (8bit):6.376283707070365
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:z9PHfhY6c2ZPg52Hzvagb4xfHIKHnT6IdIWDkHLYlN0:hPHfDayzKHm+qYK
                                                                                                                                                                                                                                            MD5:F2B90E6B99089BF12AC1B2BC39658CF7
                                                                                                                                                                                                                                            SHA1:5CC0CBC44A27948C192B3F9E33341443DFCA28AD
                                                                                                                                                                                                                                            SHA-256:AB1B5EBF7F85E57A074F61A01B63333CB19D0DD5765645C38F6DF906556C1059
                                                                                                                                                                                                                                            SHA-512:CD07322A7098A8EDEDC1B8FF28A0B1D38A7992BA8534781975B883528DF64B9CA11EC027E5FC9535E7FD243EF487F6041920ABB46B8E9042604B123CE7A17F67
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....E..........." ................................................................C.....`...@......@............... ..................................8....0...........(......,.......T...........................................................8...H............text...f........................... ..`.data...f...........................@....reloc..,...........................@..B............................................0.......................(.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........@.....S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):21272
                                                                                                                                                                                                                                            Entropy (8bit):6.43976463676566
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:ifnG5P7VYrYOjT/vbTzmvkWxItWRNX6HRN7DSR9zWifj:EnvbPZOWDe9zD
                                                                                                                                                                                                                                            MD5:30C464A6738DBA782A45B921F77F8CD7
                                                                                                                                                                                                                                            SHA1:154119CC82BF3C45EEA9110CEABE1D1C4B62705A
                                                                                                                                                                                                                                            SHA-256:50E5FCB6CBE183B8A7B467CFD7484F3230DA5214CBA10E93EEC28BD11A2C0231
                                                                                                                                                                                                                                            SHA-512:5A39C97EBEEC4417F54347B44A3D61F0E4E4719AD27E523C30B53A4388880248AC2ECB84D48CB19BF3964CA9310C0AD839B96FFA6F235D2CE98FD8304A438BF1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...V.b..........." ..0.. ...........?... ...@....... ....................................`..................................?..O....@..|............*...)...`.......>..8............................................ ............... ..H............text........ ... .................. ..`.rsrc...|....@......."..............@..@.reloc.......`.......(..............@..B.................?......H.......P ..$...................t>......................................BSJB............v4.0.30319......l...`...#~..........#Strings............#US.........#GUID.......d...#Blob......................3..............................................................s........... ...u.......................".....?...........................................O.....O.....O...).O...1.O...9.O...A.O...I.O...Q.O...Y.O...a.O...i.O...q.O...y.O.......................#.....+.?...3.Z...;.g...C.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16648
                                                                                                                                                                                                                                            Entropy (8bit):6.685942816560535
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:wGM51jjMWsXCW/YA6VFHRN7H0KGrYVXC4deR9zVjox78:Y16zFClHbGrYVXC4dC9zVjG78
                                                                                                                                                                                                                                            MD5:8CFBFA7AFD85136DA94F5832D94AC9AE
                                                                                                                                                                                                                                            SHA1:89FEF34116578257A8D700FD83BE859B3199707F
                                                                                                                                                                                                                                            SHA-256:F495B72459FBD399EAFAB35072DD2ADA3466C8B61FF09D5A4F6DC4B46F61F0B2
                                                                                                                                                                                                                                            SHA-512:948D3D1B081026F14C8EA1F21602D0B257B72ADB55B8F7ED5E4165FEB3D081C1380FC88053CED5C95ECFF68EC85ED9506330EC1B88DE44F175E20575606BA78A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."!..0..............,... ........@.. ....................................`.................................\,..O....@...................)...`.......+..8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................,......H........ ......................P ........................................e.,..}V...xO.Z...k_.ppb.....8 .6v.?X.......J..*z...:.d.SM....;y..%.t.9...z\z.Ea.R.C....k..]=.S|.....k.g<T..&.@.dS'.BSJB............v4.0.30319......`...P...#~..........#Strings....0.......#GUID...@.......#Blob......................3......................................>.........W...............................Y...9.r...j.r.....r.....r.....r.....r.....r...w.r.....r...........#.................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):200352
                                                                                                                                                                                                                                            Entropy (8bit):6.675634999876197
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:cf15GMge2PRUqDcbSjp74Cmwqv9Rcgff3Fu:cfLxgeyRUAcbSjp74Cmw2vFu
                                                                                                                                                                                                                                            MD5:13DF3EE8621AFC18530ED425CED9CD6C
                                                                                                                                                                                                                                            SHA1:BE9C951D0C2159754BA172A680916A628F91EFB6
                                                                                                                                                                                                                                            SHA-256:5AEEE4C52011AF8A5502484C991205985DF529F9F1EE53F9D0EA9FFA53FD13AA
                                                                                                                                                                                                                                            SHA-512:C39E246CA4E4D347F92C82DFE75AF8FA1756A869A08FF97B5116C33A6D0138383D7CCE1C50B9B211E1869CDEA53DAF38BE98838B0FD48C0F956AB7971EBACC75
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...f............." .........(......................................................c.....`...@......@............... ......................................XO...........(........... ..T...............................................................H............text............................... ..`.data...1".......$..................@....reloc..............................@..B............................................0...........................H.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...j.....C.o.m.m.e.n.t.s...P.r.o.v.i.d.e.s. .c.l.a.s.s.e.s. .t.h.a.t. .c.a.n. .r.e.a.d. .a.n.d. .w.r.i.t.e. .t.h.e. .A.S.N...1. .B.E.R.,. .C.E.R.,. .a.n.d. .D.E.R. .d.a.t.a. .f.o.r.m.a.t.s...........
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16136
                                                                                                                                                                                                                                            Entropy (8bit):6.8006872328458625
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:Baq7iRqXWDRq4mRqm0Rq7WWYA6VFHRN7DzPtcTR9zi2e8P:R8qKqbqmuqdFClOV9zpeM
                                                                                                                                                                                                                                            MD5:27C42A08E6C20635141FEC62802D5B95
                                                                                                                                                                                                                                            SHA1:7AE669484842D4D65AE076DDA8B660BE9AB2282A
                                                                                                                                                                                                                                            SHA-256:9896AD79F4528FE1D08E0CB3027127980FA71F8E4F82DE8916BE526157761387
                                                                                                                                                                                                                                            SHA-512:34DBC0056467F5F8218DC0BFB0030D113ECB8F6A9CB27852DB650165BC5FBC2DDF7E88679F273DB09AD3D050799BF348A322EEC0421642C46FEAA2453B0BD9D2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...>............."!..0..............+... ........@.. ...............................0....`..................................+..W....@...................)...`.......*..8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................+......H........ ......................P ........................................Cx.%*..>...m.......8.e.....Wj..X ....m.wy5.7.s.].dd(!..).....Q..At.I...j*..L.7.9..4I5..l.W....7..*.....q;..M,f....... GBSJB............v4.0.30319......`.......#~......$...#Strings....0.......#GUID...@.......#Blob......................3................................................"...........;...........f.......,.................H...!.H.....H...[.H.....H.....H.....H...B.H...O.H...v.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15624
                                                                                                                                                                                                                                            Entropy (8bit):6.828542855579913
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:Dl8RPWYRgpRp0RjWYYA6VFHRN7htZ2R9zEZt:D4NApu7FClDZK9z6t
                                                                                                                                                                                                                                            MD5:E5A6FAA55C56E33AA488D92E489598DD
                                                                                                                                                                                                                                            SHA1:B100EA405A6AA4C5373B6D812F66CC8F53B38B06
                                                                                                                                                                                                                                            SHA-256:D32ACB153BFB96C7BF36049CFA1FCBD89E27EFB53100C8C41D476ACF7D9F17AD
                                                                                                                                                                                                                                            SHA-512:621F24A2695D341BC48746099E41EDBC4143F6F810752551DE85C16F3155484050563751C2F1E55D876C138366B1AFF7A196117D845E6383CF60CF2B5B8777B7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."!..0..............)... ........@.. ...............................t....`.................................h)..S....@...................)...`.......(..8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................)......H........ ......................P ......................................o..(........>..h.'.......X.B.qy.m.h..u...}.......E..5..p"G._ .wP3L.P.B.*f..1.;.ef.(A9u...........*`h<3.....%..my..f.L....=.BSJB............v4.0.30319......`.......#~..@.......#Strings....$.......#GUID...4.......#Blob......................3..................................................P.....P...3.=...p.....^.....a.......%.....%...w.%.....%.....%...w.%.....%.....%...G.%...I.P.................7.....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16032
                                                                                                                                                                                                                                            Entropy (8bit):6.72406198525283
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:3mQ1AcRLWdRMERA0RHWzYA6VFHRN7FHR9z7t:3mQ1n0xAuMFCl/9zh
                                                                                                                                                                                                                                            MD5:05B81283F6495E06FF0AB4943B2343AE
                                                                                                                                                                                                                                            SHA1:E10D7BF018AE90BA1E53B86CBC808F9CF642C68C
                                                                                                                                                                                                                                            SHA-256:5CD5D885529923A1E4E9680E0C02EC504CF5C9B2375337427B57B20F731CE55D
                                                                                                                                                                                                                                            SHA-512:DB50326EC32CC9FBD3262CE8C004611CDBDCC03D54053FFF0DF0D7B165C13D45F1EFC89749040AA4E01AC4DDE503C26870ADE3D9D1322316849856693245E354
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..............."!..0..............+... ........@.. ...............................'....`..................................*..K....@...................(...`.......*..8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................*......H........ ..D...................P ......................................."./k....!'e..%..7?.:......-g..nL...^c.b...od%Q...3.L.2N.k...o...mi.....IQ.^.P.4+.n..X.f.C..&..ee3.....f~...;..,..)..Q.QBSJB............v4.0.30319......`.......#~..........#Strings............#GUID...........#Blob......................3......................................).........3.K.....K...L.....k.....w.......B.....,.....,.....^...2.^.....^...l.^.....^.....^.....^...S.^...`.^.....K...........
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):56672
                                                                                                                                                                                                                                            Entropy (8bit):6.057673577078154
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:xjxRTPnnjqExUkg2gd39fgfgogd39XkZHPV5bAC7HxixT/Y:vp32kg2gd39fgfgogd39XkhTECb
                                                                                                                                                                                                                                            MD5:B3BE703F6F5CCB990E07421BB2C76BB9
                                                                                                                                                                                                                                            SHA1:CC38364AED4A05A74F0D5AF06F502C76072C7150
                                                                                                                                                                                                                                            SHA-256:27F25FA5DC369EAE711FCF2593EED144F5728BF560F0857870A70DD445785359
                                                                                                                                                                                                                                            SHA-512:A4519EBBB89D1ECCCD158F6ACAE9A3DDD3C912AC8663EED7B15DB10AF889FA0E1F409A0CB716A08D78C7532C66075F395AB4FEEB93B070F7E01434EEB2D7D8E9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...u.X..........." ..0.................. ........... ....................... ............@.....................................O.......................`)..............T............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........7..`...................4.......................................V!...p.....s.........*...0.. .......s=......}........>...s....(...+*.0..%.......s?......}/.......@...s....(...+(...+*....0.. .......sA......}0.......B...s....(...+*.0..%.......sC......}1.......D...s....(...+(...+*....0.. .......sE......}2.......F...s....(...+*.0..%.......sG......}3.......H...s....(...+(...+*....0..J........u....,...t....(....*.u....,...t....(....*(....r...p.o....o....(....s....z"..s<...*"
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):72864
                                                                                                                                                                                                                                            Entropy (8bit):6.524372551005852
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:OtCcjcm7Q5dSOyXb23QCQrEp8J0Bi1yz3:Opcm85zyXb236roBeyj
                                                                                                                                                                                                                                            MD5:EC5EE4618509CD0B01447CCF1960DBE8
                                                                                                                                                                                                                                            SHA1:6D84D712271CB213334E1F0ACFE67BE20D41DB09
                                                                                                                                                                                                                                            SHA-256:F90FD1D4986B7ACA57D92A8F069BB4D52CDC9862333099B0403FBA661D6CEFB2
                                                                                                                                                                                                                                            SHA-512:C2A710E0A293BA990FDB7B1139A7B15976D93C4E12B1A14A3C24DC986B136E3AAB2D316F0846EE0FC9E67E7E57C446E7A58152B099797EB3AB9A92E13DFFEBC0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....ha..........." ......................................................... ............`...@......@............... ..................................P...D)...........(......l.......T...........................................................P...H............text...D........................... ..`.data...............................@....reloc..l...........................@..B............................................0.......................@.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........X.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...4.....0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16136
                                                                                                                                                                                                                                            Entropy (8bit):6.721333411401923
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:OP/3aWu7mW9YA6VFHRN7iYahJpR9zrjNl:OPvOFFCliYa7D9z3r
                                                                                                                                                                                                                                            MD5:6ED07B09003387E0A22CC8E4B7AF99FA
                                                                                                                                                                                                                                            SHA1:22797A9B68088050FCE4C5E11CC05C3EB94F4FA1
                                                                                                                                                                                                                                            SHA-256:0F5559C78DA1B4C5F851DE563E6B7C3411B20E0BC3427940FBCE71F647C7535B
                                                                                                                                                                                                                                            SHA-512:FE9F046FDE19ACF26E16C113FFD20A90B029CF9DF1C4BBEFE45766843AFB61ED8D6BA405DED837510D4D5F9902A10B0D96F8455D41E58CAB7A2614E3A11095CB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...`>............" ..0..............*... ...@....... ....................................`.................................9*..O....@...................)...`......@)..T............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................m*......H.......P ..p....................(......................................BSJB............v4.0.30319......l.......#~..t... ...#Strings............#US.........#GUID...........#Blob............T.........3....................................................I...........k...................[...+.....7...................................i...........x...........Q.........................................).....1.....9.....A.....I.....Q.....Y.....a.....i.....q.....y......... .............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):826016
                                                                                                                                                                                                                                            Entropy (8bit):6.111858963772501
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:3JhYe83Gfyv7vrkasX8LZ6dA9NWYIAHhlyR8ZXTw05nmZfR83i:PYXv7vr5dx9IAniAmZfRYi
                                                                                                                                                                                                                                            MD5:05ADF6BF8E468B7A9D46E7748FDDAA8A
                                                                                                                                                                                                                                            SHA1:BB527A0E7ADB5BEF8DE1653F4A70B7F78247F792
                                                                                                                                                                                                                                            SHA-256:DBD97753727725C061E6F7258355D54E119098E973A064B8A983273B3B99F787
                                                                                                                                                                                                                                            SHA-512:B2EEA485C1684BC57F8E0E774B8C351C0B6A47C7DC65152BCD31E390B5EA58EC37B8F6CC70C3771F5AAEE6712F24586ACF746E38A5A3D0A0F184C6B7ACDA1A83
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......*.ORn.!.n.!.n.!.g...b.!... .m.!.n. ./.!.<.$.q.!.<.%.d.!.<.".f.!...).@.!...!.o.!.....o.!...#.o.!.Richn.!.........PE..d...-.lf.........." ......................................................................`A.........................................V..<...<Y..x.......h....p.......r...(...........&..p...........................0'..8............................................text............................... ..`.rdata..._.......`..................@..@.data...,....`.......H..............@....pdata.......p.......L..............@..@_RDATA...............j..............@..@.rsrc...h............l..............@..@.reloc...............p..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):39584
                                                                                                                                                                                                                                            Entropy (8bit):6.504746734753008
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:hWPVIWfgE7XgHg1al2Yd5zDN2147XCIYUvsWIXpuJFH9CEUoGdqtHfSZGU05pu+V:4pwHf41MCUUjgsEUtcRpX5FClUmoQ9zi
                                                                                                                                                                                                                                            MD5:9C86F8E718CBC4CC1E17C865FD81EF29
                                                                                                                                                                                                                                            SHA1:266AD1DF8B2FC2DC483B44C108665420881FB240
                                                                                                                                                                                                                                            SHA-256:B906BA0E3641B75502DD60C4DE71F0CCBF13410E98C6AECF16ED93F6A4285CE3
                                                                                                                                                                                                                                            SHA-512:FA9B0CFC2CC9D04624769E0B5BFA2F6CBFC9C6518F41EA3FA589ABF492A65C6E412953E98B07C0ACF3A697B80F876C90A86B11EEF754F6FC77B2901DE209AE3C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...<4............" .....d...........................................................[....`...@......@............... ..................................P.......4....r...(..............T...........................................................P...H............text....b.......d.................. ..`.data...e............f..............@....reloc...............p..............@..B............................................0.......................@.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........X.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...4.....0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):267016
                                                                                                                                                                                                                                            Entropy (8bit):6.6826444234875275
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:uFkvaNssc18qR3na42neTHhI8HERQu4cI+NWlNRB1xqkUbwn+3GEF7plloN/VhKs:JF/5IeDhInRZWlbB1JI5XllOQuMKHP
                                                                                                                                                                                                                                            MD5:299CE3A886D186D6C6EE21EAD9F9F2F4
                                                                                                                                                                                                                                            SHA1:2C4819070B5B418C78E311DA99352C8ECBA1A580
                                                                                                                                                                                                                                            SHA-256:168DDAB678DE2E1B859B9CD38FBCA6148A3A0DC5DC3590A8D32DFCD94DD67B71
                                                                                                                                                                                                                                            SHA-512:E041719E949FA12E9653F566FAE6446E868CA53E1761F707469D419CDEBE32271251C476A954240A4A805F55E26CEBCCD222D7021C75C1643FFF9A1C3B06C14C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...B%............" .........>...........................................................`...@......@............... .................................. ....k..H........)......0....'..T........................................................... ...H............text...9........................... ..`.data....7.......8..................@....reloc..0...........................@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........(.....S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):93872
                                                                                                                                                                                                                                            Entropy (8bit):6.567261761569019
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:G2BXrcUty70kPhIYeXxs6+gvXYqFBtgvaNB1WXzhZ:G2BXrPwFI1o8NCi14P
                                                                                                                                                                                                                                            MD5:5D63BAFA51DACFBBFB72E18694CA9F6A
                                                                                                                                                                                                                                            SHA1:8B7E54FDDFED77D00A30F9E163BED9CA69D53CDD
                                                                                                                                                                                                                                            SHA-256:6133769F582546A29300BD4988B3CEF06F3C1A83E8F52C2A30C62EC358011EDE
                                                                                                                                                                                                                                            SHA-512:380CCD0BDFDA10F07D5121314208B8924716FCBD1A6C60DF5C536A4C0C70904C653BAFA3B58D1BC05C9B16FFA7FD30A9BEE8460E8DE0852FBFEA86558E645E7E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....C ..........." .....(...................................................p......X.....`...@......@............... ..................................t...T/.......F...(...`......H...T...........................................................x...H............text...w&.......(.................. ..`.data........@.......*..............@....reloc.......`.......B..............@..B............................................0.......................d.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........|.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...X.....0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):42672
                                                                                                                                                                                                                                            Entropy (8bit):6.438920622890288
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:hWUHyWx5DVCHWl2Yd5zwNiCXKTmRIYfZKG46JdicX+zu6CVy1/8K/Y5ews+dLFSn:RNf/b36JwcXKLkK/Y71KWQkts89zg
                                                                                                                                                                                                                                            MD5:21B0D8D7603F786BA5FD1396304BE0FA
                                                                                                                                                                                                                                            SHA1:A63565EC1C9979A827960DB4CCD80B62F9EF3F8A
                                                                                                                                                                                                                                            SHA-256:F90B203B1133A025ADCDBB07966C6B6AB78DE1505A9AE582A56481D1EE873F9B
                                                                                                                                                                                                                                            SHA-512:9BB4615E370F449CAB01E8D5DA5A0AED806C3E7083AABF3C014E41ADDBC24A46730174E3EB9A8EAD0BC858B1A9295AFC9FBCB45471269AD9291F21941DB9CC63
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................" .....p..........................................................8.....`...@......@............... ..................................\............~...(..............T...........................................................`...H............text....n.......p.................. ..`.data...s............r..............@....reloc...............|..............@..B............................................0.......................L.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........d.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...@.....0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15640
                                                                                                                                                                                                                                            Entropy (8bit):6.830284593719402
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:ahYMx9YW/fqW6WKWxNzx95jmHnhWgN7acW4gYCx6RMySX01k9z3AHVKJ8RUJa9J7:an9YW/fqW/ZX6HRN7Hg8MR9zGVKr6V
                                                                                                                                                                                                                                            MD5:BD3CCEA3CAEA8234E219850EE8FD1B56
                                                                                                                                                                                                                                            SHA1:F4A17588CD90E475A521CCA5DAB7374FAB3250A9
                                                                                                                                                                                                                                            SHA-256:C86D4E039FD6BF65D1FA0783193A9ABE30E66C347A43C6163B881D46F3D87EFE
                                                                                                                                                                                                                                            SHA-512:71D87E0774C058CBEA08AB309288B596BD4597F68E9B521A0556E8EB8236BF02B2D17CD31E09033744653AE0D38F9F5A2805D0855528C2A51590BE91143DF1A0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."!..0..............)... ........@.. ...................................`.................................`)..K....@...................)...`.......(..8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................)......H........ ......................P .......................................V(.$.G.r..!}E2Us.x..o....F....I...J.yU..2..........2.S.d.|..+Vp&..\..y_.n.KQh.a.E..`.....ep..G.2Z.4.s3.._.z...j.vC#...BSJB............v4.0.30319......`.......#~..L.......#Strings............#GUID...,.......#Blob......................3................................................!.J.....J..._.7...j.......................E...........Z.......................A.....s.....u.J.................1.....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):72368
                                                                                                                                                                                                                                            Entropy (8bit):6.5347936763696195
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:fHuxn2SjgTCcxduILBZIds7lgndSI0bWBYWMzlm5:fOx2Rld9lZz7lukI0baYvZ6
                                                                                                                                                                                                                                            MD5:160C8055B1230CECDB195BD6057BF3D6
                                                                                                                                                                                                                                            SHA1:1BE7BB10FD675CE1D979CC43386EB478BC677E5C
                                                                                                                                                                                                                                            SHA-256:B2D5F23950B2CFE9056624E6A1E6CB78FEDD1775F8E490B6F6D597FE6B9453BE
                                                                                                                                                                                                                                            SHA-512:9E606F7EB6B4A4AF5194ACD3443B23E2A178383826B49F16D544DDDD2E1BA5C3374DD0E6E6B765EBDC8EBFF47B2BB5580968532C4F29F2F4A4F0CBB6CA67D3F1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...K............." ......................................................... ............`...@......@............... ..................................P...d(...........(......p.......T...........................................................P...H............text............................... ..`.data...............................@....reloc..p...........................@..B............................................0.......................@.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........X.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...4.....0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):24344
                                                                                                                                                                                                                                            Entropy (8bit):6.355803501821008
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:D5aPWc+mFnJ85Zu+m2sqjd5z5nNkcf2LthQWy72WQX6HRN7D02R9zEeMG:4P7Fn8dPfVqAY6IWwK9zXt
                                                                                                                                                                                                                                            MD5:1E9BC95C5CE564B1FFA33FB4BAA3C82B
                                                                                                                                                                                                                                            SHA1:CF9F928BEF3268F27E88A50BDF468D6488C6A936
                                                                                                                                                                                                                                            SHA-256:008BF6401C475B5E85C15D0756F6E377EE2BCD742DB2667D7A502C9EEFFDD721
                                                                                                                                                                                                                                            SHA-512:4DE834DD2107D4A1411596056C71FD4E2022FE26FA379E70A0F78374D0C7DBAEF34F292493716029755126B567CCED04539277E71C17A29E92D0EC5ADB8630E4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..............."!..0..,..........NJ... ........@.. ....................................`..................................I..S....`...............6...)..........LI..8............................................ ............... ..H............text...T*... ...,.................. ..`.rsrc........`......................@..@.reloc...............4..............@..B................0J......H.......h?..............P .......>.....................................................lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....9.......PADPADP..7../...........S.t...p..T...3.2...0.J.M.*.=.0....bAA. .e......"....N..~..s...@].Sew.s.t.7.4...5.......x..........]..Q~........#n..'.<.+2]./...0...2.W.4...4>..5q..:...>(.3OL"PP^..V~..VV..eRaDf.3.f7..f..fj.Hpj.1.j..&u
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):83616
                                                                                                                                                                                                                                            Entropy (8bit):6.495444697679031
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:BzPryEnJOCVHF9BR5sWApdNeK+M33e6Z3IVi+i8zQ+:BDnJOCVBR5sWApdNe433e6u4+zk+
                                                                                                                                                                                                                                            MD5:D7676E8A49066209E0FA8CA44E8B9407
                                                                                                                                                                                                                                            SHA1:D8595DB79E999D334216A785E07FB33940CEEE79
                                                                                                                                                                                                                                            SHA-256:A8E4E2CDFC6FAA5BA11945BD6212B81C9603D8EAE8C7BFC7C2722EFA2B58513F
                                                                                                                                                                                                                                            SHA-512:28549BC603E12A4F05A59B873A7E319E3A36E4E55436EDB6C117E21CAD0FC11F772B22BF399463BB8CABB9FC9A085FC924548455BBFDECC89EF034F07E70147A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....MX..........." .........................................................P............`...@......@............... ..................................8....,...........(...@..........T...........................................................8...H............text............................... ..`.data...}.... ......................@....reloc.......@......................@..B............................................0.......................(.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........@.....S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):69408
                                                                                                                                                                                                                                            Entropy (8bit):6.415564775018847
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:Oel44fb3OrgQqy2gYSxycVFidrg0TwK9WWzjn:Oel13O2y2gYMXVAdrg0TwK9tHn
                                                                                                                                                                                                                                            MD5:B9F00468A42AEF4650D7DDDDA2B48A49
                                                                                                                                                                                                                                            SHA1:1B75047EE318C2C2596C74AAD1977CF1F17BF01F
                                                                                                                                                                                                                                            SHA-256:E9668809465731AEBE17CDAC847B1650896C65FB7934313ED075F9C331631E98
                                                                                                                                                                                                                                            SHA-512:C8F4CC2E4182EFE98B3AA25D6BBF0EA6BD9530EDE2D3F3BFC48387FF7A041A22B0C8969860B7161C92B88EBCE30BDF3B6F47EB5B675464E0C9C08847ED10D980
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....NP..........." ................................................................$.....`...@......@............... ..................................D...@%.......... )..............T...........................................................H...H............text............................... ..`.data...h...........................@....reloc..............................@..B............................................0.......................4.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........L.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...(.....0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):280336
                                                                                                                                                                                                                                            Entropy (8bit):6.542484077122661
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:PvqT8JAohZY9vUG0Mi4YkW+nA868XiwfOg:qTBoh6srMi4pW+npXiwfOg
                                                                                                                                                                                                                                            MD5:856E4A32485B11305F4B64340AEB59C1
                                                                                                                                                                                                                                            SHA1:AF200136D7EB311DEA25D6D5F5A591C0F8952EB0
                                                                                                                                                                                                                                            SHA-256:17B50DCB04015AA691320A99C4EB9DE1B712452B7B6CAF5D9B10FDFFC298BD47
                                                                                                                                                                                                                                            SHA-512:25802EC8502DA6A3F196D00D355A7FB580C182435D07DC956618F4D67C37952BCD629748B25E821C57A3A9493F2A8497CF0B071BF4123FA71377C6B68FE9F6D4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....,............" .........P...............................................@......v[....`...@......@............... ......................................|h..$!.......)...0.......&..p...............................................................H............text............................... ..`.data...4H.......J..................@....reloc.......0......................@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.....V...C.o.m.m.e.n.t.s...P.r.o.v.i.d.e.s. .c.l.a.s.s.e.s. .t.h.a.t. .s.u.p.p.o.r.t. .s.t.o.r.a.g.e. .o.f. .m.u.l.t.i.p.l.e. .d.a.t.a. .o.b.j.e.c.t.s. .i.n. .a. .s.i.n.g.l.e. .c.o.n.t.a.i.n.e.r.....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):66992
                                                                                                                                                                                                                                            Entropy (8bit):6.223914578416132
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:Zphw24H2FGgvmb4bgN0xwR9Yj8zQgLzYRuSFzE:ZpBAAmb4bgN0xwR9Yj8EgLzY7A
                                                                                                                                                                                                                                            MD5:3EB0FF82E93A9F4DAB9857AB0AF42C5E
                                                                                                                                                                                                                                            SHA1:783AC1839F6FA9E0421DBF0313C59CBD5CD42EF7
                                                                                                                                                                                                                                            SHA-256:58CF48E10361223A4E9470B268C77E8EBC8D83935D407E0E516724012965E098
                                                                                                                                                                                                                                            SHA-512:90953742B0FE2F5ABAB6D5A0BE53F292608B69111C162381439ACD0C0BE9ED254B36AD05BC0B54DB8465E61F30E9AA627EB61403AF5B53AEF591F14E871D7DCD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....{..........." ..0.................. ........... .......................@............`.....................................O........................'... ..........T............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H.......xf..............x.......@.........................................(....*^.(.......T...%...}....*:.(......}....*:.(......}....*:.(......}....*..*.0..1.......(....,..%-.&.*..(.....o ......&...,...o!...,..*.*....................(....,.r...p......%...%...("...*..(#...*.(....,.r...p......%...%...%...("...*...($...*.(....,!r...p......%...%...%...%...("...*....(%...*..,&(....,..r...pr...p.("...(&...*..('...*.*.(....,.r...p......%...%...("...*...((...*.(....,.r...p......%...%
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16648
                                                                                                                                                                                                                                            Entropy (8bit):6.8039485559108055
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:sQ3WehWqW+oPWgYA6VFHRN7PVXC4deR9zVjoxpK:93WSgfFClPVXC4dC9zVjGY
                                                                                                                                                                                                                                            MD5:7C4C0AB06F827D12B5BB0609E34B881D
                                                                                                                                                                                                                                            SHA1:EDB76E9DF5E177D260AD8E5739375E00CD16C412
                                                                                                                                                                                                                                            SHA-256:058C76CDC0BE8AB0F583ACE5651F1CE1EE7D3D1178DBE2D03829A7D52723A2FF
                                                                                                                                                                                                                                            SHA-512:05AF881F2603C59539802A2CE86D6204BDE877860F3FADF302FCD60B96EC87026FE8379830BBBED7A7E7B8226BB8427B7101A6F49E509A1FB383FD8B54DC3168
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Z............."!..0..............-... ........@.. ....................................`.................................4-..W....@..T................)...`......p,..8............................................ ............... ..H............text........ ...................... ..`.rsrc...T....@......................@..@.reloc.......`......................@..B................p-......H........"..............P ......h"...........................................<linker>.. <assembly fullname="System.IO.Pipes.AccessControl" feature="System.Resources.UseSystemResourceKeys" featurevalue="true">.. System.Resources.UseSystemResourceKeys removes resource strings and instead uses the resource key as the exception message -->.. <resource name="FxResources.System.IO.Pipes.AccessControl.SR.resources" action="remove" />.. <type fullname="System.SR">..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):136352
                                                                                                                                                                                                                                            Entropy (8bit):6.501718336587814
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:igZr1fdLwfRDI76D+/PeCMk0eZeBClJk87+xL8a:fKM++/2U0EaxLx
                                                                                                                                                                                                                                            MD5:8C160837F5ABB45FC6D74EB314DC4E33
                                                                                                                                                                                                                                            SHA1:CEF2A93F9E2C12F6AAEE0E43923C9B3D9D701D23
                                                                                                                                                                                                                                            SHA-256:5C402A50C62ADF3BB0538F520CA2E8D56788B877020EA11A22B5A48072DF95A5
                                                                                                                                                                                                                                            SHA-512:CCB662F219CA181FE2C78286BF9F41121B8D89CBA4E632787C1E9F302D961D044127007DE0C503896C8EC9DCA7B9E4B85A8A56CF81D44CFCDAD122391200BDAA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...~.1..........." .........(............................................... ............`...@......@............... ......................................H;...........(..............T...............................................................H............text............................... ..`.data....".......$..................@....reloc..............................@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15640
                                                                                                                                                                                                                                            Entropy (8bit):6.845221810436923
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:cZdi0aXwMxx03Wjz+WCWxNzx95jmHnhWgN7agWWOx6RMySX01k9z3AHVKJ8RS5un:gitwa+3Wjz+WRX6HRN7nVMR9zGVK4bT
                                                                                                                                                                                                                                            MD5:755EF43FE4AAB7CAE2C2DA7CE10A750A
                                                                                                                                                                                                                                            SHA1:423B058EFFF8908589BFF756320120AED1454B3C
                                                                                                                                                                                                                                            SHA-256:4170A7DB857A937751EA07AF981B7F31A43FCAA58240456F1789B5F812AD2E58
                                                                                                                                                                                                                                            SHA-512:468124870FF78D353D174E454C0221408B882F97A9D9C2DA5C14DAB36A6E48BC8F73C229F20E7250278B6B0B3CF628EF631EF220F7498C4694C4D0BA85CC8A63
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...3.D..........."!..0..............)... ........@.. ...............................G....`..................................)..K....@...................)...`.......(..8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................)......H........ ......................P ......................................X}...zO........A9.>.i.(d.?U..)...$....+tw|....\....hX...r.....g.Ve.bO/....Y).p.....v)....h./...HABMc....gbb.k..g.h....+...y#BSJB............v4.0.30319......`.......#~..<.......#Strings....,.......#GUID...<.......#Blob......................3................................................,...........E...........p.......W.................^...+.^.....^...e.^.....^.....^.....^...L.^...Y.^.................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16032
                                                                                                                                                                                                                                            Entropy (8bit):6.6752554941051985
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:ldbn83FYyW20bWMYA6VFHRN7m2HR9z7YbG:/n4srFClx9zMG
                                                                                                                                                                                                                                            MD5:410EE7A35F9C5BB29AA397824BCE39D1
                                                                                                                                                                                                                                            SHA1:75792618F9940C7BF5DC052231945FC742D9A81A
                                                                                                                                                                                                                                            SHA-256:29BDE1A93C26C8EEB0EE4972F63D1D562541CD918F1868E691587C0B362ED1DB
                                                                                                                                                                                                                                            SHA-512:6A19E98CF43AEB70A4E1A2885875203F23A9C2B797A43748B840C2B43BB1C638EEF623C054C22D292B68683C44C2AD922B1700A0C642B0DD20E5FC91D4ADEFEC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...?~5..........."!..0.............~*... ........@.. ...............................#....`.................................0*..K....@..(................(...`.......)..8............................................ ............... ..H............text........ ...................... ..`.rsrc...(....@......................@..@.reloc.......`......................@..B................`*......H........ ......................P ..........................................q.=.h...G.].l.V,8...Y.E(..C....~..G..T....rKMO.4.....^0..QFA.>..N....F..xe../^.M.......).1....P...h..)....k....BSJB............v4.0.30319......`.......#~......8...#Strings....,.......#GUID...<.......#Blob......................3............................................................=.....).....h.....k...........#...........8.............................Q.....S.........................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3857072
                                                                                                                                                                                                                                            Entropy (8bit):6.688440344738366
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:49152:35JRCk40qWhSxCKB+GuuYKfM21hDPX7dRVLTeeYjGt553P77zbr7jrgrr+c9NHXd:JJRCUhSzBpzfl1mja52rr+uNHXU6
                                                                                                                                                                                                                                            MD5:03817413A12530268745BDCC91AAC707
                                                                                                                                                                                                                                            SHA1:351EA9C2B95D678A4CA38A650AB3D1315D4E1561
                                                                                                                                                                                                                                            SHA-256:96E479247C696952FDBCBBADE7F4883F4CC464499A403E0A5FF738D297829261
                                                                                                                                                                                                                                            SHA-512:333C29DB2E0E691531AD01BCB871B12D43FB2EE5AF78151ADE980A1D1211BE85FAB6F570BD93FD8A2146F62E5C3C46288DB13DF3D96B40193E469B9308C24BEA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...m.@..........." .....F4..j................................................:.....O);...`...@......@............... .......................................(........:..(...p:..b...w..T...............................................................H............text...(E4......F4................. ..`.data........`4......H4.............@....reloc...b...p:..d...N:.............@..B............................................0...........................<.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o...x.....0.0.0.0.0.4.b.0...H.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...L.i.n.q...E.x.p.r.e.s.s.i.o.n.s...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...X.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....S.y.s.t.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):849056
                                                                                                                                                                                                                                            Entropy (8bit):6.794704230215764
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:+FeeO6ALy/iA4mQ72yamRPFs7AGiFpIO+tFKQRYSHqsXeUcWDaqTM9tFe9Qvg:ZmiAlQ72yhFwAZF+tkiVcWoHFemg
                                                                                                                                                                                                                                            MD5:5ADDED89B8001FFA882A96EA03EBEC21
                                                                                                                                                                                                                                            SHA1:E5BFCAB29D9E5485DF9DC1BA057505936A33815E
                                                                                                                                                                                                                                            SHA-256:A2664E1104C16FB6DBC0603242E0AF6F0D38AC24A0EF01ECAAAF7DE65C56FCF6
                                                                                                                                                                                                                                            SHA-512:8786241DE8DB8CD0720AD5DB2AF16DC8C45A45F7C1BACE8E0617D237F1B4965AC52E5B6ED2838DD1C7A9AB98B80F5F5EEBD8DAEE3D15F549036923D383CB34AB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...G ............" .....X...r......................................................7.....`...@......@............... ..........................................8p.......(......P...H...T...............................................................H............text....V.......X.................. ..`.data....X...p...Z...Z..............@....reloc..P...........................@..B............................................0.......................t...,.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o...h.....0.0.0.0.0.4.b.0...B.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...L.i.n.q...P.a.r.a.l.l.e.l.....L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...R.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....S.y.s.t.e.m.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):228512
                                                                                                                                                                                                                                            Entropy (8bit):6.511612190549698
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:o60e3dNNnG64C2fNxE3SkRn5Hg49GqP2Y9d1:50eNjG6p4BKSiGqP2Y9r
                                                                                                                                                                                                                                            MD5:73C18427DA955DEAD09F5A4E6FAD1DA6
                                                                                                                                                                                                                                            SHA1:30B3F49B9945E775EA643B960B744CE418D9B282
                                                                                                                                                                                                                                            SHA-256:8700D3569EEF72DA62E12691FF0315C68EE52A1338E2DA0CF0B4DABE4DAEDF25
                                                                                                                                                                                                                                            SHA-512:5962B867BED237C785F15FE6344076E3FD5D87E5378DCF0EE26CD0B705819BF949089C5BEB0F3F158D6C5125B2B9073DE2B9F6B9738102A6EA4C53024F55490B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................" .........z...............................................p......G.....`...@......@............... .......................................4.......T...(...`......h...T...............................................................H............text............................... ..`.data....n.......p..................@....reloc.......`.......J..............@..B............................................0.......................t...,.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o...h.....0.0.0.0.0.4.b.0...D.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...L.i.n.q...Q.u.e.r.y.a.b.l.e...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...T.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....S.y.s.t.e.m.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):537760
                                                                                                                                                                                                                                            Entropy (8bit):6.825314740819405
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:mLv9rD97INzrSLW5iIEobS5lEPsypTcenKskBvYvvyejaQO02KuXlz8J1J4+PDx3:SFrZ7IA65iIET5mYIKsk8HQVUASxWzw
                                                                                                                                                                                                                                            MD5:C17BF3E01C0C6CDD92FA8F7A9C443A48
                                                                                                                                                                                                                                            SHA1:1C2C87C078F55FA89AEC4577D1E8767EFF4633EF
                                                                                                                                                                                                                                            SHA-256:393C29BB232D566B91AFE4C7D6294D54997A48D43901043A9B499D62EC3F014B
                                                                                                                                                                                                                                            SHA-512:9509A361B4FA345ECAC9CE0EF69026EDDF2054CEDCCC5C7D7100C4BE31DD02697521E665E91E05E6CCFB9D9A46BC521DCFA77F01220234B473DF5E6D133AB39E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...E............." .....`................................................... ......s.....`...@......@............... ..................................4...$...8F.......(..............T...........................................................8...H............text...._.......`.................. ..`.data.......p.......b..............@....reloc..............................@..B............................................0.......................$.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........<.....S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...0.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...L.i.n.q...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...@.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....S.y.s.t.e.m...L.i.n.q...>.....F.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):290944
                                                                                                                                                                                                                                            Entropy (8bit):6.004294024443454
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:HG17jgxtTSfK7JK7XUUmhOzZiRZHhGASipzvZhHcx:HG17jgfefK747ZmhOzZiRZH2wgx
                                                                                                                                                                                                                                            MD5:83CDA4CC597E6A0B2EBBD1B8F41E94D3
                                                                                                                                                                                                                                            SHA1:10415FA323A21D412EB36E583A98385088065D61
                                                                                                                                                                                                                                            SHA-256:AA474C96B9FD17CB3580D89BB8EB716CB1407C89026B5E8180402666EEEB766A
                                                                                                                                                                                                                                            SHA-512:FF7D869D416E3C47C082B8BD2D6907BBBE457D17D093CD84F66D42B978D143C088E008388041B440B01F7D82E373DDE9B1B5C1ACFD9553F98A63FA579D7EC8D2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....c............" ..0..@...........^... ...`....... ....................................`.................................[^..O....`...............L...$..........x]..T............................................ ............... ..H............text....>... ...@.................. ..`.rsrc........`.......B..............@..@.reloc...............J..............@..B.................^......H.......8&..............H3...)...\.......................................~....*..0..........(....,..*..(.....o%......&...*...................0...........(.......(&...-..,..*.*.(....,.r...p......%...%...('...*..((...*.(....,.r...p......%...%...%...('...*...()...*.(....,!r...p......%...%...%...%...('...*....(*...*..,&(....,..r...pr...p.('...(+...*..(,...*.*.(....,.r...p......%...%...('...*...(-...*.(....,.r...p......%...%...%...('...*....(....*.(....,"r...p......%...%...%...%..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):173728
                                                                                                                                                                                                                                            Entropy (8bit):6.792861918315237
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:sKRVN4ab6HEuCKvSwOy6fM/vfovpPh/h/tmlIYrAoS1bUgM1ud:NP+GKjtGPh/hwlUoF1I
                                                                                                                                                                                                                                            MD5:B1B563F093EE1F4C05B3D0D9DF59BC05
                                                                                                                                                                                                                                            SHA1:AF1B3BC9BEE01FBF75759F17D57AF109F7FCABDA
                                                                                                                                                                                                                                            SHA-256:25F850EBE1D79A8DE785C29DAB88CC21417501186832D70FE68293993E2F6889
                                                                                                                                                                                                                                            SHA-512:25151F701606379FCD726C3B310EB52388E82943D1418467D9B23AEC48F00B43021E0BFEEC305F88778B0DDD9BB3C00FBF9CEB6F400317EE39072001925D6BFA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................" .....P...,.......................................................H....`...@......@............... ..................................D...d<.......~...(..............T...........................................................H...H............text....N.......P.................. ..`.data....'...`...(...R..............@....reloc...............z..............@..B............................................0.......................4.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........L.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...(.....0.0.0.0.0.4.b.0...4.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...M.e.m.o.r.y...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...D.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....S.y.s.t.e.m...M.e.m.o.r.y...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):179696
                                                                                                                                                                                                                                            Entropy (8bit):6.151214657476402
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:vYKFMT4FyPKPri2VRScpqQzpVCQLgUyrS0IxAI/ZKuRLYsXsTSX:A8XFsKPHXLhLg60Ixee
                                                                                                                                                                                                                                            MD5:04B92C28A4EB600FB41F664262F53FDB
                                                                                                                                                                                                                                            SHA1:12FAA6143BBBCAF2BF817C62E0D16810CD390765
                                                                                                                                                                                                                                            SHA-256:77E95F2754194715E5EFD032617294CB27BFAD6DD0B39BDA93BFB9661BA7BAB6
                                                                                                                                                                                                                                            SHA-512:3BA33CCC48A5D623591708D0E277F424DBD380800E953C355C211027CFA23FEBAAD1F0C719C750CCA4DF065CEBE2194EEF0B4D5E3C995775DB7C68450A22400B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...:[............" ..0.................. ........... ....................................@.....................................O........................'.............8............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B.......................H.......................`v...3..h.......................................R....s*... ....(....*F....s*.....(....*>.... ....(....*..0..c........(+....-.r...p(c...z.o,...-(r...p(...... ...%......(-...o.....(^...z.-.r...p(c...z.-.r...p(c...z.../.r1..p.............(g...z.o/...rG..p.o0...-'r...p(...... ...%..o/....%.rG..p.(^...z..o1...o2....>....rS..ps3......}.....o1...o4....+E.o5......sf.......s6.......o7....o8.....o7....og...o9......o:.....&...o$...-....,..o#.....(...+:.....o<...s
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):82208
                                                                                                                                                                                                                                            Entropy (8bit):6.572626025407632
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:Kkm1ufOCUCV+/pNDCJ0gRlK03B5YjbwtHUfsCN7s6+gzWWzW:Kkm1DCUCV+hND8K0R5YjbwBCx+uhq
                                                                                                                                                                                                                                            MD5:6A08AEF4C00719F2E1642A90887C9A74
                                                                                                                                                                                                                                            SHA1:52903122F8643AB7D922560223D2472F890C4B1E
                                                                                                                                                                                                                                            SHA-256:95B052CC609C7F779C4A2C30461A81175573F4CB1B49506C7C3B29DF260D6D46
                                                                                                                                                                                                                                            SHA-512:223FAAB78C2E8BB6807DE872E82BCB0624D09B1992D7B274E22BA96E66F67132AF0C6F090196B1EE51AEBA25A83DD8EB72EA6C9A87F115A3DFD61AB371FBB890
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....G@..........." .........&...............................................@............`...@......@............... .......................................*.......... )...0......(...T...............................................................H............text............................... ..`.data....".......$..................@....reloc.......0......................@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.....D...C.o.m.m.e.n.t.s...P.r.o.v.i.d.e.s. .e.x.t.e.n.s.i.o.n. .m.e.t.h.o.d.s. .f.o.r. .S.y.s.t.e.m...N.e.t...H.t.t.p...H.t.t.p.C.l.i.e.n.t. .a.n.d. .S.y.s.t.e.m...N.e.t...H.t.t.p...H.t.t.p.C.o.n.t.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1807128
                                                                                                                                                                                                                                            Entropy (8bit):6.72398533519753
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:W2yyqByNNh+gDoiXDeR57e6AnUIVWUtQ+JSy6H7BWxkUvp:WYqcNDo+DeR57e66UIVWiRa7Oh
                                                                                                                                                                                                                                            MD5:503A05E956BCEDBB5E3FF1A6DAF2EA8D
                                                                                                                                                                                                                                            SHA1:F4E123ECCE83D4CC6E69304A8FA86D32577CC903
                                                                                                                                                                                                                                            SHA-256:C528A716B9BF682A7DDC56D69A55D71CE3C73CD113814C73988E376E2FCD64C2
                                                                                                                                                                                                                                            SHA-512:86BEA623426D2E79704C801B2535A48B46F7A38C6630A6F6C5E5211E6894784ECBA504BF91504902751A062051F530B4E65CF129584C1CA36A16C7308F9B5CED
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...`............." .....^................................................................`...@......@............... ......................................\t.......j...)...`..(....u..T...............................................................H............text....].......^.................. ..`.data........p.......`..............@....reloc..(....`.......L..............@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):639152
                                                                                                                                                                                                                                            Entropy (8bit):6.673308999442195
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:kskz/Mc4M2+yHm16kUt3p2YWjAp0FTRONXRdR9Rk3jQz9BLJq:kskH2E16KYWbIWkzjg
                                                                                                                                                                                                                                            MD5:0BD4CC6E18D3B09A80B3453BF35F36E7
                                                                                                                                                                                                                                            SHA1:7345C78FD49F71ABB6FACF5F20B65A3175459924
                                                                                                                                                                                                                                            SHA-256:EF574BE2C5237DD729950EE8817977C3160B217E27E16982AB2BDF8084DABBB6
                                                                                                                                                                                                                                            SHA-512:24C97828BF074D23124C4E34428A6E54B0E66B05EB73F4F4F28CDB1B4107716930144D3C2C2EA03190982C742989DCFE4DB2BEE65E0149E5EE519EE3E19FC759
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...q............" ......................................................................`...@......@............... ..................................,.......p;.......(...........3..T...........................................................0...H............text...>........................... ..`.data...............................@....reloc..............................@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........4.....S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):552096
                                                                                                                                                                                                                                            Entropy (8bit):6.681059761488281
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:Llpsa0qYPGZVwldB8dhpm20B2APiOLlbH5GPCWZFdYHa4s:Lli7big2joWafs
                                                                                                                                                                                                                                            MD5:2DB5CD9B802280171D198A4F374B8A3D
                                                                                                                                                                                                                                            SHA1:E16E86316C521B3E37C90FA409B9E30405CC7AAD
                                                                                                                                                                                                                                            SHA-256:42E4CAF90ADE0509F673AED417AC59900170063B2FB40F456EA910DEA16ECB7D
                                                                                                                                                                                                                                            SHA-512:861222A8BBF7A286D00CC2F99553BDE3B465789179FB1371663929B2591BB4392C73E37DBBEBFBD26B37EE27E8567ED197161DEC646B39DB8BAB1299CF0A0700
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....3..........." .........................................................`...........`...@......@............... ...........................................@...D...(...P..T...82..T...............................................................H............text...p........................... ..`.data...*z.......|..................@....reloc..T....P.......8..............@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):101144
                                                                                                                                                                                                                                            Entropy (8bit):6.587604226793615
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:rh+n8sz4LAbKisUGADWjhDC3UxyBKPGPxRI/mpiAJzSvXVdWbzk:rg84DWisUZDWj5CkxyBFfIOpiJvXVd4o
                                                                                                                                                                                                                                            MD5:50522A3577CBF4009749FFE4E12C8421
                                                                                                                                                                                                                                            SHA1:D7A60C11F73D9F5E96607FC054B0A2C21492960E
                                                                                                                                                                                                                                            SHA-256:CD22271A328C2DBEAA059E01A8323FDDD00ABF7342B17973E19F56E8A18C89D9
                                                                                                                                                                                                                                            SHA-512:7F1D35078C85FF4D72491A7817BAB435E66E0E5579B21D3FDC112405CA0D4F5BF22B3FC558D7123B526A33C2FBA2D8E9037B47AC589BFE92E6A83698EB148C25
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." .....8...(......................................................$.....`...@......@............... ..................................8...X2..(....b...)..........X...T...........................................................8...H............text....7.......8.................. ..`.data....#...P...$...:..............@....reloc...............^..............@..B............................................0.......................(.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........@.....S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):150688
                                                                                                                                                                                                                                            Entropy (8bit):6.572736787870477
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:L9UrQQVSd8IGazZOBzjG9LysLUYxPZLVXQ2VfxynL7D+1m4aKwN4:Kr/VwpGbzSLUY5Qna1NPT
                                                                                                                                                                                                                                            MD5:E22CE550763A5E1F7B972C9587C63109
                                                                                                                                                                                                                                            SHA1:81C44FC9CF5606B5FA01C33433448899E5B928EE
                                                                                                                                                                                                                                            SHA-256:05D32CCFFF26E886B935D25F59C175641B0E99302D54214D94C13498625C195F
                                                                                                                                                                                                                                            SHA-512:DE563EC654900EB5E8D20A368E05B9382F4FE069638B9D764D0E7FA19EEC47ED23F72DE532DE2ED44AA29738206285582169A51122B5ADB6A3FD4159B939CE28
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....,;..........." .........0...............................................P............`...@......@............... ..................................P...p;.......$...(...@..h...0...T...........................................................P...H............text............................... ..`.data...L*.......,..................@....reloc..h....@....... ..............@..B............................................0.......................@.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........X.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...4.....0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):79008
                                                                                                                                                                                                                                            Entropy (8bit):6.583609106071422
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:hd1ARHHv3bN0loUSZMg4m5DK2SvKBpK5777ZizCzX:hnWHHvr1r48DKepKtZICr
                                                                                                                                                                                                                                            MD5:DC07916645E660B316164ECE2CBB7F0A
                                                                                                                                                                                                                                            SHA1:AEC0C20BC3EF771483693302FE9E486B856DEF5D
                                                                                                                                                                                                                                            SHA-256:7E7AF8FEEC2277071F35C54A287242AB2018FC301E708F566DBFEF5CE33D62E7
                                                                                                                                                                                                                                            SHA-512:F96AB0812E712F5F104A2DF7096AEC061F7ED32B56BE4FA768F54DD97E0C1FE8F38884E4A8E9514A3E895E88B4832F9270F1AAFA9457E6098C5F1DB16AA6EFCE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....>..........." .........................................................0.......E....`...@......@............... .......................................,..D........(... ......@...T...............................................................H............text............................... ..`.data...............................@....reloc....... ......................@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):214296
                                                                                                                                                                                                                                            Entropy (8bit):6.693940725784127
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:c78vFw00ic76OmsmwLE3daI1h7IrHX7T1sWkN6OME/64BWm1kv2us+6M6eURojZf:IeFw0j3xbzhcB+ZfwNH6eSojCrk
                                                                                                                                                                                                                                            MD5:07A07FDE9199A72D6309494874F8A54E
                                                                                                                                                                                                                                            SHA1:89F28AF32C7E8CB5770B1AAF4DD719F537501414
                                                                                                                                                                                                                                            SHA-256:BE9DDDFB7A9D42F5161AC689A3B64D85C8E75CE74889FFC4793E95A0CE63B000
                                                                                                                                                                                                                                            SHA-512:E261EFC035F559836272B9F2131A19CB956815C99EECD85AA38A52D2352DE925E108570EA38F6DAA48F67F87921C425A3907010F5925B65908AAE09605E8A093
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....x..........." .........:...............................................@......R.....`...@......@............... .................................. ...\V..<........)...0.. ....!..T........................................................... ...H............text............................... ..`.data....3.......4..................@....reloc.. ....0......................@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........(.....S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):293552
                                                                                                                                                                                                                                            Entropy (8bit):6.63463896794632
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:n1azi2C1DH+sio96LEpuLdXmRw6WSLrlneg/mY:jrSK6LEpuLdmRlnjV
                                                                                                                                                                                                                                            MD5:CD1D6086F5E7A6150E11795CE3C8152E
                                                                                                                                                                                                                                            SHA1:A20C6A066729879C2FFC8AF1432CFD6528E87221
                                                                                                                                                                                                                                            SHA-256:7B7DC503E0C4308ABCE79512C8D3C68390CA70CA5D2ADA8B3DFFC55044892CDB
                                                                                                                                                                                                                                            SHA-512:ACFE41CD92B68AA5DD9ED8F7D642A7796AE2685E71EC3892F369D22C027D376C9930D56D63044CF59BB5457EF5CD4EDB3F7627FD75C5480B52D0220DA88FE4A8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....5..........." .........n......................................................0M....`...@......@............... .......................................w..|....R...(...p......P&..T...............................................................H............text............................... ..`.data...Re.......f..................@....reloc.......p.......J..............@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):349464
                                                                                                                                                                                                                                            Entropy (8bit):6.6253757788002785
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:jWirRJNtPryZAMJU8AuxsPOWe5G8eopuFOOn5:jhR7tjyxIugMU5
                                                                                                                                                                                                                                            MD5:C534BA827DBE97B1D568A8F76D31F63F
                                                                                                                                                                                                                                            SHA1:95A39F1F53EB7EC5AD6CA825D4922C9F842776C6
                                                                                                                                                                                                                                            SHA-256:BEE41B3EC358C6AB828167EBE88EA7FAACF4834B3DF7432C92FB758B2FB7CD14
                                                                                                                                                                                                                                            SHA-512:BA2E587FC901B6340123A06DC924B33D9EAA4B1EF3B5EABC5738C08D116E1AC16943DA2F927029500E5EF44575289641C02F50F0FCF7166ADF9DA8F7AC5B4DE7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d..............." .........p...............................................P.......0....`...@......@............... ..........................................*...,...)...@...... ,..T...............................................................H............text..._........................... ..`.data....g.......h..................@....reloc.......@.......$..............@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):685344
                                                                                                                                                                                                                                            Entropy (8bit):6.824608271687778
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:Mi+V+ZiHKzLkQ6kMIUMpygx3NL3dvwCvHq3L/Zg4h:MimHKz1fMOM
                                                                                                                                                                                                                                            MD5:AA0FCB794B32BBBA9813D7FEBBFD32C5
                                                                                                                                                                                                                                            SHA1:4AA0AF3D611330CB14EFC72FE803F116150820C7
                                                                                                                                                                                                                                            SHA-256:673BFFFB75840767ED7EBAB2B5DC8AD9134AE03DB4DAE13525C34AD0259FA4DE
                                                                                                                                                                                                                                            SHA-512:2628BD7D9BAB6871E1196F9B1380FC1ACD4DDE445F9EECAF7EAB7D7913EE11FCADE1BBA6741D8F7D5E939043DD36CB79112EAB70C953D579D51E34C309A0520E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....k>..........." .........................................................p............`...@......@............... ...........................................<...L.. )...`..<...(-..T...............................................................H............text.............................. ..`.data...............................@....reloc..<....`.......@..............@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):37024
                                                                                                                                                                                                                                            Entropy (8bit):6.496750745453374
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:nW+mFWAN7A98x33dWh8noYSWxRyOM9P3x8rI0vKnfrjRYFSlxgdg3a2myQJN29RV:8NKyM2y37WAD9wggLsgbjWFCl7ts89zA
                                                                                                                                                                                                                                            MD5:3301E5143564ED78720D0F03612F499A
                                                                                                                                                                                                                                            SHA1:FDC810CFC491FFF116B5F37DE1BEC78EE34598F8
                                                                                                                                                                                                                                            SHA-256:15798792F8BAAB0B1BFCBD8466C791A624A1796C6A9ABDF9F60771D6094E69B4
                                                                                                                                                                                                                                            SHA-512:E6BF1D68D3CB79ACFDE091350203B27B2D8148E3369A1A382EE727210D4A3F44818022F9244218D009B01BAA63580D12C05FCCE9F3DCD3077967A606C85D500D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." .....\................................................................`...@......@............... ..........................................`....h...(..........H...T...............................................................H............text...KZ.......\.................. ..`.data........p.......^..............@....reloc...............f..............@..B............................................0...........................<.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o...x.....0.0.0.0.0.4.b.0...H.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...N.e.t...S.e.r.v.i.c.e.P.o.i.n.t...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...X.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....S.y.s.t.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):506528
                                                                                                                                                                                                                                            Entropy (8bit):6.740058323843262
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:TZ7w8ky6SctjxnyBDtnTDiL1h10I+nzL9wRopG+t+dRk4p7C:TZ7GyJctjxyBDhizNoA+t+dRX7C
                                                                                                                                                                                                                                            MD5:BB51E0D392A7FD7D7507CD4BC14C476D
                                                                                                                                                                                                                                            SHA1:22882A4BFF03922C5D2CC202831103AC85E8E5D9
                                                                                                                                                                                                                                            SHA-256:1BFA1A6A66D84EF5966FBA95C19BCE5E9F8D5FE51939902B9730FB5897AF125C
                                                                                                                                                                                                                                            SHA-512:EC89187EF407EBBA2A3CA5E35A746919CB8446E47F698F75514B198A5AE35ACF454A0904A45463D843D1480290E372D1D3FE2B972B421DFA420EC53C02871E1F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...x............" .........~......................................................].....`...@......@............... ...................................... ....6.......(...........4..T...............................................................H............text............................... ..`.data....s...0...t..................@....reloc..............................@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):166560
                                                                                                                                                                                                                                            Entropy (8bit):6.646097951171125
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:Joi5C2iVJp9C2Mcz7qucR2iVY3qwJhliW3EMluskR2+8bICbOc:ai5C2sJrbMczOucR2lSskf8bIRc
                                                                                                                                                                                                                                            MD5:B060AEEE1F03574C9B567E1B7F2F4741
                                                                                                                                                                                                                                            SHA1:BBD28613E265B04047406B9149524DCC0B2CEA0A
                                                                                                                                                                                                                                            SHA-256:893512032A693DBA282A2C9A7A8D95A64D8099C267B62B868755FBB50A36AA5E
                                                                                                                                                                                                                                            SHA-512:5C3922E47AC5D24EE3B5BB8409D9AA0AFCFFA40F73A434ABAFB8AE7AFE42E06EABA3A81F79684F9BEC5589CA9F2CE09D67119D2C4BBFEA2819E8194360CEC130
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....K..........." ....."...>......................................................TM....`...@......@............... ......................................$L..p....b...(......x...P...T...............................................................H............text.... .......".................. ..`.data....6...@...8...$..............@....reloc..x............\..............@..B............................................0.......................t...,.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o...h.....0.0.0.0.0.4.b.0...B.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...N.e.t...W.e.b.C.l.i.e.n.t.....L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...R.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....S.y.s.t.e.m.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):60704
                                                                                                                                                                                                                                            Entropy (8bit):6.534824454137025
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:jNfR5v+6SDbVXWTGEV3VulTTTTTTTTTTTTTTTTTTTTTTTTT0SWHzh:jH5KpXqGQ3VRSY9
                                                                                                                                                                                                                                            MD5:B1129490D0C33F7EA01D0366F8FEE431
                                                                                                                                                                                                                                            SHA1:B180A00E3A851C5E741D7ABAA58B1343FBAF839F
                                                                                                                                                                                                                                            SHA-256:6BA0F2C2C9FF2031956E15DFB376B19C54358CE3D3FE95BD1003EA026F908350
                                                                                                                                                                                                                                            SHA-512:980890ECF3D616629D5A9021CB6B5A3871A8E5948EF976D61EAF863C1856C933904517679E2F94E7E43E615174C8157570154A787CE1B6F7E6D26618A67E450E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....gR..........." ......................................................................`...@......@............... ......................................x".......... )..............T...............................................................H............text.............................. ..`.data...9...........................@....reloc..............................@..B............................................0...........................|.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...V.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...N.e.t...W.e.b.H.e.a.d.e.r.C.o.l.l.e.c.t.i.o.n.....L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...f.....F.i.l.e.D.e.s.c.r.i.p.t.i.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):31904
                                                                                                                                                                                                                                            Entropy (8bit):6.54527100441263
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:Q3WpNwWK3k/IKgZ3cZq2VUi6VGt1QWKlL/95a1NqOMUViKsYA6VFHRN7YBmo8R9f:QQqk/IdZx2Vd1HITUIKsFCl+moQ9zT
                                                                                                                                                                                                                                            MD5:BDD17CBF5A46DC3D656C2C730169A013
                                                                                                                                                                                                                                            SHA1:EE59429AEAC62F69EE4B13F79B2091847F5791B3
                                                                                                                                                                                                                                            SHA-256:AB719DBCC893F90B0FAC078E733707EA8B8B8457CD52D40D1CA60BCB1C0FF283
                                                                                                                                                                                                                                            SHA-512:4FBF49DD2E521C140828AABD69E90BB655E0ABC481A092966B64473D375A8B5A1E7038FF43B6E8310611D7812A6748772BCCA1AEC2DD818ED8134A6167B75F71
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....sd..........." .....H................................................................`...@......@............... ..................................t............T...(...p..........T...........................................................x...H............text..._F.......H.................. ..`.data...i....`.......J..............@....reloc.......p.......R..............@..B............................................0.......................d.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........|.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...X.....0.0.0.0.0.4.b.0...@.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...N.e.t...W.e.b.P.r.o.x.y...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...P.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....S.y.s.t.e.m...N.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):76568
                                                                                                                                                                                                                                            Entropy (8bit):6.486879247180926
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:e855wMIHHZGtiwpdI3OJckDDjH49YLOXCvzlchIbIJQ4zUWdC4dezF5g:P5ynwtxpS3a5DDjY9YLNblchIMrUCIPg
                                                                                                                                                                                                                                            MD5:3EDC4F4238DD043E45438DA61B13EA20
                                                                                                                                                                                                                                            SHA1:6133535D352BC23A25D82BB91DEBB7314BF09D8D
                                                                                                                                                                                                                                            SHA-256:022911160CB8430C2BC61076EADE816B739B410A3C677775FAC1AABEC3EE6193
                                                                                                                                                                                                                                            SHA-512:908512481F730F93BC7AFC3352356B99040F0A2B34980475B7DEFE38BFA167EF62349D1CCBD8692460F63DB684413197F2EDD156DAB9E319812A2532F8ED6FE7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................" .........................................................0......R.....`...@......@............... ......................................8(...........)... ..........T...............................................................H............text...1........................... ..`.data...............................@....reloc....... ......................@..B............................................0...........................l.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...R.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...N.e.t...W.e.b.S.o.c.k.e.t.s...C.l.i.e.n.t.....L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...b.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):182040
                                                                                                                                                                                                                                            Entropy (8bit):6.636679003445195
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:MRYGqKe6VEqtNENTFsYz0UVUUAlTXRtnNzrepROMJwRuzTYZbQLmvhYst/Oo1BVQ:cqKJrWTSRzrijqu1mvh9tH1O/LR7hgS
                                                                                                                                                                                                                                            MD5:FB943368E3D0A8DDAF7FA61BCB5D17A7
                                                                                                                                                                                                                                            SHA1:41EACE094BE1DEDB08FA33AF0532CB3C965CCB94
                                                                                                                                                                                                                                            SHA-256:0761C0DD216C673BD2C195B3B5023DEC1A1EF1CC2CF7D6C4B7ACFE6D53D138F9
                                                                                                                                                                                                                                            SHA-512:C79F295C42DB420BF3E9E3344AA3431CD7A5556008709E2B62B32D22776BD5BCF95A8B397DBCB5EEBAA65C8F29DDE6C3341751579A88DF2283308C504B26685D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....;..........." .....d...8......................................................7.....`...@......@............... .................................. ....O..`........)..........P...T........................................................... ...H............text....b.......d.................. ..`.data....3.......4...f..............@....reloc..............................@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........(.....S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18080
                                                                                                                                                                                                                                            Entropy (8bit):6.564696056239549
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:TV6EWw139N8HMWo9VaWVYA6VFHRN7YtQB6R9zqgSvK:TV6Er139hJFClXB29z6K
                                                                                                                                                                                                                                            MD5:C6E66B36C6BB32576CAB9AAA8BAFD3CA
                                                                                                                                                                                                                                            SHA1:E03AC51AC254F0C83177348ADB372DB7A7CC6F68
                                                                                                                                                                                                                                            SHA-256:3096786D4F35FAB8C7888739CE0685C19E90384CE2C84F0B4086F6AECD119FBF
                                                                                                                                                                                                                                            SHA-512:0CFDDABA675E81542837C54D49902346E59B2F3DFFA7654BB52DAECF5EB97CD67F13A8EA4F2BD402F49FC3D1B2356F29A2B9AF64ABB0925F1C4FC7196126CB36
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..............2... ...@....... ....................................`.................................92..O....@..8................(...`......l1..T............................................ ............... ..H............text........ ...................... ..`.rsrc...8....@......................@..@.reloc.......`......................@..B................m2......H.......P .......................0......................................BSJB............v4.0.30319......l...X...#~..........#Strings....D.......#US.H.......#GUID...X...D...#Blob............T.........3....................................6.................l...|.l.....Y...............M.......m.....m...c.m.....m.....m.....m...'.m.....m.....m...^.............n...5.l.................S.....S.....S...).S...1.S...9.S...A.S...I.S...Q.S...Y.S...a.S...i.S...q.S...y.S.....S. ...S.....S...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16032
                                                                                                                                                                                                                                            Entropy (8bit):6.687048412668527
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:JrjAWaSBWvYA6VFHRN7AvxtHNsAR9z/qB:NlSFCl0ts89zM
                                                                                                                                                                                                                                            MD5:309039F112697E308D056D2158356900
                                                                                                                                                                                                                                            SHA1:189C30BF34796EEE0235E32B9BC700BEEF02F8D8
                                                                                                                                                                                                                                            SHA-256:64B6B0276153ED01CA5AB5F9025B77F0EB7B128DC70EF28772EA5F4908040982
                                                                                                                                                                                                                                            SHA-512:0E948DD2A3BF9AFA3A023EC11F9B084D8644F8992ACE329BA5C3F7272D70F98A09344E9BFEFB83581970250F558D86702FA7E55BF7DA4E80AF07C94D768772DC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..............."!..0.............N*... ........@.. ..............................~.....`..................................)..W....@...................(...`......D)..8............................................ ............... ..H............text...T.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................0*......H........ ..t...................P ........................................G..Umd.)..t..W.f..$:..$.!.#k..6....[......$.....a..Y.".+..7..*.ytc.s#./..3J..u._]0.....$!D..i..:.nI......'.#.r..?. l...BSJB............v4.0.30319......`...<...#~..........#Strings............#GUID...........#Blob......................3......................................D.........]...........v...................`...8.....0.......r...\.r.....r.....r.....r.....r.....r...}.r.....r...........6.....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16136
                                                                                                                                                                                                                                            Entropy (8bit):6.697117344335608
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:oYav7sTWeuNWLupWjA6Kr4PFHnhWgN7acWssrSwKUWX01k9z3A/bsJtZv:8vATWeuNWLuYA6VFHRN742R9zEAXF
                                                                                                                                                                                                                                            MD5:9018AA6B91AA5DF3C88005096ED2CD7E
                                                                                                                                                                                                                                            SHA1:368E11B37E6A8BFBA84D6E467E4778CEB1337A07
                                                                                                                                                                                                                                            SHA-256:A526F157B4A51A1AD9B466486EC1093512E089DBCE9406CE68F2A277F01D4CA4
                                                                                                                                                                                                                                            SHA-512:BAA1ADC058D33E9500AE3C5C2E7E09967203833676B39B04B489B062C603C0D269531830DBB8AB174750A061606B0C4A98E7F5AE41C1B31AE5FAE2067FF965B5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....jC..........." ..0..............*... ...@....... ..............................,.....`..................................*..O....@..X................)...`.......)..T............................................ ............... ..H............text........ ...................... ..`.rsrc...X....@......................@..@.reloc.......`......................@..B.................*......H.......P ......................<)......................................BSJB............v4.0.30319......l...|...#~......@...#Strings....(.......#US.,.......#GUID...<.......#Blob............T.........3..........................................0.........]...............................D...?.e...K.e.....e.....e...".e.....e.....e...}.e.....e...V...........e.............-...........................).....1.....9.....A.....I.....Q.....Y.....a.....i.....q.....y......... .............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):91296
                                                                                                                                                                                                                                            Entropy (8bit):6.552192386026593
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:h8ks3VsIlDmkz8gMnOQcdD1JqS4iA9mVzz:hPmVsILfD1J8neP
                                                                                                                                                                                                                                            MD5:521CF966B382E1EB5D9D01428228DAFF
                                                                                                                                                                                                                                            SHA1:EF28980F7AE17D97A3A75DD71BB7EF0C3ED27735
                                                                                                                                                                                                                                            SHA-256:73591E15ECBFA321B9F465F9456570CDE89DEE15D124151FD19757DFC8AD8467
                                                                                                                                                                                                                                            SHA-512:254181F918F52F1D1F78345D63BF25C048586342025A7667F123A15AD82C5631B1EE8665C6678C98B2D53D81486EC0ED972C893BB0F5EC071D147B98E5AE0B93
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....R..........." ..... ...................................................`.......M....`...@......@............... ..................................t....).......<...(...P..........T...........................................................x...H............text............ .................. ..`.data...H....0......."..............@....reloc.......P.......:..............@..B............................................0.......................d.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........|.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...X.....0.0.0.0.0.4.b.0...>.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...O.b.j.e.c.t.M.o.d.e.l.....L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...N.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....S.y.s.t.e.m...O.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):966416
                                                                                                                                                                                                                                            Entropy (8bit):6.610203712327122
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:4WO0Y26+ElVCmWISd6NS7jCdtdwNzt9BGxgTt3cP7k+C4WYbC:446+KVCGSd7J7GxgTpn+zbC
                                                                                                                                                                                                                                            MD5:4B423D9D1BB4C9681345974F6385E473
                                                                                                                                                                                                                                            SHA1:64B0E53F1243422F5DE4E2046E85E19640819975
                                                                                                                                                                                                                                            SHA-256:3CA346822884EDC9CF8F4A68B1E92ABC41B4DD6440B45E388A27485F77C3BE5E
                                                                                                                                                                                                                                            SHA-512:7A1CCFF3838F2327DEABED6886FFEA7F41A6585F3F88A9244C387A8EFD333C6B242C92A78E69382041CCF38A1F6BE65315A9DB71805FB19C88A9B8F4E0E9EEB2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....lf.........." ................................................................v.....`...@......@............... ......................................T...(w.......)..........0D..p...............................................................H............text...w........................... ..`.data...............................@....reloc..............................@..B.................... .......8.......................P.......................h.....................................................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z.......z..?...........................>.....S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.4.0.9.0.4.b.0...H.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....S.y.s.t.e.m...P.r.i.n.t.i.n.g.....A...F.i.l.e.V.e.r.s.i.o.n.....6.,.0.,.3.2.2.4.,.3.1.4.0.4. .@.C.o.m.m.i.t.:. .7.9.8.c.c.6.d.4.9.2.2.d.b.4.8.2.f.8.4.f.b.7.2.a.8.2.4.4.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):10637576
                                                                                                                                                                                                                                            Entropy (8bit):6.834783559373698
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:98304:xKMweeI2ZQsU+fRIwvUVvJS63bXqPrLAU4n/0v4/PyGvjt:mC2SsU+fRI/VvJSyXiOyGvp
                                                                                                                                                                                                                                            MD5:7C5ED0C3E2AB441A064D45FA52283271
                                                                                                                                                                                                                                            SHA1:505A8AE8540487C3A13A29EB48512D07F0D3BD28
                                                                                                                                                                                                                                            SHA-256:B2F486B07E0EC96526CEDB244C6EE71F3FB41DFFE71DEE7DFB03F7D3E2731C3A
                                                                                                                                                                                                                                            SHA-512:EB2B02F4C4B1FA2F2D885CCA0B1C05D060EFBB5D14FB69828DAA29C9F0E02FA9C045AAF463F9DE180FC8B1DEFE249D52DDBDC342896EF85517946CA1C31D2E58
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d..."G............" .........F...............................................P.......z....`...@......@............... ......................................d........(...).....|r......T...............................................................H............text.............................. ..`.data.............................@....reloc..|r......t..................@..B............................................0...........................<.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o...x.....0.0.0.0.0.4.b.0...F.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...P.r.i.v.a.t.e...C.o.r.e.L.i.b.....L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...V.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....S.y.s.t.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2077472
                                                                                                                                                                                                                                            Entropy (8bit):6.72870931628793
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:49152:SjARoZ/R3NMBSsdt1VRDBaC3Eu4cu+SqsVDFWStODPPLn2DLDbme:CuUZFPbme
                                                                                                                                                                                                                                            MD5:3F837ADD0F62A2999E2FC22AEEF45587
                                                                                                                                                                                                                                            SHA1:74008D3205279C03EFBE6517FAF6C1FB35F3A3D7
                                                                                                                                                                                                                                            SHA-256:94338A56AE23EBA25980E2290DF1C7084F999385DE40455D6D7079E4F04A252D
                                                                                                                                                                                                                                            SHA-512:B1615F323FDA3B0BB9B31AEC5BDA50ACB6AA0758C7DDCB5F5E0611BD814DD0E9B0A02493A0EB04A8E88F35C88384E048C032D82A775E83E4593F455860BF3C2C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." ................................................................., ...`...@......@............... ..................................H...._..8....... )......,!..P...p...........................................................H...H............text...!........................... ..`.data...s|.......~..................@....reloc..,!......."...h..............@..B............................................0.......................8.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........P.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...,.....0.0.0.0.0.4.b.0...j.)...C.o.m.m.e.n.t.s...S.y.s.t.e.m...P.r.i.v.a.t.e...D.a.t.a.C.o.n.t.r.a.c.t.S.e.r.i.a.l.i.z.a.t.i.o.n.....L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...z.)...F.i.l.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):252576
                                                                                                                                                                                                                                            Entropy (8bit):6.802013587081938
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:yp8ZfzHkVNCVweEiMw8lDw3ccZejsMMNt:yY7EVNveRqlDQccQjsRNt
                                                                                                                                                                                                                                            MD5:1F2700BAD871C050F72716C0CAFF7458
                                                                                                                                                                                                                                            SHA1:B2998EA702ADF8EE08494E33D89EE03816BB74E7
                                                                                                                                                                                                                                            SHA-256:9DEDF16199CD1080BB1E13698DC8CE32F2812C793B08454BC90B73A9035E4943
                                                                                                                                                                                                                                            SHA-512:99C9BC15B2CA677A5A6C963C81AF4B20E6D2128C0A117C3D6D23C6FBBB0A2616704682A61AEF7F9C5CE350114DC9669F993495D0F940B2115025D63318DD72C6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...$a7..........." .........&......................................................2.....`...@......@............... ..................................8....V...........(..............T...........................................................8...H............text...S........................... ..`.data.... ......."..................@....reloc..............................@..B............................................0.......................(.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........@.....S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):405272
                                                                                                                                                                                                                                            Entropy (8bit):6.713111186922785
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:03P9cNr3NWeN35BpICdwtH/lKPmSZpcHMp3/:03uNr9WG1itH/G1ZpcHe
                                                                                                                                                                                                                                            MD5:1EBEFB503EB38EF1D4A87FE02DC730AA
                                                                                                                                                                                                                                            SHA1:CA95A54B131CD0E6F8CD0606068C1902F5631B6F
                                                                                                                                                                                                                                            SHA-256:0B015273A1AC4FE3C25A248E91ABD4D10C76D70242C1DCAE45EA2BD9402B46D1
                                                                                                                                                                                                                                            SHA-512:DC311F78C2E91C22B9921E6B11D6B2CCDB285E22ADC8A35071BFF4C6461C218A0C6F151256A88359DE0C1DD8D142FA6FF6174D5CE8E7B0A93634EE90F48F71C4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...5.N..........." .........j...............................................0.......[....`...@......@............... ......................................L....0.......)... ......0+..T...............................................................H............text...B........................... ..`.data...O`.......b..................@....reloc....... ......................@..B............................................0...........................`.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...H.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...P.r.i.v.a.t.e...X.m.l...L.i.n.q...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...X.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....S.y.s.t.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8505608
                                                                                                                                                                                                                                            Entropy (8bit):6.821394087878173
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:98304:04wrkcWo4NZeOfTZy0TaFqZlHX/UEewQbFo:RcGNZ1fTZFYQPjenb+
                                                                                                                                                                                                                                            MD5:43EC26D02606E233E8B10785D7B8B40C
                                                                                                                                                                                                                                            SHA1:478404CC0542C7B7DB249B9913CD1094D0A072D7
                                                                                                                                                                                                                                            SHA-256:11911797EA424D8103033A2D1D3D7352D92A7ADBF7297F91BDAD1D7918CDA122
                                                                                                                                                                                                                                            SHA-512:4859DBDD96AB539BB0929B3829110FABCF4D5DBEFA22729671E488258992CFA91B5BCF4BFCF1D3EA00CA78C4A19FEA7924F4862A3EFDA392FFD80B4033AA81E8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....u............" ......|..........................................................a....`...@......@............... ..................................8...<...8R.......)...`..X_......T...........................................................8...H............text.....|.......|................. ..`.data...8"...0|..$....|.............@....reloc..X_...`...`...@..............@..B............................................0.......................(.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........@.....S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):66208
                                                                                                                                                                                                                                            Entropy (8bit):6.5748535239611074
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:zlGq66P0kymbnA0be+s8cu5BimUxbIuKmCinzk:zlx6URymbAiy8Bimx9mCIo
                                                                                                                                                                                                                                            MD5:9795FA4479E874973EBC95DB710F5AE7
                                                                                                                                                                                                                                            SHA1:710B8C7503ABC1DEEB1ABFEAD100043EA8E84CC1
                                                                                                                                                                                                                                            SHA-256:F20CADA99D1CCEE74B82670E3987372EADBC3DA3F87BA5AFD4203262E79463C9
                                                                                                                                                                                                                                            SHA-512:9D55902EB4E3C91BEC6264BA6B8BAECCF27D04136CFE6A2854A1AC9B4795F418D22FB8C2B120709AFE3610FF67C6328EEBE80A288F1CE127BDB8C840056575FD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....:-..........." ......................................................................`...@......@............... .......................................%...........(......0.......T...............................................................H............text............................... ..`.data...............................@....reloc..0...........................@..B............................................0...........................|.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...X. ...C.o.m.m.e.n.t.s...S.y.s.t.e.m...R.e.f.l.e.c.t.i.o.n...D.i.s.p.a.t.c.h.P.r.o.x.y...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...h. ...F.i.l.e.D.e.s.c.r.i.p.t.i.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16032
                                                                                                                                                                                                                                            Entropy (8bit):6.718453492542051
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:umLIkWVhUW3YA6VFHRN7TV/6fR9z+Arlutl+P:RL6JFCli9zhrlutlU
                                                                                                                                                                                                                                            MD5:33BB83C0329A3AA6508C3107B69BCB3F
                                                                                                                                                                                                                                            SHA1:CCF12D70AD543047A3B1B5C4AD6B9E9D146E3E93
                                                                                                                                                                                                                                            SHA-256:946DC1A1F9C330FC997ACD483DBAE7526850E36DBDB7BDCEC9AB641EC88F6177
                                                                                                                                                                                                                                            SHA-512:9ACCEBFB3E264AF66739D80966C49283DB1312ABA6E322C928F34FD946A304E18BEEDC94BD1D1222DAED8E82643C7E253CDF495FC5F835D1D5AAE8D78B6A0F0C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....L............"!..0.............n*... ........@.. ....................................`..................................*..S....@...................(...`......P)..8............................................ ............... ..H............text...t.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................P*......H........ ......................P ......................................{B.+k.Z.....6A+7{&....[.u.o^c....@.`.2..Z.....-u.Y....^?..I...e}..[J..........{.TQ.m.......`.N1.x.4..PI\..Y2\G.S......H.jBSJB............v4.0.30319......`.......#~..t...D...#Strings............#GUID...........#Blob......................3................................................"...........;...........f.......7.................b...!.b.....b...[.b.....b.....b.....b...B.b...O.b...v.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16152
                                                                                                                                                                                                                                            Entropy (8bit):6.716289561025598
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:pBAHj3OWxuVJWcX6HRN7L8h9R9zmwjSiD:+UZW4J9zLjSiD
                                                                                                                                                                                                                                            MD5:3BD0D0B84763138671CFDAAF0E86F9AF
                                                                                                                                                                                                                                            SHA1:40464810F0AA8A41FC29726B67D10C5A88566449
                                                                                                                                                                                                                                            SHA-256:287456D6B98567E5B329B69E533EC9B1D41AD9B5572913261A20004CECD8C594
                                                                                                                                                                                                                                            SHA-512:B7D55DCF369A632670023D92B4E07A931B1B0D5F341D7DD4300D8C3791C994ECE146B64DB442B4C72E1E418D281B92315BB386AF9C23CF145B653189E35C55B0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."!..0..............)... ........@.. ..............................6.....`..................................)..K....@...................)...`.......(..8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................)......H........ ......................P .......................................Q..._R...6%......l.f......l.......=..E...v.x."...HtD..@t.l%....$&.R......K.U+...sK>.0....qI.....>.y...p..woxT.m...."B..BSJB............v4.0.30319......`.......#~..H.......#Strings....P.......#GUID...`.......#Blob......................3................................................2...........K.m.........v.......@.................G...1.G.....G...k.G.....G.....G.....G...R.G..._.G.................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16032
                                                                                                                                                                                                                                            Entropy (8bit):6.7217086921406155
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:dlxqu8LLLW6MCRW/3YA6VFHRN7Sq//Bmo8R9zMLgod:Mua2FClVRmoQ9zU
                                                                                                                                                                                                                                            MD5:E148929B3AB3CA72254029548EABF64E
                                                                                                                                                                                                                                            SHA1:F26F7E2EAB2DC37DD5E3E264281A3F2E473C8B87
                                                                                                                                                                                                                                            SHA-256:5BC03566BE47D7C6EF6FC512B1A1665567E3F73A1BAB828263230E932EA4B596
                                                                                                                                                                                                                                            SHA-512:74E5645CA885543CDF7FB589647F2C75FC58C6325D613C8DBFBAA2A145E96B64353358D3691DAE454FBDCD43E4ED42DD187791227EF81A736BD0FF940E441A7D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."!..0..............*... ........@.. ...............................p....`.................................d*..W....@...................(...`.......)..8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................*......H........ ......................P ......................................E...B.....P...oM.rXh.0C.....pX>.-..2........t..C+T^..j..iu..I-.W...{>....~H;...Y.......|...:S....w8..D../.WK?..NUdC.9$BSJB............v4.0.30319......`...X...#~......p...#Strings....(.......#GUID...8.......#Blob......................3................................................"...........;.....2.....f.......$.................+...!.+.....+...[.+.....+.....+.....+...B.+...O.+...v.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15648
                                                                                                                                                                                                                                            Entropy (8bit):6.802306968215209
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:mIBjrxJ+WKbWWvwWxNzx95jmHnhWgN7agWarn8RwX01k9z3A1Zx+XL7Dm4:mgRJ+WKbWWvvX6HRN7zrn9R9zmwjm4
                                                                                                                                                                                                                                            MD5:B8B928549CF3DDC413906F366B00A626
                                                                                                                                                                                                                                            SHA1:416B4D51DBA2452EE7160045FC0E666F52A1D15E
                                                                                                                                                                                                                                            SHA-256:7091A88BC875AE71C24CA697176F0FDB7B80BBA874E3AEDF485EE5C5A99EED8D
                                                                                                                                                                                                                                            SHA-512:3042A1A2F456302877017476E73B8095F1FE4F2B36569140C61A1D6B30597FE42CADCE6147551CA099E0A751BEBE0B2A530381D1EA3CC6A01AF49ADFD5756639
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....M..........."!..0.............n)... ........@.. ..............................i.....`..................................)..O....@.................. )...`......`(..8............................................ ............... ..H............text...t.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................P)......H........ ......................P ......................................,...,..rh.u.b...A..KO(.6..3.<....*...t#.bf.:`......s....G...V:*....\u.O!2...u...C(.4.d.9G?....OY..[o./.u6.+:..H$:..7..BSJB............v4.0.30319......`.......#~..0.......#Strings............#GUID...........#Blob......................3..................................................,.....,...3.....L.....^.....a.................w.................w.................G.....I.,.......................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1130768
                                                                                                                                                                                                                                            Entropy (8bit):6.716178697279381
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:Ac22hrYDBSZlNmj4C3MgRjfyTMCSTWeW8kJjaJlB9vN10wyQXoVODzty2el+jmZC:AQto0ClR2TMYpO/owh3Dzw2el+jgC
                                                                                                                                                                                                                                            MD5:0AE39983665F6795ECD075CD8E94B776
                                                                                                                                                                                                                                            SHA1:8059256845DB65BBE27EE549FEF7AAC5D984531E
                                                                                                                                                                                                                                            SHA-256:3680BEAEB634F53EB2FADCEDD43FDBE0763F6BD318FB01088DECB4D0441C27DB
                                                                                                                                                                                                                                            SHA-512:62C724C83658EA11321DCBE49F9764E0D5EEBCBD7FC1FAD81B707D8CADFAA6D7BD0B64221532C6681C4A421CF4D89963846F4241A3702826A8233013A05FA838
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................" .....4...................................................@......8B....`...@......@............... ..................................h...............)... ..h...xW..T...........................................................h...H............text...>2.......4.................. ..`.data........P.......6..............@....reloc..h.... ......................@..B............................................0.......................X.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........p.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...L.....0.0.0.0.0.4.b.0.........C.o.m.m.e.n.t.s...T.h.i.s. .p.a.c.k.a.g.e.s. .p.r.o.v.i.d.e.s. .a. .l.o.w.-.l.e.v.e.l. ...N.E.T. .(.E.C.M.A.-.3.3.5.). .m.e.t.a.d.a.t.a. .r.e.a.d.e.r. .a.n.d. .w.r.i.t.e.r... .I.t.'.s. .g.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16032
                                                                                                                                                                                                                                            Entropy (8bit):6.753447262554626
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:qrP0CPxxkYWSD+WrpWjA6Kr4PFHnhWgN7a8WgHH6J2OCjVi6KrIX01k9z3ALxQLS:M0+WYWSD+WrYA6VFHRN7L6x49R9zaxQu
                                                                                                                                                                                                                                            MD5:ED46EDD045A16E38ADD5814DCA362B0C
                                                                                                                                                                                                                                            SHA1:8E9CEF564A13E2800FCE2D7B447008AB28C5BA64
                                                                                                                                                                                                                                            SHA-256:A0EF5D467731B176A48C3D6B349EFB0E120365CD6CE700E02B8F02BD0D9FF5B6
                                                                                                                                                                                                                                            SHA-512:930E14F58DF97E446A1C2CD68DB2892FF1BFEBA972A7F6C6F548202269387F18D6E26C08CBF9124E9042C81ACC073A60EFFA2427D34135523ED8643D38C26C8D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....v{..........."!..0.............^+... ........@.. ...............................H....`..................................+..K....@...................(...`......T*..8............................................ ............... ..H............text...d.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................@+......H........ ......................P ......................................+.U.........$V.....h..../...9.|R.7)..^ck?Si.'......TY..."...2!.I^#.._h...6.W'..c$..g.1'/L.~.........r....Cd..o...q...BSJB............v4.0.30319......`.......#~..........#Strings............#GUID...........#Blob......................3......................................3.........@...........Y...................`.................g...?.g.....g...y.g.....g.....g.....g...`.g...m.g.................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):33440
                                                                                                                                                                                                                                            Entropy (8bit):6.476067104710918
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:kmSlEcREAwcc1+Wc+bgvPLfmFClits89zSo:RSlEcocc1+Wc+bgvjfyi6zSo
                                                                                                                                                                                                                                            MD5:6EB4649F4FDF0E31924DB943C0F4DE49
                                                                                                                                                                                                                                            SHA1:413C6B6D0531BDBAB8E939D8D6673C30D25AB8BF
                                                                                                                                                                                                                                            SHA-256:D700C814151CE8AFB89419FA0DA373444999993EB99BBEE129C7529C83595BEF
                                                                                                                                                                                                                                            SHA-512:5639B5E9220623D50A40A1D07FBDA9B63B718EBF7AC00B1B1C6807E4FD6464A7B61F0FEDAABC8840D6B0CF09079C6523A571D3C2F2D41FDF204559E526460110
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....#..........." .....P................................................................`...@......@............... ......................................D........Z...(...p..........T...............................................................H............text....N.......P.................. ..`.data........`.......R..............@....reloc.......p.......X..............@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...Z.!...C.o.m.m.e.n.t.s...S.y.s.t.e.m...R.e.f.l.e.c.t.i.o.n...T.y.p.e.E.x.t.e.n.s.i.o.n.s.....L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...j.!...F.i.l.e.D.e.s.c.r.i.p.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16664
                                                                                                                                                                                                                                            Entropy (8bit):6.7304228518382665
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:xe1MZK+hTxxYVk+jWhHCWWWhWxNzx95jmHnhWgN7acWafnjyttuX01k9z3A1iaMb:4EpiZjWhHCWLKX6HRN7SSR9zWia87T
                                                                                                                                                                                                                                            MD5:9E6DFCB7B11307322D29628962C8DA01
                                                                                                                                                                                                                                            SHA1:C92E0A8B9C638485F1FBB8E8FF5AD0C7E79B3142
                                                                                                                                                                                                                                            SHA-256:03B4718EC3BEB7F6F5C982C41117CFF12475C0656E3F6741106C9BCA2F582714
                                                                                                                                                                                                                                            SHA-512:4D9C2C0B293C2994BABD297167584BE76438B77595B8936ADC467A54960AA06A3DD6214EA569FA74A16B8B385DA3A068C783851566248A677D73C8AFD61813E2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...(q............"!..0..............-... ........@.. ...................................`.................................8-..S....@..h................)...`.......,..8............................................ ............... ..H............text........ ...................... ..`.rsrc...h....@......................@..@.reloc.......`......................@..B................p-......H........ ......................P ......................................VJ#...;l.?.D..Y..<......=........0.,I.e..A.x....y.."*..t.@.}#...A.G.........j.|..q0....d%&Z.....$.q+<.x.....O..=R.A.BSJB............v4.0.30319......`.......#~..........#Strings............#GUID... .......#Blob......................3................................#.....a.........z.<.....<.........\.......3.....w...U.....M.....7.....y.................................................<...........
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):120992
                                                                                                                                                                                                                                            Entropy (8bit):6.5595483516481945
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:wG6vg6IT6871+AWAgvTxmdFM/ySyV6N//tO+kZczNuGZ0DM+I/YB8iuzk:wpvg6IWbttvdmQ/oV6FfwKNuGZiCY+NQ
                                                                                                                                                                                                                                            MD5:DDE408C175F70AA7408CD14F81CA918E
                                                                                                                                                                                                                                            SHA1:CAEF100916AD269852D01FB911F86B170D16B0F4
                                                                                                                                                                                                                                            SHA-256:D1A70BE10E6EED37400689927DCD3419E8CD933CC1424B12E7F07BFAEC6FB40F
                                                                                                                                                                                                                                            SHA-512:BB81E0473C9132CB76D7E38CE587A8160A2898CCBE49E9B30B3DAC3047F6E44FD8F1F79FCEFC81BC968D312C4E3CEBC43598898420629AE81718B9797E3E7705
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....b0..........." .........$......................................................\.....`...@......@............... ..................................T....8...........(..............p...........................................................X...H............text.............................. ..`.data............ ..................@....reloc..............................@..B............................................0.......................D.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........\.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...8.....0.0.0.0.0.4.b.0.........C.o.m.m.e.n.t.s...P.r.o.v.i.d.e.s. .c.l.a.s.s.e.s. .w.h.i.c.h. .r.e.a.d. .a.n.d. .w.r.i.t.e. .r.e.s.o.u.r.c.e.s. .i.n. .a. .f.o.r.m.a.t. .t.h.a.t. .s.u.p.p.o.r.t.s. .n.o.n.-.p.r.i.m.i.t.i.v.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15624
                                                                                                                                                                                                                                            Entropy (8bit):6.785037363575662
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:SFP0axKOW4A3WIEppWjA6Kr4PFHnhWgN7acW7m/yttuX01k9z3A1ir:4PZKOW4A3WIEpYA6VFHRN7GvSR9zWir
                                                                                                                                                                                                                                            MD5:32B77094CD111197938D57101F437A87
                                                                                                                                                                                                                                            SHA1:0D19DE916A18106E63F25E9E0DA4E13519FD0847
                                                                                                                                                                                                                                            SHA-256:27125239D58403F260966DB56F490B94A6992BFC8BB7391E255134BC24B956D3
                                                                                                                                                                                                                                            SHA-512:9BCC1B8A2D17EDA2C97B2F30AFE73C73F747C2318824D93231F6E5C5E274FD724AFE0987D1C77F4F07DF4EB1165BE77C943D439D3370F62B9D932D5744E78CB6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...8............."!..0..............)... ........@.. ...............................j....`..................................(..K....@...................)...`.......(..8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................(......H........ ..@...................P ........................................i.@~N..D.D..2......B......."..\.zE'\...R.._6..v].6...._`..rS..s..fyAg.7..N..#t..oi.1......[..(...b./.H..j.;..<O.%!K.,.[BSJB............v4.0.30319......`.......#~..........#Strings............#GUID...........#Blob......................3..................................................=.....=...3.*...n.....^.....a.................w.................w.................G.....I.=.................$.....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16032
                                                                                                                                                                                                                                            Entropy (8bit):6.76516043840326
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:n/msL3vWVszWSYA6VFHRN72JBmo8R9zMLArCYXo:uszVdFCl2TmoQ9zhj4
                                                                                                                                                                                                                                            MD5:D9DD864AC4B90BA4E63AF795256B701F
                                                                                                                                                                                                                                            SHA1:4DBF63E5D8089DFA2792A9A54AA91D6CC2682173
                                                                                                                                                                                                                                            SHA-256:0DA11F94B9CF32240B99497802076E9C4A37CF0F4E46AD83D63FEE3AE7B5CA9A
                                                                                                                                                                                                                                            SHA-512:8758B926D8AAB3D09BEE8AD989EAC867EB989D31D625DF6C6CA9873DBD66B0917657A358CCABDFA4A816DFB7BE877F96A36A0370A9FD58824DBC2159B04A2B82
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....r............"!..0.............^+... ........@.. ...............................Z....`..................................+..O....@...................(...`......H*..8............................................ ............... ..H............text...d.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................@+......H........ ..x...................P ......................................K..............h?.:..P.=,.?.......\W..`..[7.....P..L..........'.|....IK.....!.l.......=H...8b5..t.3{.qu.....D..Y...F.z....BSJB............v4.0.30319......`...h...#~..........#Strings............#GUID...........#Blob......................3......................................M.........f...........].l.................r...A.....9.....#.....!.........................................q...................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):45344
                                                                                                                                                                                                                                            Entropy (8bit):6.554040619235554
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:bp7oRtyqsSfySDzEjIPvG8lZ6r+WJR9zLjk:bS/Hjnz+0vGU3WJDz
                                                                                                                                                                                                                                            MD5:3B10AEE75EFECF3842D35624FADD1592
                                                                                                                                                                                                                                            SHA1:859B1BC05DB81D2C9E1D4BBB78497201DF4E5F10
                                                                                                                                                                                                                                            SHA-256:F6E56F2540DD97088089B7BCCDF9C8DE63B9EFDCBA8F413C4D691D0D9650B059
                                                                                                                                                                                                                                            SHA-512:EA64E351A623C949EF1E0D0780B5BC2921AAC34698FD106194E87021D2A92200BE2937F2DCBA7651386E4EA6554AE52646174477E4C3D8EC923B4222A6289FB0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....f..........." .....v................................................................`...@......@............... ..........................................@....... )..............T...............................................................H............text....u.......v.................. ..`.data................x..............@....reloc..............................@..B............................................0...........................<.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o...x.....0.0.0.0.0.4.b.0...H.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...R.e.s.o.u.r.c.e.s...W.r.i.t.e.r...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...X.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....S.y.s.t.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):22816
                                                                                                                                                                                                                                            Entropy (8bit):6.422373350096493
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:1Wgb2WYaXPPGmNOWWWfmXonPQ6X6HRN7wdkyEpcR9zt5dod:F5HGmNG0LWuEpw9zTe
                                                                                                                                                                                                                                            MD5:0CD66CD03167DE27EBA44176A20B1DE6
                                                                                                                                                                                                                                            SHA1:79F3403535AC862911ECC216499325CD0349AE22
                                                                                                                                                                                                                                            SHA-256:6C14B33F85E1F559D4FEC82C188D7377B9AF11D24F17DA66BC6F30FA72ED59AE
                                                                                                                                                                                                                                            SHA-512:4027EB337FCC5271DE79FD72845EDFE65BD1D27B3D2C027E4B789D58A511A9584D0893A6D17C04C3C4209A7720B661A4916EDC62B39F700EC1AC334AC1ABC336
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....lf.........." .....*...................................................`............`...@......@............... ......................................$........0.. )...P..........8...............................................................H............text...o).......*.................. ..`.data...=....@.......,..............@....reloc.......P......................@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...f.'...C.o.m.m.e.n.t.s...S.y.s.t.e.m...R.u.n.t.i.m.e...C.o.m.p.i.l.e.r.S.e.r.v.i.c.e.s...U.n.s.a.f.e.....L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...v.'...F.i.l.e.D.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20128
                                                                                                                                                                                                                                            Entropy (8bit):6.579414670424758
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:CWsELWh2IrR/Tvna4EcWQOYA6VFHRN7JBR9zpO1:LS2q/Tvna49OFClJr9zw1
                                                                                                                                                                                                                                            MD5:9797EE9E57A027A698160566E9D90B25
                                                                                                                                                                                                                                            SHA1:466BF47F20DDEE5EBDB17882B6516CB0D3674B82
                                                                                                                                                                                                                                            SHA-256:F04A92B890D871BAA63CED5AAE3A993157B2EDD8AA5996607A046CFE9A4D63F8
                                                                                                                                                                                                                                            SHA-512:0FBDBF279B2E04631FA19E948D2F03499D1B7F1ACC9512B402DBBE2DA7CE12F6090D9393415E94F77D6DE380671506BF4F4BC851F88C103E344371D081CAA66A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." ..... ...................................................P......=.....`...@......@............... ...............................................&...(...@..........T...............................................................H............text...`........ .................. ..`.data...D....0......."..............@....reloc.......@.......$..............@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...h.(...C.o.m.m.e.n.t.s...S.y.s.t.e.m...R.u.n.t.i.m.e...C.o.m.p.i.l.e.r.S.e.r.v.i.c.e.s...V.i.s.u.a.l.C...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...x.(...F.i.l.e.D.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18184
                                                                                                                                                                                                                                            Entropy (8bit):6.6208527927079635
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:J5y7UByGe9xCEW60W8eNWUYA6VFHRN7B/7R9zb32:faUByGeY0FFClBF9z6
                                                                                                                                                                                                                                            MD5:BA4C37FBECE8728A70A1C5F21154BE54
                                                                                                                                                                                                                                            SHA1:2686CE405CA08FBD43660D80E4475BCCBBCC1D51
                                                                                                                                                                                                                                            SHA-256:58B0A3FF1CE0C24F66A2423883700E12CC92952EE14AD27050351739271225CC
                                                                                                                                                                                                                                            SHA-512:BD60A56C2A6E6D33BA3B103ED0C444781A8EC038CD47EA0F4EB65146E922F52F0EF7BAAF6DE33807A00A663F7ABAF495346C1C649A4FBEFBFD2575C527AFA5E4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....:_..........."!..0..............3... ........@.. ...............................B....`.................................<3..O....@...................)...`.......2..8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................p3......H........ ......................P .......................................j.*....T....D...)Q.rrZ1...@....Q...f.6#XWm.o)..\..J}kJ^.t.c..ED|......)..w9|.}.b...6.._2...b...$..i...z........0..)..BSJB............v4.0.30319......`...$...#~......l...#Strings............#GUID...........#Blob......................3................................O...............Z.............m.........,.W.........5.............p.....p.....p.....p.....p...E.p...b.p...z.p.....p.................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15520
                                                                                                                                                                                                                                            Entropy (8bit):6.812071918414655
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:4915xIWArmWJYA6VFHRN7DmOEBmo8R9zMLlt:s1ehFClDmlmoQ9z8t
                                                                                                                                                                                                                                            MD5:ECD54205E9F9C25C99C25583E31BF19E
                                                                                                                                                                                                                                            SHA1:CBFBC8186DDDE62ADBE8323A68354A04B2C5EDC4
                                                                                                                                                                                                                                            SHA-256:020BA76742ED8911E167343EE9D1BED08C4F3F21C8DDEE0A306D163FF6B58FA0
                                                                                                                                                                                                                                            SHA-512:F9C24AECB0439B8C1EDBBBF6A3E6E90F69DB2B01225D7CBB444F4E757C6625900F695057CCBDB4DEDA40C7B24BE879DFB61324A0B1D908DDAAD9418E40FD5D92
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..............."!..0..............)... ........@.. ...................................`.................................|)..O....@...................(...`.......(..8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................)......H........ ......................P ......................................L...i.8L.G...H.~..0*K`..d.V.......o.....Qr....P.........i$.Qb...;..<.....H..:..O....{N.w..!...Y`..8o.Q...-V:.E#.BCE .RBSJB............v4.0.30319......`.......#~..L.......#Strings....P.......#GUID...`.......#Blob......................3................................................(.x.....x...f.F.................'.........L...........a.......................H.....z.....|.x.................@.....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):31904
                                                                                                                                                                                                                                            Entropy (8bit):6.4408952831148465
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:NWHhUWxi5ciERQXIG6KMWFYpmGRuOWB/r1YA6VFHRN7ZE76R9zqgGcwH:gHpKMWFkmGsvBhFCli729z58
                                                                                                                                                                                                                                            MD5:7BC6DA57F4A287DE416B8DF0C1ECCF44
                                                                                                                                                                                                                                            SHA1:355DB90FE8B41076042315E3F8E967A3608DD2C6
                                                                                                                                                                                                                                            SHA-256:49314E6C92F60098842088CC69B2EA044F28EA571983191B6154F327302066E3
                                                                                                                                                                                                                                            SHA-512:C9B29F0DC2BE91D61EE4AEEDEB20F8C2526E0CED3A191E565AE118769101B83174AF091EDF9892FC10A39A199B6FC6B4A46A54E561BF24F76D74D23B0A699166
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....C..........." .....H..........................................................r.....`...@......@............... ......................................H........T...(...p..p.......T...............................................................H............text....F.......H.................. ..`.data........`.......J..............@....reloc..p....p.......R..............@..B............................................0...........................p.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):51872
                                                                                                                                                                                                                                            Entropy (8bit):6.472004749878635
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:C5oK6fKfIPMWW/z2rg8Z61rvZqhwFLUFMjVYuPkKFClZts89zCVi:C5oWfIP8z2r1GqhwFIFMjVPPkmibzB
                                                                                                                                                                                                                                            MD5:268A59245835DBFBFD3C23BF744D39D5
                                                                                                                                                                                                                                            SHA1:55874A6B8EEC97204791FE1DCB081E85E50CA1C0
                                                                                                                                                                                                                                            SHA-256:0CD3306A5380E59B1C61B16461DD8A0A76E58D677E7DA1EC3741BB64EFA25AAA
                                                                                                                                                                                                                                            SHA-512:6929A0F97B645AE062F6FDE1F8593AA3AA4E89F14BC9A253718615477FE79D5DE60AECFE4C33B32B0579719AC2AC241A5B243D3CA0063ACB1CDEB984C858756A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d... @............" ......................................................................`...@......@............... ....................................... ..P........(..............T...............................................................H............text............................... ..`.data...............................@....reloc..............................@..B............................................0...........................|.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...V.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...R.u.n.t.i.m.e...I.n.t.e.r.o.p.S.e.r.v.i.c.e.s.....L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...f.....F.i.l.e.D.e.s.c.r.i.p.t.i.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16656
                                                                                                                                                                                                                                            Entropy (8bit):6.679809972102448
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:G1d+WmkLW/YA6VFHRN7IUmRxB+R9zrPGkq21:4EFClIUmRxw9zb/1
                                                                                                                                                                                                                                            MD5:115B64552BE0B3A33E0645EB04D78D65
                                                                                                                                                                                                                                            SHA1:A7EE75D3913B34AEE6516DCA723FF5A0BDD46B78
                                                                                                                                                                                                                                            SHA-256:9FA85D63880EB178AC4D425F54E3A25A2E863EBF8DF62ABDA3333AD711B1ADAD
                                                                                                                                                                                                                                            SHA-512:93D02C37FA25936EC59F3EC1905BB071576044AC4347233833E7D692EF8FF5C6110B836EE92E5EC59BAFB8CC291185DCF694DA3C0493010A85B2993D55B39E3B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....#..........."!..0..............-... ........@.. ..............................j{....`.................................d-..W....@...................)...`.......,..8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................-......H........ ......................P ............................................k"..%.oX...a....J..u...........Y..<..W@.t......,..b.#WO.!.......#m..:..0K.4....*&6.."v.."...n...C...A.b+0K.#..gBSJB............v4.0.30319......`.......#~..<.......#Strings....$.......#GUID...4.......#Blob......................3................................9.............................p.........?.....g...................1.....1...}.1...4.1.....1...X.1...u.1.....1...(.1...O.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16144
                                                                                                                                                                                                                                            Entropy (8bit):6.728895977359552
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:v0SQa4xxo6VW5bGWavpWjA6Kr4PFHnhWgN7agWM4DyH8RwX01k9z3A1Zx+XL7DnK:zQ36wW5bGWuYA6VFHRN7d9R9zmwjK
                                                                                                                                                                                                                                            MD5:B7D249F4C68AD5B4714FEB092732FFF4
                                                                                                                                                                                                                                            SHA1:B01157C38E9F36D0906ABA7292E546DAFC1059D5
                                                                                                                                                                                                                                            SHA-256:C58ED48A3B29E49D9DBF47338192E91F2CE16870973F6C20B316BA7747738497
                                                                                                                                                                                                                                            SHA-512:45FDA399159E5E7F0121A4672F36D3CA9B9CA24D66E810B0838C6D5BF331B8AC73905EBABE756F850E4E38BF96EF09ED0A0F08183067EF708447E0A136E61E31
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."!..0..............*... ........@.. ..............................f.....`.................................8*..S....@...................)...`.......)..8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................p*......H........ ......................P ...............................................9j'6^.)...]..z......EC....M..}.-.A....`.....L.i..1.o........7..{...k...0N.<<...[Y..?..#....dB<..Nk.l.....\..3.\r-BSJB............v4.0.30319......`... ...#~..........#Strings............#GUID...........#Blob......................3..................................................,...4.,...p.....L.......R.........t.....l.....V.....V.................................................,...........
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):221960
                                                                                                                                                                                                                                            Entropy (8bit):6.873049679860797
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:YjBg53qIzkOGjMD1jUZVEJrSlLXuDcWroW6p:8BgxqIz1GgDRKVEJO5uDcWji
                                                                                                                                                                                                                                            MD5:83067009F7425B98D4BDF066B6124469
                                                                                                                                                                                                                                            SHA1:DCBDD19E21C0734BAB3804908585C96F06E06CE3
                                                                                                                                                                                                                                            SHA-256:E3EFC3989359B0B0F66D1BED6B390F47B086E854FA1C96269244B353986A23BC
                                                                                                                                                                                                                                            SHA-512:B4CE3EF0C9E5B1288AA3BB159769C557B2409C34FA7250FA0FAB54A0C310031D834C6F948FF7DA4D27381AD9259E5E4285F414525CADAC64ECE080AAE88474CF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....0i..........." ......... ...............................................`...........`...@......@............... .......................................T..x....:...)...P......P...T...............................................................H............text...1........................... ..`.data...P....0......................@....reloc.......P.......6..............@..B............................................0...........................<.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o...x.....0.0.0.0.0.4.b.0...H.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...R.u.n.t.i.m.e...N.u.m.e.r.i.c.s...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...X.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....S.y.s.t.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):322840
                                                                                                                                                                                                                                            Entropy (8bit):6.6930952327752244
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:J2BNIzFraZFu5UJgNFmZzq5tqdKfB8wLyHfHwO/S14CFYgbj:eupaYUJgNFmZc+L/HwOsdD3
                                                                                                                                                                                                                                            MD5:118E45018A071C186DAB988B8DBB197F
                                                                                                                                                                                                                                            SHA1:9941E8744E34A5C932A1C76EB8AE8B1E7ABB3513
                                                                                                                                                                                                                                            SHA-256:3C9BAEE2E1D99E4145E3A3B26F9F53F7D1665239502AA16EC54F3666CDF0F84B
                                                                                                                                                                                                                                            SHA-512:A09C4219A56AEC62B00715E0DBBDBC899C089DBA1A834DDBBC5331B2840F24FE2A67B0714852D7F40248FC3C34928956AA3445B7A9B3CC752A54BD82648E9E3D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d..............." .....p...R............................................................`...@......@............... .......................................o...........)......(....&..T...............................................................H............text....n.......p.................. ..`.data....I.......J...r..............@....reloc..(...........................@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...h.(...C.o.m.m.e.n.t.s...S.y.s.t.e.m...R.u.n.t.i.m.e...S.e.r.i.a.l.i.z.a.t.i.o.n...F.o.r.m.a.t.t.e.r.s...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...x.(...F.i.l.e.D.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16032
                                                                                                                                                                                                                                            Entropy (8bit):6.714776898123936
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:QHqvyVWbumdB5W6fYA6VFHRN7pHR9z775md:AMyWXdBDFClj9zv5md
                                                                                                                                                                                                                                            MD5:1C18ECDFAFDCB5BE7926AC0444104990
                                                                                                                                                                                                                                            SHA1:77F654018ABC84CB8212E8D32BCC44A50C965BA2
                                                                                                                                                                                                                                            SHA-256:1A063D6F812489C64273AFC760B06C04E04BE1C140E7B196A0946D0D0175C8F2
                                                                                                                                                                                                                                            SHA-512:5AB501B82128514F718DB64796AE701CC612B7FAE62C0427EFCDD29869FF2A7DE6D257254CA785278EC459FD340DB770A14FE87E28B8C67409A95C0296DC7DE7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....]..........."!..0.............~*... ........@.. ....................................`.................................,*..O....@...................(...`......h)..8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................`*......H........ ......................P ......................................LJ.v.8't.Q.|Y.u.....?...R$.Y....V.y..#c.k...r../....%{%c.N..]$..=w....C.O..^|.&..u..&..l...... M..`....'|...e.h?..TR....\..BSJB............v4.0.30319......`.......#~..|...d...#Strings............#GUID...........#Blob......................3............................................................3...........^.....a.......O.....O...w.O.....O.....O...w.O.....O.....O...G.O...I.........................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):28832
                                                                                                                                                                                                                                            Entropy (8bit):6.457861200692383
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:jHWFI0JBrWtmtrwhpKH0sdbnMbKF+87makO2akSMHHDGEHsfbEbIYA6VFHRN7hBC:jqDJB+mtrewOW+8dxr1FCl7moQ9zV
                                                                                                                                                                                                                                            MD5:288B58AF49B3F25FE4BDDD61A7D87249
                                                                                                                                                                                                                                            SHA1:2CC6789B40BE3ADC7C48C22A469B03294909ED1B
                                                                                                                                                                                                                                            SHA-256:52E0F82696E628D652B2A88D3B82281B48729FAE5DDF171DC8A564B3C7C4402E
                                                                                                                                                                                                                                            SHA-512:8B8A7BC267A7CD5A4F65AE0951139B886C472E374769E2367CC47B658035C734BA73254D148EEB51FD8520F73708A77C3CC7A446CC2FD4944AB74B015383FF7C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...!E!..........." .....@...................................................p......s.....`...@......@............... ...............................................H...(...`..(.......T...............................................................H............text....>.......@.................. ..`.data........P.......B..............@....reloc..(....`.......F..............@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...h.(...C.o.m.m.e.n.t.s...S.y.s.t.e.m...R.u.n.t.i.m.e...S.e.r.i.a.l.i.z.a.t.i.o.n...P.r.i.m.i.t.i.v.e.s...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...x.(...F.i.l.e.D.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16544
                                                                                                                                                                                                                                            Entropy (8bit):6.7468972537613645
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:0YklmI8NQv4RMWsBdBBgWsYA6VFHRN7PtHNsAR9z/rV:TklmI8NQwRibBBiFClFts89zzV
                                                                                                                                                                                                                                            MD5:BA0279DD1B0B0EB313A8BB8E55F06B3D
                                                                                                                                                                                                                                            SHA1:A15B141F593ED49233423080E257888DEAEA2538
                                                                                                                                                                                                                                            SHA-256:6DDE7015FCCB3AA24D6ADA31AD6796688205902195CE2CFB17360FD08A7B9204
                                                                                                                                                                                                                                            SHA-512:B76E0511DCA2BC0AF8F4A0C3DF6673DC6A2F932065AEA157219A55442F3D5606A633D77DEEB931741E3750CA8B24D6FD261A34D4A2A46CAD7E16470100DA107B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."!..0..............-... ........@.. ..............................5.....`.................................p-..K....@...................(...`.......,..8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................-......H........ ......................P ......................................$..s..*./~?$.r.0L.....|.Q^x...z..%W$~..ZT..(.\.. X.A;...ZoW...*(....s..W.V.-.i.../.t...().....D3S.7...h........9..H....'r..QBSJB............v4.0.30319......`...d...#~......d...#Strings....(.......#GUID...8.......#Blob......................3..................................................f.....f...W.;.................Q.........=...........R.......................9.....k.....m.f.......................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):17568
                                                                                                                                                                                                                                            Entropy (8bit):6.623513768064609
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:P6EvDj8NdwiLWgM54BHWFYA6VFHRN7oZBmo8R9zMLp:P6EvDj8NeiP24BuFClWmoQ9z6
                                                                                                                                                                                                                                            MD5:31BAEBC3E399093FB5925DB986172010
                                                                                                                                                                                                                                            SHA1:7ED9BB1471103CA17C5C5E4967D9EB09CC71B6E3
                                                                                                                                                                                                                                            SHA-256:6CD19434D4C97B20ACEC04EB372D08480072D16EB73EAB23D181854A8E789F3E
                                                                                                                                                                                                                                            SHA-512:232C4210C8C568346A2B342AC28EBEE631B5185CD8F2BF24F347EDBA02046F53887A0F9D4CDB89E6EC4B34C1E9FB65437E24728395B8A1F4E174359751D73CC6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...p............." ..0..............0... ...@....... ..............................%.....`..................................0..O....@...................(...`......./..T............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................0......H.......P ......................./......................................BSJB............v4.0.30319......l...|...#~..........#Strings............#US.........#GUID...........#Blob............T.........3....................................,.....................f.......t...............7.......t...=.t...M.t.....t...B.t.....t.....t.....t.....t...e.w...&.w...r.........................T.....T.....T...).T...1.T...9.T...A.T...I.T...Q.T...Y.T...a.T...i.T...q.T...y.T.....T. ...T.....T...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):42656
                                                                                                                                                                                                                                            Entropy (8bit):5.805080563655079
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:wBV0jdpFKYl5f4bGRi2xVbcVT4pEQPFClV629zR:MedGYl5f4bGR3G0mQ9ioCzR
                                                                                                                                                                                                                                            MD5:3C99EB88F752B9D377C96ABE31B7CC06
                                                                                                                                                                                                                                            SHA1:3B7BB82E17FACDBFF666243E57D3B19B2565D09E
                                                                                                                                                                                                                                            SHA-256:787FF92525E6F78436E27C144BF888EE9714F07BF0ADD7EB8BFE1F7326E31810
                                                                                                                                                                                                                                            SHA-512:07B15FE4A1576E5346FB05F69276A11F9F94F9CD9131A25F8062631C276765C8445912025B9C633B81E5D4544261A8B5B664B87A679E6613CC91C4E21A6917DC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...HEb..........."!..0..t..........^.... ........@.. ..............................D.....`.....................................W.......X............~...(..........d...8............................................ ............... ..H............text...dr... ...t.................. ..`.rsrc...X............v..............@..@.reloc...............|..............@..B................@.......H........ ...p..................P ........................................d.....;......M.......i.iT..m{.\..u;B......(.\.....:......(m..:..d*^........^K.gY..t.wy.:..]....3..*..2...3..,........8.BSJB............v4.0.30319......`...l0..#~...0...=..#Strings.....m......#GUID....m......#Blob......................3................................T...............'.[3..".[3.....2...3....e.....>.. ....<3....<3....j!....j!....j!....j!....j!..q.j!....j!....j!..R.j!..&.[3..........
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):215320
                                                                                                                                                                                                                                            Entropy (8bit):6.694713736900479
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:2GFAFB57nGa7V/aDGB0krnx7lZnFW2iBeVICTiupU8TVUnVZ5PDMXZo1cQtSckOi:A7GaRaiBv7lZoeXZ/MI1
                                                                                                                                                                                                                                            MD5:1CD883D7FC4B80840F269602EBE7EC72
                                                                                                                                                                                                                                            SHA1:7301B341569A5FB6085795EC5DC016B5CB93ACDB
                                                                                                                                                                                                                                            SHA-256:91D7D0C8DE0D1B387200906EEF67D528BBCB8EC0D9726F292B6EBFDDA71E95DC
                                                                                                                                                                                                                                            SHA-512:9CF35D3E26F254180658F42C2BBDCB7EBDDF9B736F1F17C60C9A83912D477A9604C954C288303CD865E34C53D6B641EBFE90A9AEE4723E2D64C52614B12653D6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...-a............" .........$...............................................@......[.....`...@......@............... ......................................@W..p.... ...)...0.......#..T...............................................................H............text............................... ..`.data...n........ ..................@....reloc.......0......................@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.........C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):94368
                                                                                                                                                                                                                                            Entropy (8bit):6.447995362526241
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:HeNGF95xttKvsq85yOuX3upafbqb958kGOQwQ7rzUU3q2bP6MOVK1iKmVzk:HeIF95VKscOuX3upEbqfyOVoOY
                                                                                                                                                                                                                                            MD5:649F20AA9F4B7DD23EB7160023B0A56E
                                                                                                                                                                                                                                            SHA1:A553D8B8A1EC4696616BC9D34CB33ED9AEBBB04C
                                                                                                                                                                                                                                            SHA-256:6E6FFD7211B25A806A466B48A729818A7A7592570D2BF926B8AC04D078220102
                                                                                                                                                                                                                                            SHA-512:C84C26A99CBF44831776F8CE7739112F385F779DEAF7F2256D4824EAF1BC013D6EE18B7B92F24B4D2257FED87ECBA8EB6BB1209795FC240D752FD2B5386F9641
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....<..........." .....4...................................................p.......6....`...@......@............... ......................................$-..<....H...(...`..<...p...T...............................................................H............text...T2.......4.................. ..`.data...!....P.......6..............@....reloc..<....`.......F..............@..B............................................0...........................<.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o...x.....0.0.0.0.0.4.b.0...F.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...S.e.c.u.r.i.t.y...C.l.a.i.m.s.....L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...V.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....S.y.s.t.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):808712
                                                                                                                                                                                                                                            Entropy (8bit):6.667176908618659
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:p9Dux8VLSQjVqSlDrd571xOEc8wRBul3v8x5d4BSV:ptux8VLSQjVqSlDrd5n+BuZEx5d4BK
                                                                                                                                                                                                                                            MD5:A266B1B3765863C6F80A8A7DA92EBE06
                                                                                                                                                                                                                                            SHA1:2CE8B15DA8CEC846F447B7A1E3486883784DA143
                                                                                                                                                                                                                                            SHA-256:19595880A932FC70CBF4DC31C122E3341DFA6CFB9E3EE9999D66D861C4B03F66
                                                                                                                                                                                                                                            SHA-512:E01C2F91C20361D105CFF994E62D1AAC1D7788884F3DD076BEE287503958F23F182B60A7A5C7094B387711BC0B2032AF8A2D31FC8408D85B2DF91A0BFC85767E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...q=i..........." .........................................................@......[.....`...@......@............... ......................................L)...Y.......)...0..$....C..T...............................................................H............text............................... ..`.data...#~..........................@....reloc..$....0......."..............@..B............................................0.......................|...4.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o...p.....0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):486560
                                                                                                                                                                                                                                            Entropy (8bit):6.689433219916561
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:D0pdtbsk7ZTs0ilUfa0BEuUWZwgZExhelA1z:+DNTvih0BEuUWCgZExhxz
                                                                                                                                                                                                                                            MD5:01DA5B74F8CEA47CCDD769EA34B2E7E7
                                                                                                                                                                                                                                            SHA1:A9D2B1983176ADA553B4B608F2F5515432718425
                                                                                                                                                                                                                                            SHA-256:7B5C8CB2871FA9C53F20CB5316906CDD610357C904734C1E4B5BCC738FA29CB2
                                                                                                                                                                                                                                            SHA-512:9C260DF60E5F631751C2761E58A27D019E3515AF594C44557B36EA9A3CCCB976014C3767ED680637EFDA20D0EE77FC38ABBD7EF94186E17B3BE27D9566B10DF5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....]............" .........Z...............................................p............`...@......@............... ..................................h........2...D...(...`......P0..T...........................................................h...H............text...5........................... ..`.data....P.......R..................@....reloc.......`.......<..............@..B............................................0.......................X.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........p.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...L.....0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):189600
                                                                                                                                                                                                                                            Entropy (8bit):6.633371366781308
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:JNEmWBQH04BekCQUVP2xrwOy09JN/KBWAUQ335BotelqKaMJDBy/x9u:/WBQ3E1kjUBoteJM/xI
                                                                                                                                                                                                                                            MD5:73744EEF11A5BD7096F5AB01661A1CF1
                                                                                                                                                                                                                                            SHA1:772C4483635EC0A417139F8955A943D3D02BBBC9
                                                                                                                                                                                                                                            SHA-256:8FA0C869538128A9FB2A95AFA1ECF51D43A955A0EF719D9613E420DEDDBC3448
                                                                                                                                                                                                                                            SHA-512:14E14D4680AA4EB6F1AB2F0679B3B4E4B67EB012D32D03BE51DD116B0264547077C78F41DDA1504B9C048FC17158BFA763A363A5A8C1115B3905E4513FF890BC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....b............" .....................................................................`...@......@............... ..................................h...lO..X........(..........."..T...........................................................h...H............text.............................. ..`.data....).......*..................@....reloc..............................@..B............................................0.......................X.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........p.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...L.....0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):93856
                                                                                                                                                                                                                                            Entropy (8bit):6.408085753053331
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:9EhT10RdVH8EOY7wmlYcNLyoOeSRzmIevYcfiLrszHc:92SGEOY7K8LyheSRzmdvYqEAA
                                                                                                                                                                                                                                            MD5:081BA64231096D11B96E241626C3EFED
                                                                                                                                                                                                                                            SHA1:BA4F7864F8465DE68F6DE98B96FBE6E7444C1B1D
                                                                                                                                                                                                                                            SHA-256:B661157A26DACAAF86E88AA9E7443BA9FC19D1322B9E262B0A032320666B5E57
                                                                                                                                                                                                                                            SHA-512:4DCEAF18F9460650B7DB30FDC9A3CDF512FB9B97B482ABB0CCE54411B4A0572602F8337D4ACDB699CEB268DE11FA791B1D352276EF79AB71ABFD81BCB09ED9CA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...Q............" .....&...................................................p......5.....`...@......@............... .......................................*..\....F...(...`..(.......T...............................................................H............text...C%.......&.................. ..`.data........@.......(..............@....reloc..(....`.......D..............@..B............................................0.......................p...(.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o...d.....0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):32032
                                                                                                                                                                                                                                            Entropy (8bit):6.245677631794701
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:M9WAmDijRWtbwPV0D/F/pQ+1+HCeqtwlLYmxNOcVPFNNPUHX6HRN78FRxB+R9zr8:uyeqylLYm71VPRc3W8FRxw9zb0
                                                                                                                                                                                                                                            MD5:7F6966066BECB9A1F73DA461E07A036E
                                                                                                                                                                                                                                            SHA1:D983B4C573D241577E4CD7938CF6003D11B2D8CC
                                                                                                                                                                                                                                            SHA-256:7A9399BCAD3997D9CEAD01BDD689D3B92DC68E01601446510F2BDD9B4C3BF8A7
                                                                                                                                                                                                                                            SHA-512:13313E6EEC899B4B500501A866BE5742743C78AA6252270399DEBAE200A9D88ABF5DEC10ECF3BC8850629F2BE20F7B45D71654799418E3478A14271936846EE7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....{............" .....N................................................................`...@......@............... ......................................@........T.. )...p..........T...............................................................H............text...'L.......N.................. ..`.data........`.......P..............@....reloc.......p.......R..............@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...b.%...C.o.m.m.e.n.t.s...S.y.s.t.e.m...S.e.c.u.r.i.t.y...C.r.y.p.t.o.g.r.a.p.h.y...O.p.e.n.S.s.l.....L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...r.%...F.i.l.e.D.e.s.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):822544
                                                                                                                                                                                                                                            Entropy (8bit):6.675308028375254
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:t0GtHfLndkF6waX2jp3enFr7xZ7U0mrydAPpzoZo+cwEPhoB2+xexLOss4vYw0cd:t04fZkMZEsGAA+ZoHCrexLOss4wdLD6r
                                                                                                                                                                                                                                            MD5:7546CEB7B0EA20812505ADA37FDCE258
                                                                                                                                                                                                                                            SHA1:2A545D3C42015542A370D4F791C7A0368D9BEBF6
                                                                                                                                                                                                                                            SHA-256:631F3265C43405762FA0D4BC94EB73F6EC9C8F9D3FE4EC10674B9CB184286B1B
                                                                                                                                                                                                                                            SHA-512:491341A5F550F40CD8865E8677DF06460C390C9758AFA7ED8771EFBAACFDD3A9A8637170B22C1046C5A318B80BCC45FE504EF0E1CF171BD549422DF25833CBC0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." ................................................................z#....`...@......@............... ..................................X....)..dP...d...)...p..,....D..p...........................................................X...H............text............................... ..`.data...............................@....reloc..,....p.......V..............@..B............................................0.......................H.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........`.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...<.....0.0.0.0.0.4.b.0.........C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):134928
                                                                                                                                                                                                                                            Entropy (8bit):6.568383371998579
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:sspRk/BZX3krpmsUjMM+JbVUonV0hcbGWbrrrrrrrrrrrrrrrrrrrrrrrrrrrrr+:9RMBZXCPMRcbGnt5Yq
                                                                                                                                                                                                                                            MD5:A66428FFBD2EBDED73C9BC8A8D0A76B4
                                                                                                                                                                                                                                            SHA1:988AAC80A437781CDE6596CC654DB9776FF4AD84
                                                                                                                                                                                                                                            SHA-256:914CD0D9270A667393FC5F0F6E558887D18510466B42FF4DDAA0DB415DC3AE2A
                                                                                                                                                                                                                                            SHA-512:B7B20F4ED2630B9AB9F451A64D3FD9E82DD2AB64FB33B66BF01BA239C22214AD0A895C05DA2571BF6C46B7E3FD73E4609626E3EDBFCE08C0591F5F2D03E65E16
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." .........(......................................................<.....`...@......@............... .......................................;...........)......d.......T...............................................................H............text...T........................... ..`.data....".......$..................@....reloc..d...........................@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...h.(...C.o.m.m.e.n.t.s...S.y.s.t.e.m...S.e.c.u.r.i.t.y...C.r.y.p.t.o.g.r.a.p.h.y...P.r.i.m.i.t.i.v.e.s...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...x.(...F.i.l.e.D.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):44304
                                                                                                                                                                                                                                            Entropy (8bit):6.613598843259101
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:ZsHHsDJyLPoBYYjmg4r7FKt1pMIwObqSkXY8ZCFClpRxw9zbFS:ZIHs1yLPjYCfFS6vO67OipIz0
                                                                                                                                                                                                                                            MD5:1CA56AAAF9D5CDCDC0E222DC1E69A298
                                                                                                                                                                                                                                            SHA1:9E2F1A04B0879AF6E7F5A6C690318329B7235BB0
                                                                                                                                                                                                                                            SHA-256:DBC9FDB2FC30D2100E2D2EF830F6FF01C5211733220C2D21B99E042AA23BEE2D
                                                                                                                                                                                                                                            SHA-512:2213C4E66E3849EDDB48256F2C1FB64B71842AB79FE4CA91761C37F0CECF45F791A4A7A8B6298111791B78715466F5FD9183E98FA03ED82ADE16205856525515
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....y..........." .....z................................................................`...@......@............... ...................................................)......l...H...p...............................................................H............text...Zy.......z.................. ..`.data................|..............@....reloc..l...........................@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.........C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):569104
                                                                                                                                                                                                                                            Entropy (8bit):6.706114555400102
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:dcy1XS6la/9irY6jyFOagRMb2HwpYDgP7xmBVWUw7nzNZZmbS:1XSgw9A6YDgP7xmfWUwrTEbS
                                                                                                                                                                                                                                            MD5:7ED212CA1B7E3CECDE6B278B6A7B960B
                                                                                                                                                                                                                                            SHA1:8280B9E10FCB9263A3112E43C80F988F8CECE77A
                                                                                                                                                                                                                                            SHA-256:FAF2D2080ACB553C9BF44796F2A5DFD2FD9B4D5C273A940266EFF26D6677CD02
                                                                                                                                                                                                                                            SHA-512:6E5D79A1EF29DFA58242BF52154EE0A19338ECDFD064A250056FA46F5195CBBF96DF785B1AFEF689C41BECDD75BC420C1E7EF47102861026F951A8966E688A62
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." ................................................................v.....`...@......@............... ......................................`...@8.......)..........x4..T...............................................................H............text............................... ..`.data...............................@....reloc...............z..............@..B............................................0...........................X.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):445704
                                                                                                                                                                                                                                            Entropy (8bit):6.674916322507852
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:Nu0r35JuTBKYecF0IA1YuGw9cT5bcvD++yIlk1xwoqOr/5uEHd8bO5DCTu3MuP6D:N3/OBKYeEIGw9cNbc7093j6D
                                                                                                                                                                                                                                            MD5:26C32F4438DF11DEF5C46E3403663D50
                                                                                                                                                                                                                                            SHA1:36CC5B4F24433407E083AD58032CA429AF2A7834
                                                                                                                                                                                                                                            SHA-256:2AC11532104A1121EB591CF1100DBCFCC91FFA392F7FEC3279BC9857D954616D
                                                                                                                                                                                                                                            SHA-512:B301BEC781216D05837A1B6BD695B73F2F9C4638811A10108004F66AF01BAD87301D63E3CF0AD95B7F1B1B796BD554E3003EF26B5672EA6123E9D5C08F6431DA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." .....B...`......................................................1.....`...@......@............... ..................................l.......(/.......)..........0>..p...........................................................p&..H............text....@.......B.................. ..`.data...lW...`...X...D..............@....reloc..............................@..B............................................0.......................\.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........t.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...P.....0.0.0.0.0.4.b.0.........C.o.m.m.e.n.t.s...P.r.o.v.i.d.e.s. .c.l.a.s.s.e.s. .t.o. .s.u.p.p.o.r.t. .t.h.e. .c.r.e.a.t.i.o.n. .a.n.d. .v.a.l.i.d.a.t.i.o.n. .o.f. .X.M.L. .d.i.g.i.t.a.l. .s.i.g.n.a.t.u.r.e.s... .T.h.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):172296
                                                                                                                                                                                                                                            Entropy (8bit):6.223708806463757
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:xregNBQAJBCxR0U5I1m5HIAvq+3KBGWj5E+5nM:tzvQiEyU5I1mDq+3KYW++i
                                                                                                                                                                                                                                            MD5:BA4AA9DCF63C069B3A738E9C66E6F776
                                                                                                                                                                                                                                            SHA1:D9B6E02A478060A426EC6C45C30786A0816D52A0
                                                                                                                                                                                                                                            SHA-256:17AA3E67A5CFE3ECA73CA1AEE51F3B5EC01CBBB98AA92D4534AABD3DB7CEBD5D
                                                                                                                                                                                                                                            SHA-512:96AA433C4E20EB0B11A7D6ACA79F29063E44CBF7F2618C3C723186EBFBC5DC50FD13BC7A2006C8E344C93B8F3094A3BAA63F3B3827280F695CC49209E92EA800
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................" .....f..........................................................(.....`...@......@............... .......................................5...>...x...)...........)..p...............................................................H............text...0d.......f.................. ..`.data................h..............@....reloc...............v..............@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.....6...C.o.m.m.e.n.t.s...P.r.o.v.i.d.e.s. .t.y.p.e.s. .s.u.p.p.o.r.t.i.n.g. .C.o.d.e. .A.c.c.e.s.s. .S.e.c.u.r.i.t.y. .(.C.A.S.).....L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):151816
                                                                                                                                                                                                                                            Entropy (8bit):6.6623046410034386
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:stiUGF+5xnwtF9cOtyeyvsuA1Hp7cyeo7Y3pN:OGAeSwasumLYL
                                                                                                                                                                                                                                            MD5:ACBCB2A44205E6CA75E4084C1CB1CFF5
                                                                                                                                                                                                                                            SHA1:846E040AB6E325EBA69A26C0B89BF9C018D5AE65
                                                                                                                                                                                                                                            SHA-256:56E35F6ACFBA99205CF2F27E9834B0B726CBCCA38A122C6CFE1ACDE1E398AC3D
                                                                                                                                                                                                                                            SHA-512:7C956DFE6C668C1466BC59F4F11A4C39325C3274B2198BEC979F3A2505BED08D16474E57843CD90ABBA930F9634A8D437CFB10FFBD9F3263C61E9344D0E1659F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...]............." .........$...............................................P......P.....`...@......@............... ..................................h....F.......(...)...@......x...T...........................................................h...H............text...e........................... ..`.data...U.... ... ..................@....reloc.......@.......$..............@..B............................................0.......................X.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........p.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...L.....0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15520
                                                                                                                                                                                                                                            Entropy (8bit):6.823849132456246
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:n8V/1Wi4fWcYA6VFHRN7ABmo8R9zMLWN+:nIY7FCl2moQ9zPs
                                                                                                                                                                                                                                            MD5:16DAC3D892053EF71C67B2C9BDC7F403
                                                                                                                                                                                                                                            SHA1:EB39F7E2AED3922FB475B2B0CF39ED5BC16A1168
                                                                                                                                                                                                                                            SHA-256:73CF3680065CBCF6D27EB607CEF08704763EC18280F139D973F4BFC6E6C3E508
                                                                                                                                                                                                                                            SHA-512:0FD4172EAC020227EDF2AB1A79C790364789C0595E5AC215F8E21527EACCED64F901777BBC30E321D68344F7DEC9E3046C479BECD8276ED2FD7ED8A59BA98444
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................"!..0..............)... ........@.. ..............................J.....`..................................)..S....@...................(...`.......(..8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................)......H........ ......................P ......................................Ms.C"/.Y.H....5 ;1.......cO.Y...1...r.L.P.F....."..{F.d...;.ek!m...H..vA.oa.........[.z.j.OT^.[.......*..:..%.>t.F..M..=PBSJB............v4.0.30319......`.......#~..X.......#Strings....X.......#GUID...h.......#Blob......................3......................................F........."...........;...........f.......d.................k...!.k.....k...[.k.....k.....k.....k...B.k...O.k...v.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15520
                                                                                                                                                                                                                                            Entropy (8bit):6.809520266690687
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:1eraiTW1A3WxYA6VFHRN7ectHNsAR9z/y9R:1eraO+FCleCts89z69R
                                                                                                                                                                                                                                            MD5:B2332732ED17ACFCF4F331606CFD5B40
                                                                                                                                                                                                                                            SHA1:96455F14473711B41FC7F9E609E275010445E241
                                                                                                                                                                                                                                            SHA-256:DA85E41265986C66CFC87A6147AD6F699BE06E17318CC7228E5BC06782AAB803
                                                                                                                                                                                                                                            SHA-512:C5B85177A18DB48D74D2786F8B943D8104DAE3E30CBC6218C9834C93E8246F14D90B7428C0553B52A735AA5585A28983D8EF52018817BBC56C4D68CAA569CB54
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....N..........."!..0..............)... ........@.. ...............................|....`..................................)..K....@...................(...`.......(..8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................)......H........ ......................P .......................................k.}.....@.....pg..N.e.W.=..8A.1..P!Mo..U.....GI{..K.o...@;^.......U.I.aYS.I.WB.4....p.80.6.....g..D....ov(.....>.gh>w4!EBSJB............v4.0.30319......`.......#~..P.......#Strings....4.......#GUID...D.......#Blob......................3......................................2.....................3.r.........^.......S.................Z.....Z.....Z...S.Z.....Z...w.Z.....Z...:.Z...G.Z...n.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18720
                                                                                                                                                                                                                                            Entropy (8bit):6.611731936380794
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:6+rueDWLr3WssDW5kpX6HRN7nd9R9zmwj+:weDW/0MyWl9zLj+
                                                                                                                                                                                                                                            MD5:7222BD0ED170B937B857CDA48DF38B29
                                                                                                                                                                                                                                            SHA1:EDE40D82947E7139CB96AD5E941D193AB8D25116
                                                                                                                                                                                                                                            SHA-256:91B24F7E448513335225FF739391C30CF398DFBCA53D704BD3026AD174EAC7E2
                                                                                                                                                                                                                                            SHA-512:0A20F683926A7328C74CA5552FAEFB12348DDBCD4347B32AC17A0F26FC7641C66654CEB72951338C2AD7420E097A238F62CFA372B45A1DA81EDCD8DDCA88F1A3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....2!..........." ..0.............^5... ...@....... ..............................A.....`..................................5..O....@..X............ .. )...`......44..T............................................ ............... ..H............text...d.... ...................... ..`.rsrc...X....@......................@..@.reloc.......`......................@..B................?5......H.......P ..d....................3......................................BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID.......H...#Blob............T.........3....................................O.................p...~.p.....;...............O.=.....}.....}...e.}.....}.....}...'.}...D.}.....}.....}...n.................7.p.................'.....'.....'...).'...1.'...9.'...A.'...I.'...Q.'...Y.'...a.'...i.'...q.'...y.'.....'. ...'.....'...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):17688
                                                                                                                                                                                                                                            Entropy (8bit):6.6159722799904985
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:RiSEs6760DX88kgHWGlK5WDWVWxNzx95jmHnhWgN7acWcqcADB6ZX01k9z3AvB2Y:Rx4HWyK5Wi2X6HRN7HqcTR9zi2ep
                                                                                                                                                                                                                                            MD5:0BE0FC7792DD4107FACCBB6C5E819429
                                                                                                                                                                                                                                            SHA1:7CE6C761D7197927B0C9B670B25F95FBA8677008
                                                                                                                                                                                                                                            SHA-256:9FC7DB5B190DDADA2AD2B2C5C0B428D14CD107A868B0B0D06BF83D7E4B2B1187
                                                                                                                                                                                                                                            SHA-512:50AF80A385BCE161506892B1FF136AD28C4AAFD18B27475F1362FE4FD0CA5583B00F3D1400E2CE0BBD1C6526793596500F8C90B6F4FC60E25687BCDFE91D3F2A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....`Q..........." ..0..............0... ...@....... ..............................;.....`................................../..O....@...................)...`..........T............................................ ............... ..H............text... .... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................./......H.......P ......................`.......................................BSJB............v4.0.30319......l.......#~......,...#Strings............#US.........#GUID.......P...#Blob............T.........3....................................&.................................%.....?.....^.......S.....S...t.S...+.S.....S...X.S...u.S.....S...(.S...D.H.....H.........F.......{...........................).....1.....9.....A.....I.....Q.....Y.....a.....i.....q.....y......... .............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):61552
                                                                                                                                                                                                                                            Entropy (8bit):6.263680918942617
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:r5tx7Q/QsFvqoEz2SviAC9Kd9OyPo+cbNxwx7uMSAXN92D1Nlt7fM8P:r5tx7gQ50ACapkNix7u6N0p7fMm
                                                                                                                                                                                                                                            MD5:7F88677A39BB63C3A50D96F3AA1B0E20
                                                                                                                                                                                                                                            SHA1:53A006B7E31A95163497D3C6F599EBA1070B2FD4
                                                                                                                                                                                                                                            SHA-256:B5C339CC240E490A996CA5EE526E885AA6EF214614761DE7B7704A4A0D9AAABB
                                                                                                                                                                                                                                            SHA-512:D81E56636F28DAE8C0FC885F5D9D04A830CA1B385525B09179F654CCBCF2775D59645AD97969EF8B01A9F615061A48DCB3636AD1CE395FF775E46C8DE4527724
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....89..........." ..0.................. ........... ....................... .......+....`.....................................O.......................p$..............T............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........L..................8.............................................(%...*^.(%......H...%...}....*:.(%.....}....*:.(%.....}....*:.(%.....}....*6.~&....('...*R.~&....('.....((...*..()...~&...(*...-..()....s+...(*...*.*2.{,...(....*.~....*..0..........(....,..*..(.....o-......&...*..............#....0...........(.......(....-..,..*.*.(....,.r...p......%...%...(/...*..(0...*.(....,.r...p......%...%...%...(/...*...(1...*.(....,!r...p......%...%...%...%...(/...*....(2...*..,
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16656
                                                                                                                                                                                                                                            Entropy (8bit):6.719664758889804
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:KlLKpWniklpFWTYA6VFHRN7eRxB+R9zrPGXMBu:KlcFCleRxw9zbVu
                                                                                                                                                                                                                                            MD5:6D61C8D8F949F7899E5BDF02A9186D52
                                                                                                                                                                                                                                            SHA1:3BF8837A00B740FEC56E538BBE0758323E6BE5EE
                                                                                                                                                                                                                                            SHA-256:1765BF825BD322CD3F2C9C4F282F6B4B2874AB5F54424CF88BAFDCF3806B650D
                                                                                                                                                                                                                                            SHA-512:F3219549CC1222130D4560C06EEDAD0D393F2C5F3456638FA8990D47D919BF69BB5895E2E64CEFB24057F257219B9F9BDC7946D930C098AD6E01ED37CD297607
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..............,... ...@....... ..............................o.....`..................................,..O....@...................)...`.......+..T............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................,......H.......P ......................H+......................................BSJB............v4.0.30319......l.......#~..<...X...#Strings............#US.........#GUID.......P...#Blob............T.........3..........................................o...........w...7.w...v.d...........U.........~.....B.................a...................................".....\.H.....w.................^.....^.....^...).^...1.^...9.^...A.^...I.^...Q.^...Y.^...a.^...i.^...q.^...y.^.....^. ...^.....^...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):871072
                                                                                                                                                                                                                                            Entropy (8bit):7.503965752504184
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:C47xn7kZQ6kliVreJIHHr0tRYbKr2KtG9VKABC6rPOREDfP7/1qilhhWn8:CK9km6k/IwRYbiBeKGCtREDrZlLI8
                                                                                                                                                                                                                                            MD5:A297FAD4F040D3BE6A776823222370A1
                                                                                                                                                                                                                                            SHA1:7B21ABDAC2864A1D23580028F106ADC07D7FF079
                                                                                                                                                                                                                                            SHA-256:4C10D3F1879DCB256A5F55A4975160CB01D87B0857A71BB76C5D1B94D9735C58
                                                                                                                                                                                                                                            SHA-512:E0926A9C29E7FFDFBF6054A73CF5E0A102ECC8E1C0833E3AD67EB0F519D0D26B2C704292C19D66548AEAE1A4D49FC548CAC7D7426CB48FE5476343196D639D7A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...EL*..........." .........&...............................................P.......f....`...@......@............... ......................................LJ..L...."...(...@......."..T...............................................................H............text............................... ..`.data.... ......."..................@....reloc.......@......................@..B............................................0...........................D.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.........C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16032
                                                                                                                                                                                                                                            Entropy (8bit):6.713017326605703
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:RTZv49xxhXW6aJWA0MpWjA6Kr4PFHnhWgN7awW9xu3O6YX01k9z3ACTEmv:Rtv0XXW6aJWCYA6VFHRN7MR9zpTr
                                                                                                                                                                                                                                            MD5:9BA8E74518DE0D3C89CFD095D76774B3
                                                                                                                                                                                                                                            SHA1:4D5C19C83AAF0358557302598B305C92245FEEAD
                                                                                                                                                                                                                                            SHA-256:B577A2571AF2A31531E7AC1F42AD0E82D9ED6F0C51C91DBCEAE151974FA9D733
                                                                                                                                                                                                                                            SHA-512:A5F03F6F7E9D80662EB904E52A362269964AC2BA7D7821CEE86330BE80CD55599FF929DCB041870CA9EA10332503992CFB6AF74AF7CF78E4067D71688577D436
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...^............."!..0.............n*... ........@.. ...............................<....`..................................*..O....@...................(...`......\)..8............................................ ............... ..H............text...t.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................P*......H........ ......................P .......................................E....W..H...ln...5.c..h..+}.-.. W..X...>btG..!..J...^`.[...zj..65.K..*n<.>.NG*y........3F...(o.p.X??}.qH..I.c..:.9.*8.BSJB............v4.0.30319......`... ...#~......H...#Strings............#GUID...........#Blob......................3......................................v.........I...........b.............H.........$.....b...........H...................................i.....v...................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16032
                                                                                                                                                                                                                                            Entropy (8bit):6.76321590690436
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:Rc+gBIocxxXUWfONWjypWjA6Kr4PFHnhWgN7awWtH2Wxu3O6YX01k9z3AC/Uf:SGNUWfONWOYA6VFHRN762gR9zp/Uf
                                                                                                                                                                                                                                            MD5:DE2D5FFC7DA3DDC810E5AE721879C79A
                                                                                                                                                                                                                                            SHA1:0017D411EA8D53ACF3286062344AE92966B74D71
                                                                                                                                                                                                                                            SHA-256:2A004633F91DC186CB645312BDB34B8148244BF65D9F4EF64EA0272581DF0E00
                                                                                                                                                                                                                                            SHA-512:0C24AD14FF77A63B3A829EFBBA88E5C9DF6DD74E30AE6BABF9F4F05B5F986BCAFA1572835BD20E49B5560919B313FF4EFC6862ACEF3707BE8FD73495A75F0120
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..._............."!..0..............+... ........@.. ..............................P.....`.................................P+..K....@...................(...`.......*..8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................+......H........ ......................P .......................................3.f..v.........M?|.Qh.d..9i.h].*...c2.."..f...0......5...4..%.`j.L.....~P.S.M.....y...Y...x.....0..|.!.:....... |........6BSJB............v4.0.30319......`.......#~..........#Strings............#GUID...,.......#Blob......................3................................................"...........;...........f.............................!...........[.......................B.....O.....v.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):131232
                                                                                                                                                                                                                                            Entropy (8bit):6.509086593989503
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:mx6SikhsB8/IZL15zgxiFS2NjNc2aBor8c5qUCNr6iAoAnlJH9RCbFAgynBRg9Pl:mx68p/UjfYxSwKqqOAl/RNlnzg9Ra41x
                                                                                                                                                                                                                                            MD5:7D2E013F3006010DB2765A9FEFF1B6D8
                                                                                                                                                                                                                                            SHA1:E2C9523830A3CE2D5F600303307527A1C509F05B
                                                                                                                                                                                                                                            SHA-256:4399526804152950F4BBE11411495790A03DE100EE484E42E0E35F5E211C045C
                                                                                                                                                                                                                                            SHA-512:3191D9C4EFB3DC14D8BF13349A10DDED28E7647628ECE3722B0CF2656A8F1F135936A6713C5A685A701B6ECE4278EC57C4BC4FABD3B56A65D5EA00FDFECFF59A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...n............" ......................................................................`...@......@............... .......................................0...........(......,...h...T...............................................................H............text............................... ..`.data...K...........................@....reloc..,...........................@..B............................................0...........................\.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...Z.!...C.o.m.m.e.n.t.s...P.r.o.v.i.d.e.s. .t.y.p.e.s. .f.o.r. .e.n.c.o.d.i.n.g. .a.n.d. .e.s.c.a.p.i.n.g. .s.t.r.i.n.g.s. .f.o.r. .u.s.e. .i.n. .J.a.v.a.S.c.r.i.p.t.,. .H.y.p.e.r.T.e.x.t. .M.a.r.k.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1483016
                                                                                                                                                                                                                                            Entropy (8bit):6.815422206418889
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:6I8nUX27d6bHUw33pdQh6I1T3bpbh4kiiqggS:6Ip4EP3pWh6ybfn
                                                                                                                                                                                                                                            MD5:DF5F08F791218A56DF0814A523EF6140
                                                                                                                                                                                                                                            SHA1:9660F398F01ED1E856EB88C3C7EE4DF56875FFE4
                                                                                                                                                                                                                                            SHA-256:FDA5F4C3C49C7DD89A973B85FD369286B174604BBA731777C6C84D10C688E135
                                                                                                                                                                                                                                            SHA-512:26ABDBAC88C09E847B9B005982D709D1CC0D6AEFC58D09D98944BD7A04CDB75A6DFAA2E3B573C837906BF2C15D19A3452396A2FFE31937196FC0A3701F71FA6D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....)............" .........H............................................................`...@......@............... ..............................................x...)...p.......P..T...............................................................H............text....-.......................... ..`.data...&-...@.......0..............@....reloc.......p.......^..............@..B............................................0...........................|.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.....I...C.o.m.m.e.n.t.s...P.r.o.v.i.d.e.s. .h.i.g.h.-.p.e.r.f.o.r.m.a.n.c.e. .a.n.d. .l.o.w.-.a.l.l.o.c.a.t.i.n.g. .t.y.p.e.s. .t.h.a.t. .s.e.r.i.a.l.i.z.e. .o.b.j.e.c.t.s. .t.o. .J.a.v.a.S.c.r.i.p.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):530080
                                                                                                                                                                                                                                            Entropy (8bit):6.7790299482557845
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:ojaCSWfE1hvpmzn7z/HpVxn87bC/m+VvHKHhiKpwR4wcMPVZ22R3+yLAR6Bt:bW2Yzn7z/HpVxn87e/m6CHhUPVZ2qjLd
                                                                                                                                                                                                                                            MD5:E1BD563427583B969B5CD81AE03CF21C
                                                                                                                                                                                                                                            SHA1:F0951B08E22C3A111ED6551CFF96CA65BC68D5D5
                                                                                                                                                                                                                                            SHA-256:32BDA8FBC0E27628E5960023F9B3497474AD45BE38A26DB91DDCF994AEA58023
                                                                                                                                                                                                                                            SHA-512:AEF13497EC93C68AC4714FA6D1584BA3FFB05035483A1AD51F2F56272F530E4A8F830201151321DB85EA31E31EF86609FFD69115180931169CCC78FF8051305D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." .....|...p......................................................."....`...@......@............... ......................................|...|).......(..........0)..T...............................................................H............text....z.......|.................. ..`.data....f.......h...~..............@....reloc..............................@..B............................................0...........................|.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...V.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...T.e.x.t...R.e.g.u.l.a.r.E.x.p.r.e.s.s.i.o.n.s.....L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...f.....F.i.l.e.D.e.s.c.r.i.p.t.i.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):73488
                                                                                                                                                                                                                                            Entropy (8bit):6.445069561207285
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:AlW02Lt/ARxCB+D3PK2dKbNLadhhnMInZCXiq3zP4t:Aw02L4xCCdKbkhnMIIX/3D0
                                                                                                                                                                                                                                            MD5:7E923EA9944959A1E94F7DF85D7B5243
                                                                                                                                                                                                                                            SHA1:606CA630F8750301DD250974FFD004826D9F2D22
                                                                                                                                                                                                                                            SHA-256:02E412605BD5180D71FCBD93A723445AA9A83B90E7D52B71A975D526929AFE49
                                                                                                                                                                                                                                            SHA-512:B5E1E34471B510973BEC40EAFB5999B7EE1135E49A45A86CD1E6041DD759622085EC513A578460C55F5980A59076D0D278472EC1CAA6727F834DB0CC7CC06F4F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....k..........." ......................................................... ......N9....`...@......@............... ..................................l....&...........)......,...0...p...........................................................p...H............text...o........................... ..`.data..._...........................@....reloc..,...........................@..B............................................0.......................\.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........t.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...P.....0.0.0.0.0.4.b.0.....k...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):125208
                                                                                                                                                                                                                                            Entropy (8bit):6.6926595622420795
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:EWHXI3rkKaiG9fxBFXRPxlhzKhtTwg8AHWDV5ydNLnM:H33Z95BFXRplhOzwDDUNQ
                                                                                                                                                                                                                                            MD5:9FAC44D3F1D3714F6BCDECBC911BF634
                                                                                                                                                                                                                                            SHA1:F5FCA532CD5A29E9F41FE5FEEEB5CD1EABA42DFD
                                                                                                                                                                                                                                            SHA-256:6C05C1BF3E425FE11833522D910EC9474345102E794CB3C4A05377F28DEB0D5E
                                                                                                                                                                                                                                            SHA-512:262065DF3C55D85629E9A57AFFEC41E4DF8AF5577131F5318124AB8D9B68894A1EC8D788CAC0A25596C6D20B50B9BAC0D2DE9E5B098D034FC14CA9558D43F7D3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." .........*............................................................`...@......@............... ......................................T7...........)..............T...............................................................H............text............................... ..`.data....%.......&..................@....reloc..............................@..B............................................0...........................8.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o...t.....0.0.0.0.0.4.b.0...8.....C.o.m.m.e.n.t.s...P.r.o.v.i.d.e.s. .t.y.p.e.s. .f.o.r. .p.a.s.s.i.n.g. .d.a.t.a. .b.e.t.w.e.e.n. .p.r.o.d.u.c.e.r.s. .a.n.d. .c.o.n.s.u.m.e.r.s...........C.o.m.m.o.n.l.y. .U.s.e.d. .T.y.p.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16032
                                                                                                                                                                                                                                            Entropy (8bit):6.7130883870672715
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:6NB+HYCHjXuHVdHDH/WcwHWqYA6VFHRN7KmZR9zpvl:sQnhFClKmT9zH
                                                                                                                                                                                                                                            MD5:0571ACC76195386BB9D7FEFCF854C263
                                                                                                                                                                                                                                            SHA1:51C8E70BE147A9C82D49B26B5FBE9BD2EF8369CD
                                                                                                                                                                                                                                            SHA-256:0199A3E5BC94A8DDDD07EF619683B1831B13084BDCB44D30CDF959A567B69A59
                                                                                                                                                                                                                                            SHA-512:EF886BE55AEF9293A2259433C4FBB405F8BDA6A67025E235D612AC341B1A8AB3920A8B59F3E87E466300A8EC62C5813C6673F268311C967C98590061ACF2F17D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....*............"!..0.............n*... ........@.. ..............................-.....`..................................*..W....@...................(...`......\)..8............................................ ............... ..H............text...t.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................P*......H........ ......................P ......................................!.z.e'C.._.o..p..Z.b..K1.V.F.X...J..z..'F......d.+...0..."..._._.....k...m~^biT....l*......(......4y9.bV?P...Q.>...c.....vBSJB............v4.0.30319......`.......#~..x...H...#Strings............#GUID...........#Blob......................3......................................................4...........7.......c.........t.....}.......c...V.....{.................9.....................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):505624
                                                                                                                                                                                                                                            Entropy (8bit):6.776900991764264
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:95En4vc03uPIhST/NO/bT8jM5REzxEQRChwMeVB8v3Gu/L2SJESGskfT5v3P4m9J:95sEqChwMyB8fGdSSvBb5v3xeNEd
                                                                                                                                                                                                                                            MD5:BE2332F27FECA6E279C382151EB1F6B1
                                                                                                                                                                                                                                            SHA1:31E2F490BA6EC094FC894480D18D62FDC32993B8
                                                                                                                                                                                                                                            SHA-256:A42B2F43B7CEA67E6ED83EAAF02A487EF22EE4891ED355654B899CE9C5D3062B
                                                                                                                                                                                                                                            SHA-512:05962BCCD50DA22CD9500C3F57D4AB86BD351AD6069F30B494E3DB7DB5841FC0689092DD2C7243A11A0A853B763121EE6CA9F3B3CD693B7D3FD6BD9F05234C98
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...(............." ......................................................................`...@......@............... ..................................l.......HB.......)..........x"..T...........................................................p...H............text............................... ..`.data...J...........................@....reloc..............................@..B............................................0.......................\.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........t.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...P.....0.0.0.0.0.4.b.0.........C.o.m.m.e.n.t.s...T.P.L. .D.a.t.a.f.l.o.w. .p.r.o.m.o.t.e.s. .a.c.t.o.r./.a.g.e.n.t.-.o.r.i.e.n.t.e.d. .d.e.s.i.g.n.s. .t.h.r.o.u.g.h. .p.r.i.m.i.t.i.v.e.s. .f.o.r. .i.n.-.p.r.o.c.e.s.s. .m.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16048
                                                                                                                                                                                                                                            Entropy (8bit):6.806161371697177
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:sz05p091rcmeD9RhGWSgXWhX6HRN750gv/6fR9z+AnVRZdn:sgAkZ6W5O9zhnLn
                                                                                                                                                                                                                                            MD5:2E73D00493B815F11A05C3F63CD4C0DF
                                                                                                                                                                                                                                            SHA1:24EA414EEF67A44D342CBAB0E154E4A6F8AF1E7B
                                                                                                                                                                                                                                            SHA-256:CF03542DBC9EE66F39B1F7FF1F3C140FFDEB95995D852E2491EF347F291C2957
                                                                                                                                                                                                                                            SHA-512:C9A9446033D4948AAFD99BB22CFA2C9D877CFAFAE63709229C6D12CAF087BEC8FDE12E6AECDBCFBE646065CCB5C55C80927680DFE4DB74D8DC96A03565CBC8FD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................"!..0..............+... ........@.. ....................................`..................................+..K....@...................(...`.......*..8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................+......H........ ......................P ......................................a.J..!....>..@..b..=..7u..E...D.b.......Y ~...s=,P&.A......n6.PX......@.._;.{f.....Gw.x.UY....Q......m..x..%J.3e.C.1.Q.W.)BSJB............v4.0.30319......`.......#~......8...#Strings....(.......#GUID...8.......#Blob......................3..................................................z...v.z.....H...............G.......[.....[...............]..........._...........9................./.z.....p.....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):139024
                                                                                                                                                                                                                                            Entropy (8bit):6.704071507025856
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:Sd+D1EGnNfGAKUDXxT3LBzdQZ4/FJg9G5jR291oVcJ5u5:u0yGNGAKUbxxzKZ0UaC5M
                                                                                                                                                                                                                                            MD5:871F001E647F2E6D7551532D9EE70D2D
                                                                                                                                                                                                                                            SHA1:54CF7E2831EE44826FC58235C3061CB51C2FEAFB
                                                                                                                                                                                                                                            SHA-256:5B1A7C891F6ADD857693B9714C56557F1001157F563E6FEF52379FA78EA5BFE8
                                                                                                                                                                                                                                            SHA-512:6D54B13688A72FA3291FA696B9525A4FAB7C50F35C35935F08AD5E326ECE4E15B4F1DE379F9B85BD69D543407662115ED26D94EB5C83E09CAE0DF2B644A61835
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...Q[U..........." .........*............................................... .......!....`...@......@............... .......................................;..(........)..............T...............................................................H............text...b........................... ..`.data....%.......&..................@....reloc..............................@..B............................................0...........................|.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...X. ...C.o.m.m.e.n.t.s...S.y.s.t.e.m...T.h.r.e.a.d.i.n.g...T.a.s.k.s...P.a.r.a.l.l.e.l...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...h. ...F.i.l.e.D.e.s.c.r.i.p.t.i.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):17176
                                                                                                                                                                                                                                            Entropy (8bit):6.719573029193257
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:xKJvCj4AG3tNKouqFC+TD9WHszWhEX6HRN7tce2R9zEc1C:xKNCj4LNHuk9WfK9zHA
                                                                                                                                                                                                                                            MD5:197A66A19CA592B21A8FF96863C5F0C0
                                                                                                                                                                                                                                            SHA1:E6C06A1E76583E2DA4705EF43875F955296EB039
                                                                                                                                                                                                                                            SHA-256:0DAFA5A7D8311AA41E2E40CA3E279D8ED46B8723F7AC871ADD9FBC9CFD728292
                                                                                                                                                                                                                                            SHA-512:A01233DE285889C9577E632B20F882D695C99338200F31C832EB6C8468E81F5F01E497C576E831AB23EA2E4DF78D8A248443546FCA95BBA490792A043FF2AF09
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."!..0............../... ........@.. ....................................`.................................h/..S....@...................)...`..........8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................./......H........ ......................P ........................................L...j......%g S.....|.1jvF'..V.Ht..E.>Zu.[.;M..U|..&..(.(V|]..............cn&z# Pzl.b...."......v.}..y..J=g.~..w.''H..BSJB............v4.0.30319......`...P...#~......|...#Strings....,.......#GUID...<.......#Blob......................3................................/.....Y.........\.7.....7...u.....W.......&.....t...7.....@...........[...................................|.............7...........
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16032
                                                                                                                                                                                                                                            Entropy (8bit):6.743184429618755
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:hz2EoZVkD4WcU7WlYA6VFHRN7zErtHNsAR9z/4K:FwuGFClzKts89zQK
                                                                                                                                                                                                                                            MD5:42EAEAB968F6373477713CA452CFAAEB
                                                                                                                                                                                                                                            SHA1:E0AD261919F5810907B3359E586A00EC80A94804
                                                                                                                                                                                                                                            SHA-256:B25C3DC708B65DE0393F7E450105A71B480F2A5D1F8CF0E8C8580E20A5FBCBB0
                                                                                                                                                                                                                                            SHA-512:26757C8388B3D2751138F136D25110AF43ECEAF4CD2F01D5D2F113E7990F0CB98C3832B767E91F283FA215394C278365CA19C5C397641F105B325B8088063FB8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."!..0.............>+... ........@.. ..............................Ve....`..................................*..W....@...................(...`......4*..8............................................ ............... ..H............text...D.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................ +......H........ ..d...................P .........................................~?....._h.ys.N.../.8..A......h.Y...Z...C..8..fW...$.........4v..\.48F.H.L.=..-7}...._..P.]..0?.$..}.d.xX.%\.......S.._MBSJB............v4.0.30319......`.......#~..........#Strings............#GUID...........#Blob......................3......................................].........U.@.....@...n.....`.............y...0.!...9.!.........T...................................u.............@...........
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16032
                                                                                                                                                                                                                                            Entropy (8bit):6.696655038011177
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:duJ92HRT5BgWEIvWqYA6VFHRN7jD/6fR9z+AGs:duSPVFClw9zhGs
                                                                                                                                                                                                                                            MD5:31939565A9F07F3F49C54FAD45801A00
                                                                                                                                                                                                                                            SHA1:65BA7980289BD49EF02850CE99D8B3925DEB6CED
                                                                                                                                                                                                                                            SHA-256:6DE1F9CD04748D01103B2CBBEAF8E9FB671F9ACA79E8A1D68D741BA3FD504B72
                                                                                                                                                                                                                                            SHA-512:0874344B998AF7178A84AF77B9E855C9202957F6519204F7EA45D3DEAE080D46166695D8AB6ABE216C9E92EEB92FDC52A75D985ABB9921CEAA505DFDF072DF29
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...8.U..........."!..0..............*... ........@.. ....................................`..................................)..O....@...................(...`.......)..8............................................ ............... ..H............text...$.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................*......H........ ..D...................P .............................................0`<...Z%b*.D.\..\[$F...>..HX.h.DY.6.[.......f........./..C......O..S..#.&P....N....}..A..{E..'.....S.;6..|tY...yK.)BSJB............v4.0.30319......`.......#~..d... ...#Strings............#GUID...........#Blob......................3......................................P.........7...........P...........{.............................6...........p.......................W.....d...................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15640
                                                                                                                                                                                                                                            Entropy (8bit):6.822464705364611
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:pf6juqM5MWMWsXCW/dX6HRN76y/7R9zb3J:MuaRW/F9z9
                                                                                                                                                                                                                                            MD5:E507D8F4299A16AEBDF20F8C226D7721
                                                                                                                                                                                                                                            SHA1:8D97F1AE505F72B59C939C55D4C0EFACD46D4525
                                                                                                                                                                                                                                            SHA-256:F3651DE4AEC67E4C937CB219AFD0C07B2338B8D8FAF3D3636B8C678C3E3DDC33
                                                                                                                                                                                                                                            SHA-512:84E9265E59B58BEC360FDBD9A17D1DD8BA2245FEA11DC66F352BB5ECECA3409AE5568B8A620FCB39F5F4E2FF046C7E11EAA492ADF386336EFA655BF3BC799383
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...k............."!..0..............)... ........@.. ....................................`.................................T)..W....@...................)...`.......(..8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................)......H........ ......................P .......................................@j.Q...FR.n...Y.......ja..Z$.P.......p..w.....(..*....#...?...xr....n.].(..Mm..iy..ws..h...t.7.\..u..u..k...C..I..+.<`<(.FBSJB............v4.0.30319......`.......#~..<.......#Strings............#GUID...(.......#Blob......................3......................................(........."...........;.y.........f.......C.................J...!.J.....J...[.J.....J.....J.....J...B.J...O.J...v.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):80160
                                                                                                                                                                                                                                            Entropy (8bit):6.552617630589504
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:xk5Rj1Ku+ydo98uGxdUJpRH7AveQWA3zg:xk5Rj3o9wxdUrKveQL3c
                                                                                                                                                                                                                                            MD5:B754A2BFD575ABDBA9F77D1D6BF6980E
                                                                                                                                                                                                                                            SHA1:1D21B27B5112887AB72DDE91691C69D87C8F3282
                                                                                                                                                                                                                                            SHA-256:6DAAD511BB06971C76A7007D31DB88013876A9BC07B899C78536770C1D901983
                                                                                                                                                                                                                                            SHA-512:85B9A08D7CA1279CA2EC579FBE48E9E5E4BB547D865BAEFCB37925D31453160E681E2A4B46231F6B315CBA0AA5892BAE4FC98CF882A708D1A8E4FB61A721F0CA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................" .........................................................0.......l....`...@......@............... ..................................d....*..\....... )... ..$.......T...........................................................h...H............text...K........................... ..`.data...............................@....reloc..$.... ......................@..B............................................0.......................T.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........l.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...H.....0.0.0.0.0.4.b.0...:.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...T.h.r.e.a.d.i.n.g.....L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...J.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....S.y.s.t.e.m...T.h.r.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):351408
                                                                                                                                                                                                                                            Entropy (8bit):6.645438345682704
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:RtgASVaxfSelpxZvc/sQQHrnAIg5UotQKm9Wm:Ru1MfSel9cSbeusu
                                                                                                                                                                                                                                            MD5:6EB30716DB16FCAE13DE2878B364834F
                                                                                                                                                                                                                                            SHA1:FC5F0E68985BAD853CCCD4161240301F89BF1EBE
                                                                                                                                                                                                                                            SHA-256:1154CFA28DDD245FDF6A66CE66F9F2AEC217FA5CBE85FE43D24203BFCC8E9D56
                                                                                                                                                                                                                                            SHA-512:7829A405590415366DBFA82AE688728E0D42A844DACC0BC2BE6050223743FF896B92A43C1756BD2960F31B52154E2DD0A460C9059AA09B3EC82B223D642DCFB6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....a............" .........X...............................................P............`...@......@............... .......................................z...3...4...(...@.......*..T...............................................................H............text...N........................... ..`.data....O.......P..................@....reloc.......@.......,..............@..B............................................0...........................L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...L.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...T.r.a.n.s.a.c.t.i.o.n.s...L.o.c.a.l...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...\.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....S.y.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):17160
                                                                                                                                                                                                                                            Entropy (8bit):6.671296739666298
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:p5uFRferVWzniWQMYA6VFHRN7TbV2R9zEx0H:3uFRam0MFClnVK9zou
                                                                                                                                                                                                                                            MD5:D07CB5BEB58C160D2C91CD7BD180279A
                                                                                                                                                                                                                                            SHA1:4B8ED2324043AB385754645768735CC18381B484
                                                                                                                                                                                                                                            SHA-256:B1758317695CA37A11A6B28D6580BEAA3E24B84C31BFFE08268B1B9D1A3EF66E
                                                                                                                                                                                                                                            SHA-512:DFD5DE8F66D4B743E7633A4C7FDBDAA6A9AFA0D886B17540D0DC7991294554E1E37E6BF690BCEDABA6E2DE51620F01B87BF08AA5F4A42AB99DED342BCD46F473
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....x..........." ..0.............j/... ...@....... ...............................W....`................................../..O....@..x................)...`......8...T............................................ ............... ..H............text...p.... ...................... ..`.rsrc...x....@......................@..@.reloc.......`......................@..B................K/......H.......P ..h....................-......................................BSJB............v4.0.30319......l.......#~..d...4...#Strings............#US.........#GUID...........#Blob............T.........3....................................$...............f.O.....O...^.<...o.................H.....*.................+.......................r.....,...........D.$.....O.................6.....6.....6...).6...1.6...9.6...A.6...I.6...Q.6...Y.6...a.6...i.6...q.6...y.6.....6. ...6.....6...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15640
                                                                                                                                                                                                                                            Entropy (8bit):6.8271170909193595
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:ztCdcH/3WtLGW/0X6HRN73SVXC4deR9zVjoxE:zt1WcW3SVXC4dC9zVjGE
                                                                                                                                                                                                                                            MD5:F741922F1BE081E21EDA4B2914767B53
                                                                                                                                                                                                                                            SHA1:F9ED958AF5E6C03AF36B96B186CD7E401C4052AC
                                                                                                                                                                                                                                            SHA-256:8DA6AB511A6534D713978692672EC276F314A47CB5DDC14C86504AE60C2FEA47
                                                                                                                                                                                                                                            SHA-512:7F0FF4397FDA2F9431B7B6D9293CA67337F0A14BB6413657E5930444564CA9AD782BA9BCD8D58051DA9463C15FA976DDF6C468EE2AECF16461FE494C01EA20C8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."!..0..............)... ........@.. ..............................e.....`..................................)..K....@..h................)...`.......(..8............................................ ............... ..H............text........ ...................... ..`.rsrc...h....@......................@..@.reloc.......`......................@..B.................)......H........ ..,...................P ...........................................:....z.5......c.1..xy..x...?.I.c...$.:~o....Q..h..c......b.E...Yi...P;...*............~.....gI'...]..w.y...M..x..j.C.{BSJB............v4.0.30319......`...@...#~..........#Strings............#GUID...........#Blob......................3......................................]...............%...................C.....s...Q.z.....z.....z.....z...4.z.....z.....z.....z.....z...........i.................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):53008
                                                                                                                                                                                                                                            Entropy (8bit):6.688774065052827
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:AwDvSbAkyFFQk7Y32OoPXCcPAhiTEp4zg:ASvSb0Fg2OdNhwXs
                                                                                                                                                                                                                                            MD5:F5962FB172B47E10C89F6C1B8D4783F9
                                                                                                                                                                                                                                            SHA1:62619E522B88328038800E6A38A0084E8F17E934
                                                                                                                                                                                                                                            SHA-256:917175687C1BD5869B905A142D63D22BAF42A8BA362096864DE7A66F69047EC1
                                                                                                                                                                                                                                            SHA-512:0771E5854C791BC839973E892A1CA90E1FFD3A3FD86D9D7C64FFDAA2A5D0B23EE4D1CB6C56DACADCBFD8F1D3416F4061226F9EAF861E4C020200E38730A082C2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." ......................................................................`...@......@............... ......................................\!...........)..........8...T...............................................................H............text.............................. ..`.data...&...........................@....reloc..............................@..B............................................0...........................<.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o...x.....0.0.0.0.0.4.b.0...F.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...W.e.b...H.t.t.p.U.t.i.l.i.t.y.....L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...V.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....S.y.s.t.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16136
                                                                                                                                                                                                                                            Entropy (8bit):6.716371448586581
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:3EBNDT7WV9o9W4YA6VFHRN7KS9/7R9zb3p:3uxdFCl1F9zF
                                                                                                                                                                                                                                            MD5:3963AEC41EFA623195DC1B54BCADE00F
                                                                                                                                                                                                                                            SHA1:248D5777CB7DADB14613AA943120FE5DCC83315E
                                                                                                                                                                                                                                            SHA-256:5AA37A176F95A69D752260EF02DFDA1032BC2874232C4F6136CDD63B97A122D6
                                                                                                                                                                                                                                            SHA-512:07F393245A075E135C33EB7DE8E4432EA8AB3128CC6584019389EFE484C0BE921E6162F86ACA7A634C1482ED1E23EAA92686CA4543D1B2F9BC17AE32A3290370
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...,............." ..0.............z*... ...@....... ....................................`.................................%*..O....@..8................)...`......X)..T............................................ ............... ..H............text........ ...................... ..`.rsrc...8....@......................@..@.reloc.......`......................@..B................Y*......H.......P .......................(......................................BSJB............v4.0.30319......l.......#~..d.......#Strings....0.......#US.4.......#GUID...D...D...#Blob............T.........3....................................................6.Y.....Y...X.F...y.......................$...........o.......................V.....l.................>.......Y.................@.....@.....@...).@...1.@...9.@...A.@...I.@...Q.@...Y.@...a.@...i.@...q.@...y.@.....@. ...@.....@...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1462536
                                                                                                                                                                                                                                            Entropy (8bit):6.725905909477344
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:8SVaS5FlRYS616HJ66c9bCW5FI8VI/XppiZQPLXEoQbI:faalyS616HJ66c9bxFIpp02DZN
                                                                                                                                                                                                                                            MD5:56E7E5C67A697A43E94DAA68B27E1718
                                                                                                                                                                                                                                            SHA1:22072F5897ACCB643BE495B6A3E60FAF8D4003A2
                                                                                                                                                                                                                                            SHA-256:A4F1E09442E6A531C283698B4B16CEBC075E097C063A9A9803360115C3BA0109
                                                                                                                                                                                                                                            SHA-512:A5A6EA5D96FA5B7D4FA71095A472019F34D54CE0BD55D81318C3A14A29BD48272532BE8942FD62C0A6256292ABEDA19C582C6D1276D0208F3FB28EEA32C06F12
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....u..........." .........,...............................................@............`...@......@............... ......................................\U..x....(...)... .. ....S..T...............................................................H............text............................... ..`.data...............................@....reloc.. .... ......................@..B............................................0...........................h.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...f.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....S.y.s.t.e.m...W.i.n.d.o.w.s...C.o.n.t.r.o.l.s...R.i.b.b.o.n.....>.....F.i.l.e.V.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):76464
                                                                                                                                                                                                                                            Entropy (8bit):6.546204314544428
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:1DmGkfFmrTZnXhafYS7kZq1YAA57eyy/Wk2z3pw:1DKt2XsfYZOYV7bQqC
                                                                                                                                                                                                                                            MD5:8931604BA75F2FA69743CDFF9249AB71
                                                                                                                                                                                                                                            SHA1:BA8EC2BB53299E5A58A3A3B5808BC279B2E59DBF
                                                                                                                                                                                                                                            SHA-256:13881FEB027F2E12E4718A4A413C632719D654A88FE03F05F4948D3A61012A59
                                                                                                                                                                                                                                            SHA-512:1603CADBE4F63A14BACFAD4EE1521604E30E363AF2BDC64D6CF8A7BE1061E42B60D88AA0031FB15F1FA853E3656FF8960FC448112916CCEEDE5569ADEED18B6E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...G.r..........." .........................................................0.......+....`...@......@............... ......................................H*..T........(... ..........p...............................................................H............text............................... ..`.data...m...........................@....reloc....... ......................@..B............................................0...........................t.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...t.....C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16648
                                                                                                                                                                                                                                            Entropy (8bit):6.667185662454053
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:uq/Un7lxHy6We8BWZQpWjA6Kr4PFHnhWgN7agWShSOcADB6ZX01k9z3AvB2eW4k:En7PfWe8BWZQYA6VFHRN7rcTR9zi2eBk
                                                                                                                                                                                                                                            MD5:5E99487BFEB3598971F4DEB4F90AC6BC
                                                                                                                                                                                                                                            SHA1:27A48E0287542D15B46A1E65AB52D6D118231A7E
                                                                                                                                                                                                                                            SHA-256:7BF9FDE41BD4B6B4ED7E4848BFF23424C77FE45F0D616AB8B06861BC2C0296CB
                                                                                                                                                                                                                                            SHA-512:73DD5DAF2B7E2E284F84B56D757CE5347A1FA0C16CBF0AD23553AF292A3330302B055E8FE994B199D1BB80FAF4A06AAA0A706A51A9BB10DF04B4D8164F98D5F3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...`.S..........." ..0.............:,... ...@....... ...............................@....`..................................+..O....@...................)...`...... +..8............................................ ............... ..H............text...@.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................,......H.......P ..P....................*......................................BSJB............v4.0.30319......l.......#~..x...T...#Strings............#US.........#GUID.......p...#Blob......................3................................................6...........s...................a.....a...o.a.....a.....a.....a...V.a.....a...7.a...Q...................................).....1.....9.....A.....I.....Q.....Y.....a.....i.....q.....y.........................#.....+.6...3.Q...;.^...C.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5359280
                                                                                                                                                                                                                                            Entropy (8bit):5.970161605745621
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:49152:QAe/3kB/0aWL1A2sIparHJJb+BhW5Qr2FU/pZ1SP2CX8TPRqxNbktgM:QAevkB/I4s8pfZq71y2sbi
                                                                                                                                                                                                                                            MD5:CF51910512EDDFD90909A68561302533
                                                                                                                                                                                                                                            SHA1:BA7B86527EF99F51D4C7B1DC6359C662443BD734
                                                                                                                                                                                                                                            SHA-256:0C009F9EAA3569010D6D5E05E65F320044A70B1B30A8DA2E5105DA4A4E402059
                                                                                                                                                                                                                                            SHA-512:2791F981236FAA5FA0EF6F4FE31B1F44E597664C9227378B3346A851E94267F442C3124AFAC68D5040B128F06B44D4CE348FAA5B249091DA3AA390C0ED37C0D6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....2............" ......N...................................................Q......MR...`...@......@............... ......................................X.........Q..(....Q..4..0...p...............................................................H............text.....N.......N................. ..`.data....g....O..h....O.............@....reloc...4....Q..6...hQ.............@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...P.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...W.i.n.d.o.w.s...F.o.r.m.s...D.e.s.i.g.n...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...`.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):792336
                                                                                                                                                                                                                                            Entropy (8bit):6.451138554118618
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:HoCfQO8XTIIvXrueNy1BfieevWnVt0oDOlz9H:HV8XUIvXpNqZ7nVOJH
                                                                                                                                                                                                                                            MD5:E42D0FE7E152695673E8E185E15DD931
                                                                                                                                                                                                                                            SHA1:AF848E82C4F2A157E3AAF9FC5703C882FECDC026
                                                                                                                                                                                                                                            SHA-256:AECAEDC3A137183E78F880D2581EF0BD5A357731C69082CFA2D14F82A1F67C16
                                                                                                                                                                                                                                            SHA-512:E1A9A3A8112870F72A34076840B8C93DB4DFE0A364B63C6258E5EE6E1A9941EA4C90AF76346DC64541C7E4B092654BEFA1DC45406BB33276D790808C82266FA3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...."............" .....n...~......................................................uc....`...@......@............... ......................................|....B.......)......x...@6..p...............................................................H............text....l.......n.................. ..`.data....t.......v...p..............@....reloc..x...........................@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...X. ...C.o.m.m.e.n.t.s...S.y.s.t.e.m...W.i.n.d.o.w.s...F.o.r.m.s...P.r.i.m.i.t.i.v.e.s...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...h. ...F.i.l.e.D.e.s.c.r.i.p.t.i.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):13309192
                                                                                                                                                                                                                                            Entropy (8bit):6.490418172007733
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:98304:PE7gAp+xkwUO5QwGMz734rGNqi1tJIhZuJ/ne2yEoDG:80A8Fv5QwhpR/nPoi
                                                                                                                                                                                                                                            MD5:A5A35AC9FE00D5C3E187051F06F03FD1
                                                                                                                                                                                                                                            SHA1:DEC3367E2235F91C0A4C80F4769C5AA4859044DE
                                                                                                                                                                                                                                            SHA-256:EBB64031317799023D45152D6FBA4DD8CADD74D3B5943A1C6708F11A7C215951
                                                                                                                                                                                                                                            SHA-512:AE1D3C89FC1934759C234C960D3A5B6677333B9A55199F1E8446BE6D91546148F44AFF5F5041F470F733551590D4AFF46005A5086FE9B32CD6A98CB8C673AC8F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....;..........." .....................................................................`...@......@............... ...................................................).......r.. (..p...............................................................H............text...z........................... ..`.data...............................@....reloc...r.......t...x..............@..B.................... .......8.......................P.......................h...................................................P.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...B.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...W.i.n.d.o.w.s...F.o.r.m.s.....L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):128272
                                                                                                                                                                                                                                            Entropy (8bit):6.511537756909076
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:vL8duxb6SSwewBpZb9kj4CgLIWsBIny1Ij1xZcNPEUuJjS:Ubw1pXkj4CgLIWsBIZjfZ8Pf6W
                                                                                                                                                                                                                                            MD5:5000E74208304B2B38D8BA5DF76E6F36
                                                                                                                                                                                                                                            SHA1:5FD80B7646768D33658EA1C1EC5C3E1D13FA6C22
                                                                                                                                                                                                                                            SHA-256:21C2290B316E932D52A2E7F6F6778462EDBF8EDD3B79C721D2EFADDAA5976426
                                                                                                                                                                                                                                            SHA-512:E1D67F2CD185FCBB4673F3DBDF15BDF470A54F06B267513C6F0E0E73D02C0EFFEEF546A6A9653CC1FD3F0637D65826C4DDB8D258CC562CF2EE17CE5414B4A0CA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...["%..........." .........$...........................................................`...@......@............... .......................................2..$........)..........p...T...............................................................H............text.............................. ..`.data...$........ ..................@....reloc..............................@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...n.#...F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....S.y.s.t.e.m...W.i.n.d.o.w.s...I.n.p.u.t...M.a.n.i.p.u.l.a.t.i.o.n.s.....>.....F.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20240
                                                                                                                                                                                                                                            Entropy (8bit):6.46605172640293
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:RWrKFOkIVqyZVjg1gP/YA6VFHRN7qg12IR9zqIrQN:nIXVWgHFClqLU9zj8
                                                                                                                                                                                                                                            MD5:616C4E3B13C879931A03D0E96F91B29B
                                                                                                                                                                                                                                            SHA1:FCEE167D21D3891D8CBAA872ADF4BB24595EECAB
                                                                                                                                                                                                                                            SHA-256:3182B35B3199BCA5F794EE456EF8288FF0E7C14E4CBD4118F6E5C55C0733E04B
                                                                                                                                                                                                                                            SHA-512:A759BA669F534F06A61A761E4564C6452BA0268B02D6915FF2FB50A39C668B787226DBB9F58AA832CFD9FFDAFB91CE81C7011EC2C5832041093B45BE30CB512D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." .........................................................P.......k....`...@......@............... ......................................\...l....&...)...@..(...H...T...............................................................H............text............................... ..`.data...1....0....... ..............@....reloc..(....@.......$..............@..B............................................0...........................H.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...`.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....S.y.s.t.e.m...W.i.n.d.o.w.s...P.r.e.s.e.n.t.a.t.i.o.n...>.....F.i.l.e.V.e.r.s.i.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16664
                                                                                                                                                                                                                                            Entropy (8bit):6.684122110106261
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:dyaMtw0IWEXSWKkX6HRN7YDcTR9zi2elD:nldrWYAV9zpeB
                                                                                                                                                                                                                                            MD5:82991C800672C8C8F6EBE3E91C497480
                                                                                                                                                                                                                                            SHA1:43FB34B32C01418A5B58C093CBB87C6775601B2C
                                                                                                                                                                                                                                            SHA-256:5E7316F534DD1E38D31F780C962DD66A208C985766C4B9368EB8CABE550B04DA
                                                                                                                                                                                                                                            SHA-512:407E343770005B1D15FE2DA8EB6EA04D4537FE817A71B4010FC638620DA236FD0C56A1D097774D5CB74FB141888C3793FCADD438E64CB49D27308F491B94BDE3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...aT............" ..0..............,... ...@....... ....................................`..................................+..O....@..X................)...`.......+..T............................................ ............... ..H............text...4.... ...................... ..`.rsrc...X....@......................@..@.reloc.......`......................@..B.................,......H.......P ..4....................*......................................BSJB............v4.0.30319......l...h...#~..........#Strings............#US.........#GUID.......@...#Blob............T.........3......................................................Q...&.Q.....>...q.......D.........m.....y.................P...................................4.............Q..... ...........8.....8.....8...).8...1.8...9.8...A.8...I.8...Q.8...Y.8...a.8...i.8...q.8...y.8.....8. ...8.....8...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1434888
                                                                                                                                                                                                                                            Entropy (8bit):6.711142671391996
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:oxLYbeIjADb2tQY9RozjOWXawbBb2UvoURO:Rb1jADbgf4zjOWXdBS48
                                                                                                                                                                                                                                            MD5:BD831DCC6C8FD75312001EEBCEB99CE7
                                                                                                                                                                                                                                            SHA1:3F46157A0F2D080F49DE3481C70B71A04CE348A5
                                                                                                                                                                                                                                            SHA-256:E09E1771475DE15B06D8CD00CF4518936334E31363431EBC0448BFA598951D4F
                                                                                                                                                                                                                                            SHA-512:998C894C218CCB80F8BE67738E9A970A38A2265738AD5D18F44E0B6F4ACBA2FC6079563C6C11BE3D7A561EE7D22DF77478F0A1A41132DC686F06E76170BE0A20
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...l............." .....Z...`......................................................`.....`...@......@............... .................................. ................)...........Y..T........................................................... ...H............text...rX.......Z.................. ..`.data....C...p...D...\..............@....reloc..............................@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........(.....S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...@.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....S.y.s.t.e.m...X.a.m.l...>.....F.i.l.e.V.e.r.s.i.o.n.....6...0...3.2.2.4...3.1.4.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16648
                                                                                                                                                                                                                                            Entropy (8bit):6.676823175680729
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:KhMvGUhsO/IOW1l4WOpWjA6Kr4PFHnhWgN7acW6ZusyttuX01k9z3A1ipuI:jRsYIOW1l4WOYA6VFHRN77gSR9zWipN
                                                                                                                                                                                                                                            MD5:9B199D5A54F72278382972497F097E1C
                                                                                                                                                                                                                                            SHA1:2FC93773CE859318FEA293E1553616E5545D1973
                                                                                                                                                                                                                                            SHA-256:ADA298EE6BAE973FD1CC6E010B0DF89A137E144EDB6BF2B2EB8F5C9F516B0767
                                                                                                                                                                                                                                            SHA-512:30E4917B014728E28B5C21A91BD1F0DA27D09083576E6E4091B19E61CA7E7F199EB568B82DD94F5A2AF9EF02211231395D3C39B4874E4B81F217972995350845
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..............,... ...@....... ...............................+....`..................................,..O....@..X................)...`.......+..T............................................ ............... ..H............text........ ...................... ..`.rsrc...X....@......................@..@.reloc.......`......................@..B.................,......H.......P ......................(+......................................BSJB............v4.0.30319......l...l...#~......<...#Strings............#US.........#GUID...(.......#Blob............T.........3..........................................f...........+.....+.........K.......;.....z...d.....p.................G...................................+.......).....+.................................).....1.....9.....A.....I.....Q.....Y.....a.....i.....q.....y......... .............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):22296
                                                                                                                                                                                                                                            Entropy (8bit):6.362401884446514
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:u125qkxK67ex4FCcuRW1dAWepX6HRN7FR9zRYeb7V:UKLPfIWX9zf
                                                                                                                                                                                                                                            MD5:A3A7DF1630D2F94A404911C42EC86548
                                                                                                                                                                                                                                            SHA1:A36036B911CE2E458E0CF3D7F88DC21C6C745252
                                                                                                                                                                                                                                            SHA-256:7CC3FB7B986824999BFA8495606B73FDB2BF4FA550B2B2969087D7A3A438129A
                                                                                                                                                                                                                                            SHA-512:0465AEE62552F9BA8F4B10236479749929923B052889A91802FEBE2001E5B27A1579791F584172EA651615CB597B50B78049859029960153BB78F147ECC35E8B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...U............."!..0..$...........B... ........@.. ..............................2.....`.................................LB..O....`...................)...........A..8............................................ ............... ..H............text...."... ...$.................. ..`.rsrc........`.......&..............@..@.reloc...............,..............@..B.................B......H........ ... ..................P ......................................$..U...,-....d.l..a.../'.....&.~..ci..@O88.2.S&....u\1.a...N..t......../+B.<O.M..*T7...8.4....t..T...U.....a`.......BSJB............v4.0.30319......`.......#~......8...#Strings............#GUID...(.......#Blob......................3............................................................G..... .......b.....i...f.....-.........................................[...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16664
                                                                                                                                                                                                                                            Entropy (8bit):6.740295761391647
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:s77MLW7MWEqHWdeX6HRN7V5HtcTR9zi2eN4:sfMkpEq3WVFWV9zpem
                                                                                                                                                                                                                                            MD5:F816E514999F8058A7314CB848A829C2
                                                                                                                                                                                                                                            SHA1:9E2B4CC7AEAB7DEA40FE839A1F60BE83092A62E2
                                                                                                                                                                                                                                            SHA-256:B3D731DBDD4690E8EE2C2DDF3863DF96EFC075048A2014CF27FCB15826E9A354
                                                                                                                                                                                                                                            SHA-512:4B1C5D989D04CC8B790A98A3B658B657E331F7196EB67DF1E83E6915792677971CA222CB51F692DFF79D712378E49ABDFB77E716C37BAEB5985F73656AE58287
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..............." ..0..............-... ...@....... ..............................kY....`..................................-..O....@...................)...`.......,..T............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................-......H.......P .......................,......................................BSJB............v4.0.30319......l...x...#~..........#Strings............#US.........#GUID...........#Blob............T.........3..........................................p.........$.F.....F...r.....|.......<...............*...........]...........0.....M.....D.................s.....D.....x.F.................................).....1.....9.....A.....I.....Q.....Y.....a.....i.....q.....y......... .............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16152
                                                                                                                                                                                                                                            Entropy (8bit):6.763138114329992
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:3rxp3W/edW4WpWxNzx95jmHnhWgN7acW7lwKUWX01k9z3A/bsi:1p3W/edWFSX6HRN7b2R9zEN
                                                                                                                                                                                                                                            MD5:4A97F6106712E9C5EEF01AE7B67266E6
                                                                                                                                                                                                                                            SHA1:2F22F7990DD4071D32DDAEA2540F82226DCDE930
                                                                                                                                                                                                                                            SHA-256:D125080F4D56BBFB3D41F40AC47A5D24C7C62EF52442D1219A0076DEB4C9AB72
                                                                                                                                                                                                                                            SHA-512:95D7E51BD942B999BA03A0132B1CFC89DF677646A0DFE18D4A64A81DC4336170A47B7CEA5FAD6133530CCA7C13D54293D35C37D2A7DD93F957AF52BC570A20D9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....1l..........."!..0..............+... ........@.. ...............................7....`.................................L+..O....@...................)...`.......*..8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................+......H........ ......................P ......................................uL....M..*2.....L..L.1./.......6.u.?......L..DK.^...jp.K..:..i.K._.re.Iq.`b.7....C]..y.j`U..Of.!..f....|)..n..$..\....o.3vJBSJB............v4.0.30319......`.......#~..l.......#Strings............#GUID...,.......#Blob......................3................................................L...............................8.....L...p.L.....L.....L.....L.....L.....L...l.L.....L.............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18080
                                                                                                                                                                                                                                            Entropy (8bit):6.63523384035834
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:tW0TeWp4DT8VGTYA6VFHRN7dJ/R9zphxF:Rp4DAqFClHZ9zj7
                                                                                                                                                                                                                                            MD5:1A0C9FD9FF7364B200A5A3A4F7697575
                                                                                                                                                                                                                                            SHA1:642B759B7F295B75C383C32E9A14E6662CEBF8D3
                                                                                                                                                                                                                                            SHA-256:13BC6FAF450D3EFAD855E2C18BD0A042C2F19F71BD4A6624F932D644819D336F
                                                                                                                                                                                                                                            SHA-512:F59563D3779A01F6199657F813CE9C598368AF918DBBF3CB91A0AC5CC1887D8A2E36BFD67A2CE10568D7DB942CF1F60DBC1B9048AB05A7BE4DCEB5BC4361E625
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...?P|..........." .........................................................P......n.....`...@......@............... ......................................0...H........(...@......P...T...............................................................H............text............................... ..`.data...?....0......................@....reloc.......@......................@..B............................................0...........................\.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...N.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...X.m.l...X.P.a.t.h...X.D.o.c.u.m.e.n.t.....L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...^.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16032
                                                                                                                                                                                                                                            Entropy (8bit):6.708050473788568
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:2/lRiA6fDOxDWB4vWifYA6VFHRN7JKDX+iR9zZOdih:OPKkTFClJKDuO9zS+
                                                                                                                                                                                                                                            MD5:3EA28D1CFA9BC0837699982788065BB8
                                                                                                                                                                                                                                            SHA1:6567890ED00E87AAC9FC908B08FD47C9DF5C3382
                                                                                                                                                                                                                                            SHA-256:6C6099617CBFA7F072F1DFA910002C19FC53F6F6F25C3440368B55184B4FB00B
                                                                                                                                                                                                                                            SHA-512:51583767F241F621CA480986C044358059AD1419FD78F142BD4DBE32F9C154FAC736BA4E05ECC94C3817D5DC77D21AF0B5B9308952F0DA9E343939965260221B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....r............"!..0..............*... ........@.. ....................................`.................................|*..O....@..h................(...`.......)..8............................................ ............... ..H............text........ ...................... ..`.rsrc...h....@......................@..@.reloc.......`......................@..B.................*......H........ ......................P .........................................0v+.....W.....7.,.U.6.?#O.(F@.)2.....v.a.p...X.....&[.:.q.6........<..,A^.w.wU......#..fx....5.-..2..J......6f...=rBSJB............v4.0.30319......`.......#~......\...#Strings....X.......#GUID...h.......#Blob......................3......................................'.........C...............................d...%.{...g.{.....{...|.{.....{.....{.....{...c.{.....{.............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16152
                                                                                                                                                                                                                                            Entropy (8bit):6.788762477043187
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:6RGxGfj14WA9pnPUWoWhWxNzx95jmHnhWgN7acWyILyttuX01k9z3A1iGHl9CN:ksGfjiWeJsW1KX6HRN7A2SR9zWi49M
                                                                                                                                                                                                                                            MD5:A8C4B4B883ABD397C940CCA54E6BE11E
                                                                                                                                                                                                                                            SHA1:E01F75FC94F7B6A01985A750A65966C0231B8FE8
                                                                                                                                                                                                                                            SHA-256:56CFB3A3DC6876128F9404DA3B80242FADD11B8996D4AF39652BB408A0076451
                                                                                                                                                                                                                                            SHA-512:5E5A0978570ACD51C1DFD41413D15243420119B09AF829449EBDA7BFF688A9F1922B156068B8F88F013830265164677B61FD330EE3E81AFDA29A5774B1AF77D1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Q............."!..0..............+... ........@.. ..............................z.....`.................................|+..O....@...................)...`.......*..8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................+......H........ ......................P ........................................^...K=....T..t..R.(Q.'.V.K...<.pR.!G.....c`...c2.CyM..V.xuH...xv3(.IM]7...^r.R.<..q..3w2M.J......j..0..)..!{.1H..Z..7BSJB............v4.0.30319......`.......#~..\.......#Strings....H.......#GUID...X.......#Blob......................3......................................#.........P./...../.........O.............\...2.....g...................................p............./.......................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18200
                                                                                                                                                                                                                                            Entropy (8bit):6.622578908813458
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:1e7gLgTJNTXxhuuWpovWAWGWxNzx95jmHnhWgN7acWAYzyttuX01k9z3A1if37:Q08rBhPWpovWNNX6HRN79SR9zWi/7
                                                                                                                                                                                                                                            MD5:E9B2D64A6720117CE7AA1163D2BF6C70
                                                                                                                                                                                                                                            SHA1:B54E1A857603CB0EE0942BA9361C569EFE407FE3
                                                                                                                                                                                                                                            SHA-256:A26D2CE64BD85D4A33404F896AD6B52C2EA0429DCF87E47C62EFC81828C00B5D
                                                                                                                                                                                                                                            SHA-512:E56E4B8F27D87D6FD96CDCF277A1BF7FC06B37BB9D444050390B0EE401E8A28221077B5B8AE15F8666C04AEEBA957E44BDB2733DF71ED118EB3B269DF6F4D42F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....ZG..........."!..0..............3... ........@.. ....................................`..................................2..W....@...................)...`...... 2..8............................................ ............... ..H............text...4.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................3......H........ ..P...................P ......................................2......R7..K!..%...].l(% ......K......!....3...X.......6..p$../.'t...n..p/.:..B.|....X.....vly'e...3..=m#.k-E8C.%u....BSJB............v4.0.30319......`.......#~..(...p...#Strings............#GUID...........#Blob......................3................................J.................................+.....F...........N.....H.........................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):24848
                                                                                                                                                                                                                                            Entropy (8bit):6.215678969244202
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:DV/Mc95qohA8bhUVGKOudE6WK9jsWSYA6VFHRN7qCKN9R9zmwje7pk:DV0chOpfsFClqCk9zLjUO
                                                                                                                                                                                                                                            MD5:0E9B0C0CBF26962F5E9170E8CBEDB4D8
                                                                                                                                                                                                                                            SHA1:C524BEB25F7F9F4B7421C76E0F93546B239F0F64
                                                                                                                                                                                                                                            SHA-256:A5694C5A91559559BD8510F6906282EB640512C5B76EA2C08A56166181706AE0
                                                                                                                                                                                                                                            SHA-512:7F86D23616637175B695DB604C60B4D6488104E474A6A1E118DEDD3A24722B0CF2190A6FFE509A451073EE68EB99CC0C7557486C1469A35DFE9098795D5CA222
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...r.6..........." ..0..............L... ...`....... ....................................`..................................K..O....`..8............8...)...........J..T............................................ ............... ..H............text....,... ...................... ..`.rsrc...8....`.......0..............@..@.reloc...............6..............@..B.................K......H.......P ...*..................lJ......................................BSJB............v4.0.30319......l...@...#~..........#Strings....L'......#US.P'......#GUID...`'......#Blob............T.........3..........................................P............... .................k.....H...........S.................G...................................+.....m.S...0...................x.....x.....x...).x...1.x...9.x...A.x...I.x...Q.x...Y.x...a.x...i.x...q.x...y.x.....x. ...x.....x...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):50976
                                                                                                                                                                                                                                            Entropy (8bit):5.747340839729143
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:bQuoy1c6A2ZX8TRNH5JVbOd502zq1TntVaO6fWRHDRxw9zbkG:bQuoO3ZX8Q5jzC3azfWtIzIG
                                                                                                                                                                                                                                            MD5:F4AA8DA1F6C1EA181899961A43E94611
                                                                                                                                                                                                                                            SHA1:8B4F2CA7CCD76D8D51710E1ACB9DB77FAECCF76F
                                                                                                                                                                                                                                            SHA-256:6AE23353B15E629F945EB03DE5FA3E14F264518CBA9B3872F98EB23DEBFB6B19
                                                                                                                                                                                                                                            SHA-512:7432D12F9840ED710F6FE68CCFD5FB7321FD93FA4384144336B5F79EB6903CD461261FDDE16D16A7446853FA4BF3EE77114BE201FEB433CFAB069F71590C567A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0.................. ........... ..............................4.....`.....................................O....................... ).............T............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B.......................H.......P ......................`.......................................BSJB............v4.0.30319......l...$;..#~...;...R..#Strings....4.......#US.8.......#GUID...H.......#Blob............T.........3................................/......................=.....=....J=...=......V...}.....h.. ..... ..... ..J.. ..... ..... ..... ..1.. ..j.. .., AF..a.AF.....R..e..=.................;.....;.....;..)..;..1..;..9..;..A..;..I..;..Q..;..Y..;..a..;..i..;..q..;..y..;.....; ....;.....;..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):410888
                                                                                                                                                                                                                                            Entropy (8bit):6.635395102347428
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:8cEnN4/BeXuPunGu0smThjQAZLqB935kS1eFEvB+iSjM38wRkl:8cENJXuPuGu0IAZEleZEvB+lIql
                                                                                                                                                                                                                                            MD5:E493A13AD3D8ACAF5C1C757DFCF5C658
                                                                                                                                                                                                                                            SHA1:BEB6077506AAFB4BAB48747EDF6F339B634332A7
                                                                                                                                                                                                                                            SHA-256:5868BC8E0E55612269EEAC4633163313455376FB737D2DF988EC22842A53832A
                                                                                                                                                                                                                                            SHA-512:033619E74B811BD99B08A28D9E4F6A11551F5F67737F6680F1DA4806C28D856BABEEE5495ED4BE66EE4931C3B233E1307EA6CD9A95FC84817085A6E2C6BCB611
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...odW..........." .........d...............................................@......u.....`...@......@............... ..................................`.......*.......)...0.......'..T...........................................................`...H............text...:........................... ..`.data....X.......Z..................@....reloc.......0......................@..B............................................0.......................P.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........h.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...D.....0.0.0.0.0.4.b.0...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...N.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....U.I.A.u.t.o.m.a.t.i.o.n.C.l.i.e.n.t.....>.....F.i.l.e.V.e.r.s.i.o.n.....6...0...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):873736
                                                                                                                                                                                                                                            Entropy (8bit):6.736625741531831
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:rfQDKar5a0XMISRa03S1lAr/IeK5j0+Oh/FuK:rfQ+ars/ISRV7DGoQK
                                                                                                                                                                                                                                            MD5:9B975C722ACDD669F70A87CE26710006
                                                                                                                                                                                                                                            SHA1:73A654F9FA5FA6A44AC41B3B44D74E8310EB98B7
                                                                                                                                                                                                                                            SHA-256:1F03E406FECBBE8A4047D8617015D7BD96D47E77C31051708C14C1B3D64AEC52
                                                                                                                                                                                                                                            SHA-512:7D1D788CD5E16783CB872BC5B3EB7FF0433C10421D30ED27DC85066D09C49D9766CEF2F01E0565CFE3D38BB2004F916AC6DFFB45254FA281D3929B6F1D23262D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....k............" .........................................................@.......G....`...@......@............... ..........................................._...,...)...0..(...`=..T...............................................................H............text.............................. ..`.data..."...........................@....reloc..(....0......................@..B............................................0...........................h.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...h. ...F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....U.I.A.u.t.o.m.a.t.i.o.n.C.l.i.e.n.t.S.i.d.e.P.r.o.v.i.d.e.r.s...>.....F.i.l.e.V.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):50456
                                                                                                                                                                                                                                            Entropy (8bit):5.98130195104914
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:1i5ezJqOGdIaDjezsv+b4HwTQqWece9zG:1i5ezJqtdbDjeztb4QQqWecazG
                                                                                                                                                                                                                                            MD5:F9D0A6BAFA797D4CE37E81F3B14BCDD1
                                                                                                                                                                                                                                            SHA1:3BFB7AC20C53B6D9FB876BBBDF73F47D6F096D17
                                                                                                                                                                                                                                            SHA-256:8E7955EC6D76B26DC757781448D712B4FFB7B8EE8AB57FE2C9A5543D3D7C9CE4
                                                                                                                                                                                                                                            SHA-512:B8799171E5493B27BD1F79BC2F944608A281467492C30C9DE4D917449A461214648A654B1064808D8A5F9A13A82B1FFF972B4E28CC7FAEF9031FF452F05AADF6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...i............." ................................................................RK....`...@......@............... ..................................p...,...t........)......x...`...T...........................................................p...H............text.............................. ..`.data...F...........................@....reloc..x...........................@..B............................................0.......................`.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........x.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...T.....0.0.0.0.0.4.b.0...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...R.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....U.I.A.u.t.o.m.a.t.i.o.n.P.r.o.v.i.d.e.r.....>.....F.i.l.e.V.e.r.s.i.o.n.....6...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):302344
                                                                                                                                                                                                                                            Entropy (8bit):6.1705472182229935
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:xsv4j0Zk4kM8dfAnaCwPpcOy2FRLPuI6666666666xA4D:Q4jPBhyrqLP1A4D
                                                                                                                                                                                                                                            MD5:EBC4CF51077240F7FB44E4BF22D436B1
                                                                                                                                                                                                                                            SHA1:E18FBCBED43065D8C87A48EEE3D7D362685AAF98
                                                                                                                                                                                                                                            SHA-256:B67BF11F261600F8C164CA1AB24B91AEE9FAD52BD554596C7BBD24BAD6282BB9
                                                                                                                                                                                                                                            SHA-512:952B753FABC67432705CDE3A2FE4B07B6081D566A66FCDF500B1F0772765C37997989093ACFA5CFFBA277D5C581176DAAEC1D88ED95D057A233496F556124879
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....4..........." .....F...,............................................................`...@......@............... ..................................P....;.......t...)..............T...........................................................P...H............text....E.......F.................. ..`.data....&...`...(...H..............@....reloc...............p..............@..B............................................0.......................@.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........X.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...4.....0.0.0.0.0.4.b.0...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...L.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....U.I.A.u.t.o.m.a.t.i.o.n.T.y.p.e.s...>.....F.i.l.e.V.e.r.s.i.o.n.....6...0...3.2.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):40112
                                                                                                                                                                                                                                            Entropy (8bit):6.093221765890047
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:6O+3soRpDXF3Hz8bgKUObOe4EpYinAMxJgp:6V3pDVXz8EKUOxB7HxWp
                                                                                                                                                                                                                                            MD5:B2F3972720ED8CC8F9287C3BD4BECA00
                                                                                                                                                                                                                                            SHA1:82D3A2B0F2E6131875EA026617BA576188D2BECA
                                                                                                                                                                                                                                            SHA-256:202C996D80EE363A96025CEA90B56C5340C4BB3CCE3DEF892C0352CCC4048B11
                                                                                                                                                                                                                                            SHA-512:39207CB1A014B4772771EE3CB4FBE22B123209BED8322EFF46563E2C6E15001986987AAB1F1AE1818CC314290B6FE1CF28228A6CDFD153C08B8496308731B5F2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...@V............" ..0..l............... ........... ..............................).....`...@......@............... ...............................................t...(..............T............................................................ ..H............text....j... ...l.................. ..`.rsrc................n..............@..@........................................H........H...A..........................................................*....(....*..0..\.......s......s.......o......o......(.......(....,....(.......,..o......o........,..o.......(....&*........)6..........CI........*......(....*..0..C.......s......s.......o......(.......,..o......o........,..o.......(....&*.....................*0........*......(....*..0..C.......s......s.......o......(.......,..o......o........,..o.......(....&*.....................*0........*V. 0u..}........(....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):117592
                                                                                                                                                                                                                                            Entropy (8bit):6.071487363114625
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:o6LNtTrz1Fpkhn5Bd3hlzj7O2e9G3MySogcY/l05+GJH0HPFuFRyTE81NDdjmm+J:o6tTvpsZ3hlzqGoSp49YANDdjmlSERf3
                                                                                                                                                                                                                                            MD5:F78E5FA38044BF4DB342E72D757EA4DA
                                                                                                                                                                                                                                            SHA1:6DDF87D198595804FE0092CFF428F0DF47F3C441
                                                                                                                                                                                                                                            SHA-256:7D320E0515143D3BE71332AAE377094FF3AB5CA1D0C72FC6757E1A88C83FF2D6
                                                                                                                                                                                                                                            SHA-512:7D7FEF24A97DEF810D2439F1C383135436D45F37E59D6FF74C6B89B3782FA1F793D5F40596EA964A333E356564C504F0C5EDBAB93C75F4C05511C8231170A08D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...o............." ..0.................. ........... ....................................`...@......@............... ..................................................X+..............T............................................................ ..H............text........ ...................... ..`.rsrc...............................@..@........................................H.......P...h............................................................0..E........(......(......(......~....%-.&~..........s....%.....(...+(...+(....*^..r...p(....o....(....*....0...........(......rA..p(....o....(....(......rY..p(....o....(....(.....(....(....,..rk..p(.....ru..p(....o......s ...(.....,5.o!....+..o".....(.....s....o#....o$...-....,..o%....*.........z.$.........{....*"..}....*..{....*"..}....*..(....~....%-.&~..........s&...%.....(...+*..(....~....%-.&~..........s&.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):157648
                                                                                                                                                                                                                                            Entropy (8bit):6.1669278880999014
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:NuHPZt6otku88wSEldajym6ZaK2TKEtZO0h1c1Ls:votkABEDsyNEtE9s
                                                                                                                                                                                                                                            MD5:25AEEA790D9DC592E27651C258D4E979
                                                                                                                                                                                                                                            SHA1:30236C1AD3C1A26F00788F8F78F4CA53AB69D71D
                                                                                                                                                                                                                                            SHA-256:A8D76B0B6E8C87BB61AAD28A69F71994C963A2E70294D01EE8CA1EE9C73CA6AD
                                                                                                                                                                                                                                            SHA-512:191F9A4D28EEEA049DB73ED42B2731A2619CADF8F44237EFB3F3D32234679A8E2CE9750F0A196A7309092079A1217B704F4C5DFCD42C5E83B2414109BB8A9771
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...]..b.........." .....B...........D....................................................`A....................................................(............0.......@...'..............8...................@...(....a..8.......................`....................text...UA.......B.................. ..`.rdata.......`.......F..............@..@.data...............................@....pdata.......0......................@..@.00cfg..(....P......................@..@.gxfg...p....`......................@..@.retplne\............*...................tls.................,..............@....voltbl.D..............................._RDATA...............0..............@..@.rsrc................2..............@..@.reloc...............8..............@..B........................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):399280
                                                                                                                                                                                                                                            Entropy (8bit):6.219222190248973
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:WlOYSCIkSjwAF56b5uuXzAOJPvcFVloAFJpR0krlFo/UkjYPqNHav96iTtq7CYm:WQvCZoKN/DelFo/tNHav96iTtq5m
                                                                                                                                                                                                                                            MD5:0966745C6B954E7BBD15459756A106C6
                                                                                                                                                                                                                                            SHA1:F6EFA62A95B4F40C84341ED58C1D3C8D5AF2111D
                                                                                                                                                                                                                                            SHA-256:4977A1E6DCEE4C3310A68E20F2879CF39B95255E29F3FD7557781E058445CB9B
                                                                                                                                                                                                                                            SHA-512:AB8A07FDF72315FFAA49271FACA6D0D6523B3480D53FD6F5225FDFCB41EE099E3B401872A684016ED02D347B48EAE3467185B6E9DCD16994C0B7E3C562E9A047
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....]f..........." ..0.................. ... ....... .......................`.......Q....`.....................................O.... ...................'...@..........8............................................ ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H...........0s..............|...........................................(....*..(....*^.(...........%...}....*:.(......}....*:.(......}....*.r...p.....*>..}......}....*...k.k(....*".{....l*&..k}....*".{....l*&..k}....*&...(....*&...(....*&...(....*....0..U........(............%.r=..p.%...%.rE..p.%...%.rU..p.(...........{..........{.........(....*....0..,........,..(......o....o.....1..o.....o.....3..;..*~.{.....{....3..{.....{......*.*...(.......*r.u....,..q..........(....*.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2257680
                                                                                                                                                                                                                                            Entropy (8bit):6.623198804421745
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:49152:DDfmkaZEMgPJF61ehB8qnbXAypeu8LtjjyJHv:XRMEH8kv
                                                                                                                                                                                                                                            MD5:4A9A8800C043773ED21C3166B4EA8295
                                                                                                                                                                                                                                            SHA1:9FD7B4DF7B6A6B970F16C3437952DD1C656394CB
                                                                                                                                                                                                                                            SHA-256:4E57E8F8239079A5532E6CC778033A8F2FB799C78E80F10FD6FE020A080A4CF1
                                                                                                                                                                                                                                            SHA-512:A28A5FF813103AF478DC70F0063F07B891C8AE406D7DC3CF882004C55416A5CCC54C3992137332A57E3492CC16AD90866ABAA922FA4E933E62ACA5BE1C31B676
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...P............" ...... ..................................................."......."...`...@......@............... .................................. ....X.......J"..)...P"..!...q..T........................................................... ...H............text...Z. ....... ................. ..`.data......... ....... .............@....reloc...!...P".."...(".............@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........(.....S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...@.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....W.i.n.d.o.w.s.B.a.s.e...>.....F.i.l.e.V.e.r.s.i.o.n.....6...0...3.2.2.4...3.1.4.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):206088
                                                                                                                                                                                                                                            Entropy (8bit):6.513625700738028
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:LuK7pMR0n5U7JF3oRvfjmyEaemeMVTYeKj84lT2lpPIUGEpQBW5eVJD4959Tl5qm:aK15U7WDm1aKuYe8cpGEn9VB1uPO
                                                                                                                                                                                                                                            MD5:329F2C96D2EED6AAE12FB26D5E0F13E7
                                                                                                                                                                                                                                            SHA1:15317C42C1746FE373870ED004A9ED5E383482FE
                                                                                                                                                                                                                                            SHA-256:2800949AE2FC79BB615217F6B2F3D7222A511C8034589560EFBBFF8FDD9FE94E
                                                                                                                                                                                                                                            SHA-512:53F9A2D8270FC336E6DA50317A5D0142906D265640D55448AECB170B0E767BC5747D3C613F49575A752315FC88FE7767F8DE3A4BEB53423897B7D3D2C080208A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...+8%..........." .........X............................................... .......w....`...@......@............... .......................................J..`........)..............T...............................................................H............text...f........................... ..`.data....M.......N..................@....reloc..............................@..B............................................0.......................p...(.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o...d.....0.0.0.0.0.4.b.0...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...X.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....W.i.n.d.o.w.s.F.o.r.m.s.I.n.t.e.g.r.a.t.i.o.n...>.....F.i.l.e.V.e.r.s.i.o.n.....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20944
                                                                                                                                                                                                                                            Entropy (8bit):4.459775574843526
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:SOQWvhW/WYnO/VWQ4SWc0NsxZAqnajT9CJIC:SjWvhWvUsNs/Al39AL
                                                                                                                                                                                                                                            MD5:681C84FB102B5761477D8DA2D68CD834
                                                                                                                                                                                                                                            SHA1:FD96CF075A956FBC2B74E1ECC3E7958163B58832
                                                                                                                                                                                                                                            SHA-256:F0F7CB2A9FFCCB43400DB88D6BF99F2FCC3161DE1AC96C48501D4D522C48C2CA
                                                                                                                                                                                                                                            SHA-512:C41A62F8D10290215B8A7F0DDCC27A1CF12A7453C2DAABEF75BD2CE87C4FFC87D74EDC8CAA1771BEDA0BFA26249CFE3C94D4AF50B22A5DECB6D282BD8A2C4BDD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d...B4............" .........0...............................................@............`A........................................p...,............0...............0...!..............p............................................................................rdata..t...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20960
                                                                                                                                                                                                                                            Entropy (8bit):4.499619700582879
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:L6WvhWFWYnO/VWQ4SWssAtkqnaj6M07i5CK:+WvhW1UslWMui57
                                                                                                                                                                                                                                            MD5:039D612693E56CCF32AE81C99443EA77
                                                                                                                                                                                                                                            SHA1:0487AA5E7D283A8840F3005D1E24E8C9ED140974
                                                                                                                                                                                                                                            SHA-256:4E978EE035B72032D0B7693E09EED6E112DCED6965780BC3E6B8E024EA2366AB
                                                                                                                                                                                                                                            SHA-512:FFA56C73E977FFCEF7890AB6C3EC52E9827AF28B0552F11C48BB7CA16D37C2B7069FB7E03CEFB89F8679E3755BCC8C47344D0D9B91416C6D92CA7DB28C20240A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d.....=.........." .........0...............................................@...........`A........................................p................0...............0...!..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20952
                                                                                                                                                                                                                                            Entropy (8bit):4.308560743366262
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:1WvhW/WYnO/VWQ4yWxK2fvXqnajeCqN+6:1WvhWvU8XlX0
                                                                                                                                                                                                                                            MD5:2A8065DC6E6E60FB90B4B3F9E6BA7288
                                                                                                                                                                                                                                            SHA1:400A1F44CD4354DEA0117E79EC04B006D6141B36
                                                                                                                                                                                                                                            SHA-256:55E5F10D0DD9C85FF1C6DC7798E46B3A4422FB7EBC583BB00D06A7DF2494397B
                                                                                                                                                                                                                                            SHA-512:787E033E35AA357263639D97FDFE8A2EBC9F17865579BE13C14C0A4C2ED99432ED8EA79C5046D1B4B783BF5FCF7B713EFDD70FCA8445A7AFCB91CFDDC7F9D442
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d...FBe..........." .........0...............................................@.......,....`A........................................p................0...............0...!..............p............................................................................rdata..X...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20944
                                                                                                                                                                                                                                            Entropy (8bit):4.314779945585029
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:JWvhWiWYnO/VWQ4mWAyTIl1PXEKup3JdqnajKsztG2:JWvhWYUQI/PX7aJdlGsztG2
                                                                                                                                                                                                                                            MD5:720DB2235C4193151FF8987F8A729135
                                                                                                                                                                                                                                            SHA1:038648798892203B506AB4664BAECA25F78BC43C
                                                                                                                                                                                                                                            SHA-256:092B72832C47F9C4EDCDE61F1A111C20EB73452984E0A6109482DE74EB03C34D
                                                                                                                                                                                                                                            SHA-512:CAAC89DC4FE10E7752B6F248623B34A47A77A750E62F0A558C760A8AD672D980AFC966A9E5696BA5C916E722FD221D305C4D2C49D5DDA0E4A768855886D4F3CA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d...@4............" .........0...............................................@............`A........................................p................0...............0...!..............p............................................................................rdata..d...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20944
                                                                                                                                                                                                                                            Entropy (8bit):4.363620943088422
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:9m7xeiImxD3exWvhW5WWYnO/VWQ4mWACJXEKup3JdqnajKsztJ30:9m7xeiIFxWvhWuUkX7aJdlGsztd0
                                                                                                                                                                                                                                            MD5:ECDD006AAE56427C3555740F1ABFA8D6
                                                                                                                                                                                                                                            SHA1:7DFAB7AD873544F627B42C7C4981A8700A250BD4
                                                                                                                                                                                                                                            SHA-256:13BC8B3F90DA149030897B8F9F08D71E5D1561E3AE604472A82F58DAB2B103F9
                                                                                                                                                                                                                                            SHA-512:A9B37E36F844796A0FE53A60684BE51AB4013750BB0B8460C261D25FA5F3DE6CE3380044DDC71116825D130A724DF4BA351C2CFFCBF497EF1B6C443545E83F1C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d......v.........." .........0...............................................@.......p....`A........................................p................0...............0...!..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20944
                                                                                                                                                                                                                                            Entropy (8bit):4.2939305898439235
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:8gWvhWliWYnO/VWQ4mWCkJZH2vArqnajKsbTYjtZ:NWvhWlYUDuH24rlGsbTY5Z
                                                                                                                                                                                                                                            MD5:EB065ED1B5CABDBB90E2403B8564778F
                                                                                                                                                                                                                                            SHA1:5B511215EE0E347734FB727FAD6A0A959FF81BF1
                                                                                                                                                                                                                                            SHA-256:BB2D740333AFAEA2A73A163F95FA102D018CCD68DEF28B6815A2BE0696AB57DB
                                                                                                                                                                                                                                            SHA-512:E5FF38F28253FB31BF583131E23EF58AF60020AD1FB329986C8789FE351F4B73CB06109FBC4220678D93191B04DB353466F728534AA1FEBEDF150C491B8E7C65
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d.....cc.........." .........0...............................................@.......o....`A........................................p................0...............0...!..............p............................................................................rdata..0...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25048
                                                                                                                                                                                                                                            Entropy (8bit):4.628757275210407
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:1mtaNYPvVX8rFTsvWvhWmWYnO/VWQ4yW9AfvXqnajeCqKW:8PvVXhWvhWMU7XlX7W
                                                                                                                                                                                                                                            MD5:36277B52C64CC66216751AAD135528F9
                                                                                                                                                                                                                                            SHA1:F2A6740BA149A83E4E58E1E331429FA3EB44FBA0
                                                                                                                                                                                                                                            SHA-256:F353B6C2DF7AADB457263A02BCE59C44BBAB55F98AE6509674CFBC3751F761B9
                                                                                                                                                                                                                                            SHA-512:BE729194A0A3C4D70A6FFA8DE5C7F8BB3DDA1F54772F9AEFF4B9AA1D6756720D149613C5DCB911286B6C0181A264A4A2A8A4EB848C09AC30BA60B6FD10DD64C9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d...!..e.........." .........@...............................................P............`A........................................p................@...............@...!..............p............................................................................rdata..L........ ..................@..@.data........0......................@....rsrc........@.......0..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20960
                                                                                                                                                                                                                                            Entropy (8bit):4.328858083322922
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:IAIEWvhWLIQWYnO/VWQ4eWletp80Hy5qnajsBk9:I5EWvhWLI+UJpslE8
                                                                                                                                                                                                                                            MD5:D92E6A007FC22A1E218552EBFB65DA93
                                                                                                                                                                                                                                            SHA1:3C9909332E94F7B7386664A90F52730F4027A75A
                                                                                                                                                                                                                                            SHA-256:03BD3217EAE0EF68521B39556E7491292DB540F615DA873DD8DA538693B81862
                                                                                                                                                                                                                                            SHA-512:B8B0E6052E68C08E558E72C168E4FF318B1907C4DC5FC1CD1104F5CAE7CC418293013DABBB30C835A5C35A456E1CB22CC352B7AE40F82B9B7311BB7419D854C7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d................" .........0...............................................@......p.....`A........................................p...L............0...............0...!..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20960
                                                                                                                                                                                                                                            Entropy (8bit):4.41968362445382
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:lC+WvhWRWYnO/VWQ4SWHvD480Hy5qnajsBkffy2:4+WvhWRUGEslECl
                                                                                                                                                                                                                                            MD5:50ABF0A7EE67F00F247BADA185A7661C
                                                                                                                                                                                                                                            SHA1:0CDDAC9AC4DB3BF10A11D4B79085EF9CB3FB84A1
                                                                                                                                                                                                                                            SHA-256:F957A4C261506484B53534A9BE8931C02EC1A349B3F431A858F8215CECFEC3F7
                                                                                                                                                                                                                                            SHA-512:C2694BB5D103BAFF1264926A04D2F0FE156B8815A23C3748412A81CC307B71A9236A0E974B5549321014065E393D10228A0F0004DF9BA677F03B5D244A64B528
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d.....mR.........." .........0...............................................@............`A........................................p................0...............0...!..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20944
                                                                                                                                                                                                                                            Entropy (8bit):4.329081455517674
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:ZfWvhWPWYnO/VWQ4SWR7me4qdsxZAqnajT9CRixc:ZfWvhW/UNezs/Al39wiO
                                                                                                                                                                                                                                            MD5:3039A2F694D26E754F77AECFFDA9ACE4
                                                                                                                                                                                                                                            SHA1:4F240C6133D491A4979D90AFA46C11608372917F
                                                                                                                                                                                                                                            SHA-256:625667EA50B2BD0BAE1D6EB3C7E732E9E3A0DEA21B2F9EAC3A94C71C5E57F537
                                                                                                                                                                                                                                            SHA-512:D2C2A38F3E779AC84593772E11AE70FC8BCFD805903E6010FE37D400B98E37746D4D00555233D36529C53DD80B1DF923714530853A69AA695A493EC548D24598
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d......0.........." .........0...............................................@......=.....`A........................................p...`............0...............0...!..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20960
                                                                                                                                                                                                                                            Entropy (8bit):4.447714045651854
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:gxlAWvhW5EWYnO/VWQ4SWArSZBUuUgxfzfqnajmGYjB:gxlAWvhW5yUbSsIrlStjB
                                                                                                                                                                                                                                            MD5:2EDC82C3DA339A4A138B4E84DC11E580
                                                                                                                                                                                                                                            SHA1:E88F876C9E36D890398630E1B30878AF92DF5B59
                                                                                                                                                                                                                                            SHA-256:E36B72EAFFFFFB09B3F3A615678A72D561B9469A09F3B4891ABA9D809DA937A5
                                                                                                                                                                                                                                            SHA-512:6C1B195B2FABE4D233724133AE3BDF883F287B5ECD9639A838AD558159A07E307E7AE5E5407CE9229DCCDE4BE2CC39EC59506A5FB73B45D04B80330B55E2B85C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d...)\Ix.........." .........0...............................................@............`A........................................p................0...............0...!..............p............................................................................rdata..L...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20944
                                                                                                                                                                                                                                            Entropy (8bit):4.368970650031484
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:ODWvhWJWYnO/VWQ4mWbAcH2vArqnajKsbTY3:ODWvhWJUrcH24rlGsbTY3
                                                                                                                                                                                                                                            MD5:215E3FA11BE60FEAAE8BD5883C8582F3
                                                                                                                                                                                                                                            SHA1:F5BF8B29FA5C7C177DFEC0DE68927077E160C9AB
                                                                                                                                                                                                                                            SHA-256:FBB9032835D0D564F2F53BBC4192F8A732131B8A89F52F5EF3FF0DAA2F71465F
                                                                                                                                                                                                                                            SHA-512:C555698F9641AF74B4C5BB4CA6385B8D69D5A3D5D48504E42B0C0EB8F65990C96093687BC7EE818AA9C24432247AFAD7DF3BF086010A2EFCD3A1010B2FCD6A31
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d......d.........." .........0...............................................@......5.....`A........................................p................0...............0...!..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20944
                                                                                                                                                                                                                                            Entropy (8bit):4.601897142725442
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:pTvuBL3BBLxWvhWcWYnO/VWQ4mW74j21EhqnajKsxX+:pTvuBL3BXWvhWKUBqslGsxu
                                                                                                                                                                                                                                            MD5:9A8AB7FE8C4CC7604DFF1FBFA57458AA
                                                                                                                                                                                                                                            SHA1:68ED7B6B5191F53B50D6A1A13513DB780AB19211
                                                                                                                                                                                                                                            SHA-256:E9A3D7F8A08AB5BC94ACB1EC1BFFDA90469FEC3B7EECDF7CF5408F3E3682D527
                                                                                                                                                                                                                                            SHA-512:05DAEABBCDE867E63FDE952213FFF42AF05E70AE72643C97060A90DCEA2A88B75947B6F503CB2C33938AFE36AD1BAFBA5008C1BBE839F6498CDA27DA549DAEE9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d...P.1..........." .........0...............................................@............`A........................................p................0...............0...!..............p............................................................................rdata..`...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20960
                                                                                                                                                                                                                                            Entropy (8bit):5.116096564588074
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:6naOMw3zdp3bwjGzue9/0jCRrndbDWvhWfUCBoliM:POMwBprwjGzue9/0jCRrndbwIJY
                                                                                                                                                                                                                                            MD5:DE5695F26A0BCB54F59A8BC3F9A4ECEF
                                                                                                                                                                                                                                            SHA1:99C32595F3EDC2C58BDB138C3384194831E901D6
                                                                                                                                                                                                                                            SHA-256:E9539FCE90AD8BE582B25AB2D5645772C2A5FB195E602ECDBF12B980656E436A
                                                                                                                                                                                                                                            SHA-512:DF635D5D51CDEA24885AE9F0406F317DDCF04ECB6BFA26579BB2E256C457057607844DED4B52FF1F5CA25ABE29D1EB2B20F1709CF19035D3829F36BBE31F550F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d.....3..........." .........0...............................................@............`A........................................p................0...............0...!..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20944
                                                                                                                                                                                                                                            Entropy (8bit):4.483681194749599
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:WqfWvhWoWYnO/VWQ4mWKNe4XEKup3JdqnajKsztPO/B:WGWvhWWU9X7aJdlGsztP2
                                                                                                                                                                                                                                            MD5:7DDDA921E16582B138A9E7DE445782A0
                                                                                                                                                                                                                                            SHA1:9B2D0080EDA4BA86A69B2C797D2AFC26B500B2D3
                                                                                                                                                                                                                                            SHA-256:EF77B3E4FDFF944F92908B6FEB9256A902588F0CF1C19EB9BF063BB6542ABFFF
                                                                                                                                                                                                                                            SHA-512:C2F4A5505F8D35FBDD7B2ECA641B9ECFCB31FE410B64FDE990D57B1F8FD932DFF3754D9E38F87DB51A75E49536B4B6263D8390C7F0A5E95556592F2726B2E418
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d...dIx..........." .........0...............................................@.......:....`A........................................p...l............0...............0...!..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20960
                                                                                                                                                                                                                                            Entropy (8bit):4.417647805455514
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:RWvhW0WYnO/VWQ4SWKeE+Ztc80Hy5qnajsBkUqS:RWvhWiUxslE5qS
                                                                                                                                                                                                                                            MD5:BF622378D051DB49BDC62ACA9DDF6451
                                                                                                                                                                                                                                            SHA1:EFD8445656A0688E5A8F20243C2419984BB7743E
                                                                                                                                                                                                                                            SHA-256:0BFEDB0D28E41E70BF9E4DA11E83F3A94C2191B5CD5DD45D9E9D439673B830CE
                                                                                                                                                                                                                                            SHA-512:DF32D34C81FDE6EEF83A613CE4F153A7945EECFB1EC936AC6ED674654A4E167EC5E5436185B8064177F5F9273D387CA226C3C9529591180250A9C5C581EC6F70
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d....2............" .........0...............................................@.......p....`A........................................p................0...............0...!..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20944
                                                                                                                                                                                                                                            Entropy (8bit):4.6126507489483375
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:qF3qWvhWQWYnO/VWQ4SWL7JJsxZAqnajT9CgsLam:qF6WvhW+UA7s/Al39wR
                                                                                                                                                                                                                                            MD5:A56E3E2AA6398CCB355C7CDE81CCB6E5
                                                                                                                                                                                                                                            SHA1:A26273DD41DB7B63D3A79ACF6F4F3CF0381A8F02
                                                                                                                                                                                                                                            SHA-256:25AF1BC31C4A3FB9F1036C9AA51CB0AE8899C499B3EEF4CF7281515C1EA27B47
                                                                                                                                                                                                                                            SHA-512:3D5CEC9E5B42724794282974F637B1FDA8C26ADF01ED19DD2EC4F940E01CD43BDC42E46DC3E62704E62553DE96D3FEA1616C9650AF73CDB557DFCA1B52051A64
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d................" .........0...............................................@............`A........................................p...H............0...............0...!..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20944
                                                                                                                                                                                                                                            Entropy (8bit):4.978924663768967
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:Hck1JzNcKSIGqAWvhWTUpDX7aJdlGsztMs:3cKSswKz7aJGps
                                                                                                                                                                                                                                            MD5:82159E8D92E38C4F287EB9420DCF1F9F
                                                                                                                                                                                                                                            SHA1:2E4436DBE18D943416A388777D05BFE5CB553DE7
                                                                                                                                                                                                                                            SHA-256:0D22CE9D987EFD6886A8DE66A6A678C287D29B15963B4373F73D79DDE42C9827
                                                                                                                                                                                                                                            SHA-512:DCEF1E0C7916C8CD08148962949A996FFC5D46B899CD82DFBCD9BB1BC614622BC8997F1E7D3C4E3D75F2DF07540A4C17F39477CFE97BA7F0BD280CDD52E06F91
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d......Y.........." .........0...............................................@.......K....`A........................................p................0...............0...!..............p............................................................................rdata..4...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20944
                                                                                                                                                                                                                                            Entropy (8bit):4.513848472591714
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:pwQpUwzDfIeOWvhW9WYnO/VWQ4+WWXtplsxZAqnajT9CGl:pZDfIeOWvhWNUFbls/Al39Hl
                                                                                                                                                                                                                                            MD5:74C264CFFC09D183FCB1555B16EA7E4B
                                                                                                                                                                                                                                            SHA1:0B5B08CDF6E749B48254AC811CA09BA95473D47C
                                                                                                                                                                                                                                            SHA-256:A8E2FC077D9A7D2FAA85E1E6833047C90B22C6086487B98FC0E6A86B7BF8BF09
                                                                                                                                                                                                                                            SHA-512:285AFBCC39717510CED2ED096D9F77FC438268ECAA59CFF3CF167FCC538E90C73C67652046B0EE379E0507D6E346AF79D43C51A571C6DD66034F9385A73D00D1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d...%p_W.........." .........0...............................................@............`A........................................p................0...............0...!..............p............................................................................rdata..,...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20944
                                                                                                                                                                                                                                            Entropy (8bit):4.293598211920456
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:dWvhW/WYnO/VWQ4SWYujPUsxZAqnajT9Cl36:dWvhWvUgMs/Al39Eq
                                                                                                                                                                                                                                            MD5:D6F37B232E3F2E944EBCF53A662E852F
                                                                                                                                                                                                                                            SHA1:C10839E941444ED79C2314F90DA34E5742F4E514
                                                                                                                                                                                                                                            SHA-256:5E6AD9502C8411F29BC072EFD08C4FCD09BC3367814269DEDA74A78536FB8375
                                                                                                                                                                                                                                            SHA-512:6E0CF1021EF3FF31895D2B6A9E72084EBE52DE4201D317B12FB8B05A7B1946FDEF65D2B046F8FB25189D3A94F70726121F2E8EAC8239C00EE02EF5EAF57F21C5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d................" .........0...............................................@............`A........................................p................0...............0...!..............p............................................................................rdata.. ...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20960
                                                                                                                                                                                                                                            Entropy (8bit):4.469567491280211
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:aGeVTg6WvhWGWYnO/VWQ4SWupBd80Hy5qnajsBkt2NjY:aGeVTg6WvhWsUldslE8+Y
                                                                                                                                                                                                                                            MD5:6397D5CC116D884D31552F613F748556
                                                                                                                                                                                                                                            SHA1:B76B19FE4D3D5D26D2DEE1983D384E26D961180E
                                                                                                                                                                                                                                            SHA-256:40EB38D84DFD13C8A58211B8273C4B4965148742F08EB6FE8B0830392C37ABC1
                                                                                                                                                                                                                                            SHA-512:4449DA9BAA3F722EB274AC527125F5918A17BC94B243849A0A44F3463E35F368339A58A6AA1E08B83D54D13538C0D52BFCB452A48B8B9A52961BF136256D220E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d.....C}.........." .........0...............................................@.......T....`A........................................p...<............0...............0...!..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20960
                                                                                                                                                                                                                                            Entropy (8bit):4.375396134710155
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:v0yyMvJWvhW4WYnO/VWQ4SWQwwV80Hy5qnajsBkrfFIf:zyMvJWvhWmUAIslEAfFI
                                                                                                                                                                                                                                            MD5:D2D7458AB838E738B54FB4D6FA490BF6
                                                                                                                                                                                                                                            SHA1:0CFC5659B23A35C987B96CABBC0D10325316385D
                                                                                                                                                                                                                                            SHA-256:285A481D7BA9859CC28BEDEDD8F05A90BD648A34D66B8C797118920B40E15E4E
                                                                                                                                                                                                                                            SHA-512:62E0ABB2E59D360D6A066E73289AA1B880E7C1A0B7E6C695F40B1E0F2CB11DEB9E54DEBA4045D2454B911AF109EC198F11073874A8F023EB1B71A16A74354A1E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d....%fN.........." .........0...............................................@............`A........................................p................0...............0...!..............p............................................................................rdata..<...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20944
                                                                                                                                                                                                                                            Entropy (8bit):4.889960536352825
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:lQMwidv3V0dfpkXc0vVaLnWvhWTULrX7aJdlGsztzO1:xHdv3VqpkXc0vVagQ2L7aJGqO1
                                                                                                                                                                                                                                            MD5:255B18FE8AB465C87FB8AD20D9A63AAC
                                                                                                                                                                                                                                            SHA1:645823B0332ADDABA5E4EF40D421B2DA432FDA5E
                                                                                                                                                                                                                                            SHA-256:E050E1BFBB75A278412380C912266225C3DEE15031468DAE2F6B77FF0617AA91
                                                                                                                                                                                                                                            SHA-512:19244B084AC811B89E0E6A77F9308D20CF4FBB77621D34EEDC19FCD5C8775A33B2D9ADA3F408CBE5806C39745B30C1C1CC25D724DB9377B437D771AE0BF440B1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d....>F..........." .........0...............................................@......Re....`A........................................p...X............0...............0...!..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20944
                                                                                                                                                                                                                                            Entropy (8bit):4.557349562243787
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:ctZ3ZtIWvhW9NWYnO/VWQ4SWndusxZAqnajT9CMCz4:ctZ3wWvhW9dUds/Al39pCz4
                                                                                                                                                                                                                                            MD5:0A2432A420640A79FAAFF044AB054EF6
                                                                                                                                                                                                                                            SHA1:15688BF3C9330309EC5EA602C0AD5AF1FD68BC30
                                                                                                                                                                                                                                            SHA-256:9DFD114E4182662A669A3B9054DD2A24D96DD66ED96A8B2AC05601928B2084D5
                                                                                                                                                                                                                                            SHA-512:090D6D5046AEFE9006B319FC3F9740426BC93E50CF262CE65857449891CA69D2A235421CFEA3FB178D3F8B1E3F640B8678AA9D8F6E67B8A17985913BEBFB3FDD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d................" .........0...............................................@............`A........................................p...x............0...............0...!..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20944
                                                                                                                                                                                                                                            Entropy (8bit):4.617444368323971
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:UgdKIMFemVWvhWNWYnO/VWQ4mWY1tcQIj21EhqnajKsxN:JH0WvhWdUDIqslGsxN
                                                                                                                                                                                                                                            MD5:E1A7B1F8CDB24324D0E44B0078DB8BD1
                                                                                                                                                                                                                                            SHA1:B6C2FE32AE5FA1398F7AE6245C405378E32A7897
                                                                                                                                                                                                                                            SHA-256:45D4F1E398E4CC73FD1AAAD80219D2A9D3205A228167C819EB6787D7B01FC186
                                                                                                                                                                                                                                            SHA-512:144AFE1CB812DE93FBDD08658AFEB4C95480A8E504C5DCF909FF226400CA2D0F48395CF71954FBD1B3DD93A49CBA39EC0DB3FC34A05804C93FD9A48B0A1749CA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d......d.........." .........0...............................................@.......A....`A........................................p...H............0...............0...!..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20944
                                                                                                                                                                                                                                            Entropy (8bit):4.549935038939539
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:+cWvhWoWYnO/VWQ4mWRhXEKup3JdqnajKsztzy:+cWvhWWUqX7aJdlGsztzy
                                                                                                                                                                                                                                            MD5:CB39EEA2EF9ED3674C597D5F0667B5B4
                                                                                                                                                                                                                                            SHA1:C133DC6416B3346FA5B0F449D7CC6F7DBF580432
                                                                                                                                                                                                                                            SHA-256:1627B921934053F1F7D2A19948AEE06FAC5DB8EE8D4182E6F071718D0681F235
                                                                                                                                                                                                                                            SHA-512:2C65014DC045A2C1E5F52F3FEA4967D2169E4A78D41FE56617CE9A4D5B30EBF25043112917FF3D7D152744DDEF70475937AE0A7F96785F97DCEFAFE8E6F14D9C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d................" .........0...............................................@............`A........................................p...H............0...............0...!..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20944
                                                                                                                                                                                                                                            Entropy (8bit):4.319450964936577
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:MPWvhWRWYnO/VWQ4SWiIsxZAqnajT9CDH:yWvhWRUCs/Al39OH
                                                                                                                                                                                                                                            MD5:5B6C46F42ED6800C54EEB9D12156CE1F
                                                                                                                                                                                                                                            SHA1:66CE7A59B82702875D3E7F5B7CF8054D75FF495F
                                                                                                                                                                                                                                            SHA-256:2631CADCE7F97B9A9E6DF4E88F00F5A43EF73B070EE024ED71F0B447A387FF2F
                                                                                                                                                                                                                                            SHA-512:38FF6745BB5597A871B67AA53FCC8426BC2CDD16B6497A0EB7B59C21D8716F1ABB1F7C7A40A121AD1BD67B5490FEF5CF82EE8FD0BF848F27DCA27FC5D25DEC61
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d......#.........." .........0...............................................@...........`A........................................p...<............0...............0...!..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20944
                                                                                                                                                                                                                                            Entropy (8bit):4.6478341719136145
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:y0WvhW3WYnO/VWQ4mW8iTH2vArqnajKsbTYk:FWvhWnUIH24rlGsbTYk
                                                                                                                                                                                                                                            MD5:A68D15CAB300774D2A20A986EE57F9F4
                                                                                                                                                                                                                                            SHA1:BB69665B3C8714D935EE63791181491B819795CB
                                                                                                                                                                                                                                            SHA-256:966DDBF59E1D6C2A80B8ABBF4A30D37475DE097BF13FB72BA78684D65975CD97
                                                                                                                                                                                                                                            SHA-512:AC040F92560631CA5162C7559173BDFE858E282225967AB1ADC0A038D34943B00DB140D44319CD2CDC2864295A098AB0BA634DFAA443E1D1782FA143AE4C217D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d...8.?;.........." .........0...............................................@......5.....`A........................................P................0...............0...!..............p............................................................................rdata..@...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25056
                                                                                                                                                                                                                                            Entropy (8bit):4.647238720605179
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:3jQ/w8u4cy1WvhWb9WYnO/VWQ4SWANsAlosytkqnaj6Md:fy1WvhWhUNsilWMd
                                                                                                                                                                                                                                            MD5:0E35E369165875D3A593D68324E2B162
                                                                                                                                                                                                                                            SHA1:6A1FF3405277250A892B79FAED01DCDC9DBF864A
                                                                                                                                                                                                                                            SHA-256:14694879F9C3C52FBD7DDE96BF5D67B9768B067C80D5567BE55B37262E9DBD54
                                                                                                                                                                                                                                            SHA-512:D496F0C38300D0EED62B26A59C57463A1444A0C77A75C463014C5791371DECA93D1D5DD0090E8E324C6A09BD9CFF328F94947272CA49018C191C12732E805EE8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d....A............" .........@...............................................P......4.....`A........................................P................@...............@...!..............p............................................................................rdata..>........ ..................@..@.data........0......................@....rsrc........@.......0..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20944
                                                                                                                                                                                                                                            Entropy (8bit):4.454858890873412
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:PLGju+OXWvhW+eWYnO/VWQ4mWPiNbj21EhqnajKsxy:PLGjuJWvhWFUztqslGsxy
                                                                                                                                                                                                                                            MD5:DACF383A06480CA5AB70D7156AECAB43
                                                                                                                                                                                                                                            SHA1:9E48D096C2E81A7D979F3C6B94315671157206A1
                                                                                                                                                                                                                                            SHA-256:00F84C438AAB40500A2F2DF22C7A4EC147A50509C8D0CDAC6A83E4269E387478
                                                                                                                                                                                                                                            SHA-512:5D4146A669DDB963CF677257EC7865E2CFCB7960E41A38BBD60F9A7017474ED2F3291505FA407E25881CBF9E5E6B8055FF3BD891043284A0A04E3FE9CFAD9817
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d................." .........0...............................................@......w.....`A........................................P..."............0...............0...!..............p............................................................................rdata..r...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20944
                                                                                                                                                                                                                                            Entropy (8bit):4.950541424159939
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:RSnWlC0i5CtWvhWJKWYnO/VWQ4SWuMasxZAqnajT9CQMDt:RSnWm5CtWvhWWUyas/Al39ODt
                                                                                                                                                                                                                                            MD5:D725D87A331E3073BF289D4EC85BD04D
                                                                                                                                                                                                                                            SHA1:C9D36103BE794A802957D0A8243B066FA22F2E43
                                                                                                                                                                                                                                            SHA-256:30BCF934CBCC9ED72FF364B6E352A70A9E2AFA46ECEADEA5C47183CB46CFD16E
                                                                                                                                                                                                                                            SHA-512:6713FF954221C5DD835C15556E5FA6B8684FA7E19CE4F527A5892E77F322B3DAE7199A232040B89AD4A9575C8D9788D771892D2294F3C18DA45E643EB25FDB08
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d......0.........." .........0...............................................@............`A........................................P................0...............0...!..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20944
                                                                                                                                                                                                                                            Entropy (8bit):4.591111522505104
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:PUFY17aFBRIWvhWrWYnO/VWQ4mWCJH2vArqnajKsbTYxj:8Q1WvhWLUrH24rlGsbTY5
                                                                                                                                                                                                                                            MD5:9151E83B4FDFA88353B7A97AE7792678
                                                                                                                                                                                                                                            SHA1:B46152E70D5D3D75D61D4CCDB50403BD08BB9354
                                                                                                                                                                                                                                            SHA-256:6C0E0D22B65329F4948FCF36C8048A54CCCCBF6C05B330B2C1A686F3E686EED0
                                                                                                                                                                                                                                            SHA-512:4D4210474957E656D821E1DC5934A4BFBF7E73DD61D696A1AB39914F887810C8FBE500DBB1E23782B40807F25820F35C9665E04DCDC2FD0F6C83046A4AECB86B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d...G..d.........." .........0...............................................@............`A........................................P................0...............0...!..............p............................................................................rdata..f...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20944
                                                                                                                                                                                                                                            Entropy (8bit):4.54281367075804
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:g8yWvhWVWYnO/VWQ4mWWeUDj21EhqnajKsxRIM9:gtWvhWFUtDqslGsxRIG
                                                                                                                                                                                                                                            MD5:EBC168D7D3EA7C6192935359B6327627
                                                                                                                                                                                                                                            SHA1:AECEB7C071CF1BB000758B6CEEBEFEEC91AD22BD
                                                                                                                                                                                                                                            SHA-256:C048A3D7AB951DCE1D6D3F5F497B50353F640A1787C6C65677A13C55C8E99983
                                                                                                                                                                                                                                            SHA-512:891D252ECD50BDED4614547758D5E301BDF8E71FBB1023FF89F8DE2F81927CC7CC84B98985D99E8FA8DCBF361E5117D9C625DC0D36983AFC3F2AA48A54CE3D48
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d....h\..........." .........0...............................................@......}.....`A........................................P...e............0...............0...!..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):29144
                                                                                                                                                                                                                                            Entropy (8bit):4.946641263598223
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:MQM4Oe59Ckb1hgmLJWvhWdUN8HOhlxAnY:rMq59Bb1jeanOunY
                                                                                                                                                                                                                                            MD5:7A235962DBAB1E807C6EC7609FC76077
                                                                                                                                                                                                                                            SHA1:148DDD11A0D366313F75871007057B3F0485AB33
                                                                                                                                                                                                                                            SHA-256:F7C5D7394643C95FE14C07773A8A206E74A28DB125F9B3976F9E1C8C599F2AF1
                                                                                                                                                                                                                                            SHA-512:25B21EE7BB333E5E34D2B4A32D631A50B8FFAF1F1320D47C97C2A4DFF59FA2A2703CDF30638B46C800D3150EFAA4A2518C55E7B2A3B2E4273F43DD5CA83AE940
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d...J..R.........." .........P...............................................`............`A........................................P....%...........P...............P...!..............p............................................................................rdata...&.......0..................@..@.data........@......................@....rsrc........P.......@..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):29136
                                                                                                                                                                                                                                            Entropy (8bit):4.764408242494898
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:VA/kPLPmIHJI6/CpG3t2G3t4odXLJWvhWSUwlmX7aJdlGszti:y/kjPmIHJI6AFc7aJGT
                                                                                                                                                                                                                                            MD5:B3B4A0F3FCE120318E71DE3AFB6BB1AA
                                                                                                                                                                                                                                            SHA1:D3349409EC717F942769BA67FECA40557C1423D0
                                                                                                                                                                                                                                            SHA-256:A38E6786DC8EC6D2717343DBE00BB2FDDA008D87935BBD9371AE94E7E004270B
                                                                                                                                                                                                                                            SHA-512:4A130674DDBB05949665F6F7A070B25E82C34047D1E62EC60C73F815CED39A9041D972BE4E8C505F9B13C5BCDC114F3479BF8D69D7D9CF9987D39A6F5DB7F560
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d....T............" .........P...............................................`............`A........................................P.... ...........P...............P...!..............p............................................................................rdata..D".......0..................@..@.data........@......................@....rsrc........P.......@..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):74192
                                                                                                                                                                                                                                            Entropy (8bit):5.1227875842071615
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:LLraHgDe5c4bFe2JyhcvxXWpD7d3334BkZnjPgB/P5W:baHgDe5c4bFe2JyhcvxXWpD7d3334Bkb
                                                                                                                                                                                                                                            MD5:7033AB91EA4F0593E4D6009D549E560F
                                                                                                                                                                                                                                            SHA1:4951CE111CA56994D007A9714A78CDADEEB0DACF
                                                                                                                                                                                                                                            SHA-256:BE7901AA1FACEA8E1FD74A62BDE54CC3BD8E898B52E76FABB70342B160989B80
                                                                                                                                                                                                                                            SHA-512:8BC3B880E31EBE3BC438A24D2AF249C95E320AC3C7A501027EF634F55AAB6FAC4F6D1090A00C29A44657A34EBADCD62023F2E947D31C192072698B645F8651ED
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d.....+..........." ................................................................e.....`A........................................P....................................!..............p............................................................................rdata..............................@..@.data...............................@....rsrc...............................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20944
                                                                                                                                                                                                                                            Entropy (8bit):4.608840616484201
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:4adyqjd7VWvhWpWYnO/VWQ4mWB8nXEKup3JdqnajKszt0CkD:4aQ0WvhWpUnX7aJdlGszt0r
                                                                                                                                                                                                                                            MD5:55463244172161B76546DC2DE37F42BD
                                                                                                                                                                                                                                            SHA1:C10A5360AD5E340D59C814E159EA1EFCBF5BF3EE
                                                                                                                                                                                                                                            SHA-256:4166A32551989F960DAC7C0E296FFB28092F45F6539E7C450FA04BF17612BE73
                                                                                                                                                                                                                                            SHA-512:EACEC78FF95F60DEF6F7F27BDA4A84F1DD2DFA386EFC4F6DA770C37268DF83C5B402693EA5C29F54D48026579F3843DB26ADD4D6448EA10CBF7F14D4D14A72FD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d....w>..........." .........0...............................................@......M.....`A........................................P...x............0...............0...!..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25040
                                                                                                                                                                                                                                            Entropy (8bit):4.795732177662406
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:oHUW9MPrpJhhf4AN5/KiZWvhWMWYnO/VWQ4mWLz8Y5H2vArqnajKsbTYCkI:oHUZr7PWvhW6UeH24rlGsbTYCx
                                                                                                                                                                                                                                            MD5:27C4A3BCC0F1DBA2DE4C2242CD489F3B
                                                                                                                                                                                                                                            SHA1:A704FD91E3C67108B1F02FD5E9F1223C7154A9CC
                                                                                                                                                                                                                                            SHA-256:315DED39D9E157CEC05D83711C09858C23602857C9D8C88BEEF121C24C43BE84
                                                                                                                                                                                                                                            SHA-512:793E74DFB1052C06AB4C29E7B622C795CC3122A722382B103940B94E9DAC1E6CA8039DF48C558EFCC5D952A0660393AE2B11CED5ADE4DC8D5DD31A9F5BB9F807
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d...4{.+.........." .........@...............................................P............`A........................................P...4............@...............@...!..............p............................................................................rdata........... ..................@..@.data........0......................@....rsrc........@.......0..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25040
                                                                                                                                                                                                                                            Entropy (8bit):5.082770273323341
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:DA2uWYFxEpahrWvhW/nWYnO/VWQ4mWSmRkH2vArqnajKsbTYMlBzK:DIFVhrWvhWfUERkH24rlGsbTYx
                                                                                                                                                                                                                                            MD5:306608A878089CB38602AF693BA0485B
                                                                                                                                                                                                                                            SHA1:59753556F471C5BF1DFEF46806CB02CF87590C5C
                                                                                                                                                                                                                                            SHA-256:3B59A50457F6B6EAA6D35E42722D4562E88BCD716BAE113BE1271EAD0FEB7AF3
                                                                                                                                                                                                                                            SHA-512:21B626E619AAF4EDA861A9C5EDF02133C63ADC9E893F38FEDE72D90A6E8BE0E566C117A8A24CA4BAB77928083AE4A859034417B035E8553CC7CCFB88CB4CBD9C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d...+b............" .........@...............................................P......'l....`A........................................P...a............@...............@...!..............p............................................................................rdata........... ..................@..@.data........0......................@....rsrc........@.......0..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25040
                                                                                                                                                                                                                                            Entropy (8bit):5.075489018611419
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:dozmT5yguNvZ5VQgx3SbwA71IkFPaPA6XHPe:dozmT5yguNvZ5VQgx3SbwA71IAaP7XH2
                                                                                                                                                                                                                                            MD5:EC1381C9FDA84228441459151E7BADEA
                                                                                                                                                                                                                                            SHA1:DB2D37F3C04A2C2D4B6F9B3FD82C1BE091E85D2C
                                                                                                                                                                                                                                            SHA-256:44DDAB31C182235AC5405D31C1CBA048316CC230698E392A732AC941EC683BAD
                                                                                                                                                                                                                                            SHA-512:EE9EBBDC23E7C945F2B291FDE5EB68A42C11988182E6C78C0AB8FA9CB003B24910974A3291BCDAA0C8D1F9DFA8DF40293848FB9A16C4BE1425253BED0511A712
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d....w.e.........." .........@...............................................P......0.....`A........................................P................@...............@...!..............p............................................................................rdata../........ ..................@..@.data........0......................@....rsrc........@.......0..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20944
                                                                                                                                                                                                                                            Entropy (8bit):5.000234308172749
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:SNDKWvhW/WYnO/VWQ4mWVx2RoXEKup3JdqnajKsztg/J:RWvhWvUexqoX7aJdlGsztgx
                                                                                                                                                                                                                                            MD5:4CF70855444F38E1EB71F9C3CD1C6E86
                                                                                                                                                                                                                                            SHA1:D06AEC4008D397756EE841F0E7A435D1C05B5F07
                                                                                                                                                                                                                                            SHA-256:A409E25A9D3C252CC0A5AF9DF85D3733E946087B06CD1FB2CF1BF640EB0D49BA
                                                                                                                                                                                                                                            SHA-512:A13A80645E679343AC5638E8AA6A03012F16200CB3A4637BE52A01AA3BEF854324A8ED1882CA91B304B9C47B6351B1FC1671F4DEDE5BE77BC208A71FE6029064
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d.....p..........." .........0...............................................@............`A........................................P................0...............0...!..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20944
                                                                                                                                                                                                                                            Entropy (8bit):4.5308703760687745
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:6PjfHQduHWvhWjWYnO/VWQ4mWEwXBXEKup3JdqnajKsztqOT+:QfxWvhWjUoXBX7aJdlGsztqx
                                                                                                                                                                                                                                            MD5:FCD6B29932D6FB307964B2D3F94E6B48
                                                                                                                                                                                                                                            SHA1:BE560F8A63C8E36A7B3FA48FF384F99F69A5D4F7
                                                                                                                                                                                                                                            SHA-256:CFB2EE4E426BB00B76163C1A66CF8CFEF8D7450CBF9BBCE3BC9EB2053F51E0E5
                                                                                                                                                                                                                                            SHA-512:3EDFCF559F1E21870277358E6D266A1A0CEA68B163B11C73108F3B6A56006D20B51410A3B4EA39BF80906BF6C9D573E1072697CFCD6A3D37E3679EA54757C69F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d...w............." .........0...............................................@............`A........................................P...^............0...............0...!..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):261
                                                                                                                                                                                                                                            Entropy (8bit):4.914680844458689
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:3HgK+dN6uifjZHRQmpdNWRu4jE7AYgBi3/FQun4jEhHyQ3an:vfFxfptXHb3an
                                                                                                                                                                                                                                            MD5:242456B8684E2B7766C3AF846698E6CF
                                                                                                                                                                                                                                            SHA1:8E5ABCA415B5CCD708854D1B6E952541C7EDAD82
                                                                                                                                                                                                                                            SHA-256:A4A48C43BBC9531E94CEF5F4E635C753D326625D71DBDD3FA11C7F3EAA379E47
                                                                                                                                                                                                                                            SHA-512:A152FCDD98A6B5503916D0C97F72D9974C37B81F089BCABF9737E62320D841673723FB90CFFDC6DDA3C4A102F21E5AF978C91FBB552C16148C6E50B4196A5A62
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:{.. "AppLogSetting": {.. "DiagnosticsMode": false.. },.. "WebWindowStartupSettings": {.. "StartupUri": "https://axon-api.razer.com/1.7.2.0/",.. "Width": 1280,.. "Height": 720,.. "WebServiceDomain": "https://axon-api.razer.com/v1".. }..}......
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):304800
                                                                                                                                                                                                                                            Entropy (8bit):4.2336898246942685
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:REX9Xit++0PJSKtOJsgI3mwNdmLZ8mTQfsqxEdB:S9xacWIfsqOD
                                                                                                                                                                                                                                            MD5:DBEB3E7BAE9873B4317F7E581AAF7DA5
                                                                                                                                                                                                                                            SHA1:9008A7E3F3CC8CA70DE2A6501514E1BC89B480B0
                                                                                                                                                                                                                                            SHA-256:1498113CBB7EECF7CC591502DC70C138165CFBABBCBB013E103C98357EC9C9EC
                                                                                                                                                                                                                                            SHA-512:4E5EE6CD29DD31F0881DF453726472166489E4AA6E2F2C98271FD79ED37C0B4022C37F684265EE790687D9925B04127639A1487FC1608F7B5FAB8ED643B69D24
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j=.I.S.I.S.I.S..~..H.S..~Q.H.S.RichI.S.PE..d.....lf.........." .........|......................................................b.....`.......................................................... ..xx...........~...(..............T............................................................................rdata..X...........................@..@.rsrc...xx... ...z..................@..@......lf........l...l...l.........lf..........................lf........l...................................RSDS.An[...E.A.ki.......D:\a\_work\1\s\artifacts\obj\coreclr\windows.x64.Release\dlls\clretwrc\clretwrc.pdb.............................T....rdata..T........rdata$voltmd...l........rdata$zzzdbg.... .......rsrc$01.....!..hw...rsrc$02....................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1436848
                                                                                                                                                                                                                                            Entropy (8bit):6.4837820325046405
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:fLtbu58TIu2rlMBDr0PZYRhVj95f1L7Zr5/z/5ccUYXIBXzkTVsHgWolUZbGwqfy:fLtHAcX0PZuhVDh7ZN7/6YXIBjkBsHgy
                                                                                                                                                                                                                                            MD5:7B4375E2D9212108130ACA9438B204B4
                                                                                                                                                                                                                                            SHA1:8AD0A3C29A02429FA4233E0CBE09897EB3960A46
                                                                                                                                                                                                                                            SHA-256:C8C62D5043E1E16089B85BADC0D41DAA4B8EBCBE8608435783C07679BACD159E
                                                                                                                                                                                                                                            SHA-512:FD33720895EBEB0074727A38F467209CBE763600476687F42E9727486133B9293F8D18C016CA14991D1671EC87AB09F8722645C54B1E326282E480F801F8B264
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........2.US..US..US..\+..YS...!..RS..US...S...&..tS...&..[S...&..\S...&..>S...&..TS...&y.TS...&..TS..RichUS..........................PE..d.....lf.........." .....,................................................... ......^A....`A............................................t....................0..@........(......|.......p....................k..(...@...8............@...............................text....*.......,.................. ..`.rdata.......@.......0..............@..@.data....<..........................@....pdata..@....0......................@..@_RDATA..............................@..@.rsrc...............................@..@.reloc..|...........................@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5125400
                                                                                                                                                                                                                                            Entropy (8bit):6.552600854604914
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:49152:TRUteSi8SjfXq6ZlxPCEsBfdSf30d9A6oWUqSp0eTVRapiB8YNCdT2eBRJoqN2nc:9U6RxPCEwpJc5H8GatXj
                                                                                                                                                                                                                                            MD5:3F517CD4D560FF7C81CA4E0ACF375A96
                                                                                                                                                                                                                                            SHA1:53375106AD45031329A0FB075C0D3193C4A8FAC6
                                                                                                                                                                                                                                            SHA-256:64E1C7636E731BB9DD30ADF26526BA69A64786F0D4C6979265CB5575AD1ABFF2
                                                                                                                                                                                                                                            SHA-512:C7FBA2ECE43B3328F5A041407EA4D729BDBCCC65869E7540C7CA1AB558FACCE9E434812C362131CF9D04573D3EDD5460747DEBC175E45BFCEF281546C94476A6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......../.*.Nuy.Nuy.Nuy.6.y.Nuyj<qx.Nuyj<tx.Nuy.Nty.Ouy.;px.Nuy.;qx.Nuy.;vx.Nuys;vx.Nuys;{xlOuys;ux.Nuys;.y.Nuys;wx.NuyRich.Nuy................PE..d....lf.........." ......<...................................................O......N...`A.........................................LI.D...TMI......`O...... K.8.....N..)...pO.Pa....>.p.....................?.(...p.=.8.............<......JI.`....................text...a.<.......<................. ..`.CLR_UEF\.....<.......<............. ..`.rdata........<.......<.............@..@.data... .....I..:...PI.............@....pdata..8.... K.......I.............@..@.didat..8.....N......hL.............@...Section.......N......jL.............@..._RDATA...3... N..4...lL.............@..@.rsrc........`O.......M.............@..@.reloc..Pa...pO..b....M.............@..B........................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):58208
                                                                                                                                                                                                                                            Entropy (8bit):6.335250887121676
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:IIkf5nMEPz7omzpq/4Jw1AsDZq7v613eUu8sGzWjK9zv2:wn5tLX62Cu8TzW6zv2
                                                                                                                                                                                                                                            MD5:69338F5C8F7B6567B5E4D83173BD15CD
                                                                                                                                                                                                                                            SHA1:E2846481C76E4720CE86F57BF7864533A7EC753D
                                                                                                                                                                                                                                            SHA-256:31ABD14FFAFD56AB69CC0D7222A8004177F689BBBCBAD7312D8C2FC03F32E2E1
                                                                                                                                                                                                                                            SHA-512:58C721578AE472F4FA275A58483CACA669828254AADEA1457C723E7D353C8D5673736F36C79DA06234C300AB9F361546650A754F6D7EF1CDEF79B5CD2171C806
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........l............uU.....x.....x.....x.................x.....x9.....x....Rich...........PE..d...z.lf.........."......h...N.......).........@....................................k+....`....................................................................P.......`)......h.......T...............................8............................................text....f.......h.................. ..`.rdata...6.......8...l..............@..@.data...............................@....pdata..P...........................@..@_RDATA..............................@..@.rsrc...............................@..@.reloc..h...........................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25880
                                                                                                                                                                                                                                            Entropy (8bit):6.360983758325102
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:uyg9XSXRaRgGYXdXxa3HNDQuEFX2h3DhT3HvCNszZaWYHnvhQ5WctX6HRN7e9R9s:uygkG7tEpsX76yeoWe/9zh2
                                                                                                                                                                                                                                            MD5:0870207FDD77EFCD3EFC9F8B89BF823C
                                                                                                                                                                                                                                            SHA1:FE5D69D4AD55675E528AF8FE1AA2D12B6AEC42C9
                                                                                                                                                                                                                                            SHA-256:6C7A333F85F23D06955BDD1688C8E0AA87AC02DDEA2A743D0F95EAA3A35D574F
                                                                                                                                                                                                                                            SHA-512:512AADC830353E5FEE242B90E4A79090161F89DD4B3E7500100229A88B1F89085090F47FF90B877FE89DBEC0C552D5D0DA16D70E1824EFF03B2BE2AA1A506F26
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....}............" ..0..2...........P... ...`....... ..............................(.....@.................................<P..O....`...............<...).......... P............................................... ............... ..H............text....0... ...2.................. ..`.rsrc........`.......4..............@..@.reloc...............:..............@..B................pP......H.......P ..(...........x&..()...O......................................BSJB............v4.0.30319......l...\...#~......x...#Strings....@.......#US.D.......#GUID...T.......#Blob......................3....................................../.......................q...f.......Y.....Y.....Y...D.Y...a.Y.....Y...-.Y.................k.....k.....k...).k...1.k...9.k...A.k...I.k...Q.k...Y.k.......................#.....+.....3.@...;.a...C.u...K.....S.@...................@...............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):108704
                                                                                                                                                                                                                                            Entropy (8bit):5.553059197790916
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:3Q1iZdK2xPb47PG3vvyf7okbqva3DYvnn:g1i22xT47PG3vvyf7o4i6yn
                                                                                                                                                                                                                                            MD5:39B44D62FA01218AA3B4BCDADA35663C
                                                                                                                                                                                                                                            SHA1:F945CC41B89D047E2F214D5D99F05C7CCF81533A
                                                                                                                                                                                                                                            SHA-256:4A6B90CC385298EC9EA5A7F089ADBD155336A8B33A6E4A46798203BEBB6FD962
                                                                                                                                                                                                                                            SHA-512:FDF910F15A8FF2976CF2C2D0A9F92176E7007EA5CFE6E80507CC49EE179214362A96E8549458B672B55CA8D436E9E791B4933A502FF80DBF7470958229C3F07A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0..v..........N.... ........... ....................................@.....................................O.......|................(........................................................... ............... ..H............text...Tt... ...v.................. ..`.rsrc...|............x..............@..@.reloc...............~..............@..B................0.......H.......P ..8............%...m..`.......................................BSJB............v4.0.30319......l...0...#~..........#Strings....p.......#US.t.......#GUID...........#Blob......................3..................................................\.....\.....I...........1.....1...D.1...a.1.....1...-.1.................C.....C.....C...).C...1.C...9.C...A.C...I.C...Q.C.......................#.....+.....3.@...;.T...C.....K.....................|.Y...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):197408
                                                                                                                                                                                                                                            Entropy (8bit):5.434936159143279
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:2HZbHPmNMzn4KIr62w7irW9gmOlkOVujQi1oDdJQmRagCRvZe8tSwv0T86abXKt:ATROlkOVujQi1oDlbeZeJabi
                                                                                                                                                                                                                                            MD5:9B96CF73277EC9729C605FD2F9F7C168
                                                                                                                                                                                                                                            SHA1:B9AB0B01D7E97D8201DE754A99F8D3EAD9E6ECED
                                                                                                                                                                                                                                            SHA-256:7FB9C842166BB0586F55E905212677318071F6F278E8BF8A1C7C39624B9407B7
                                                                                                                                                                                                                                            SHA-512:F1BC972CC8CAA20AD79445B4E386817357C6A2C1E693E49F4CE61938C0AE5C7519696A1DDD4EE8DB0D8B425ED890D20F142517BFEAA1DCB1CDA136DF4F7139DC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....P..........." ..0.................. ........... .......................@............@.................................@...O....................... )... ......$................................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B................t.......H.......P ..L............%..............................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................a.....a.....N...........6.....6...D.6...a.6.....6...-.6.................H.....H.....H...).H...1.H...9.H...A.H...I.H...Q.H.......................#.....+.....3.@...;.T...C.....K.......................^...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):45728
                                                                                                                                                                                                                                            Entropy (8bit):5.783410698027553
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:eQs+UU5rEkDGt95ZHI7Q+COorA23FgdAbyJsZTd7miF4NORagVLA9OsnFClNts8j:XcU5rEkfk+COorA23FuAbyJsZTd7mEaU
                                                                                                                                                                                                                                            MD5:A2E88C0BEB59A3A741516C0E9C5BCE72
                                                                                                                                                                                                                                            SHA1:DB51BEAE8CF7721211A30616CDC321A6DE4D1F83
                                                                                                                                                                                                                                            SHA-256:A555902B17AE4ED8077C2356A449DC04D6B9B1258E31F030639EFD66DFCDA83E
                                                                                                                                                                                                                                            SHA-512:425CF29BAD544503C990AAEBA0A45091B40D832130B2603C8BA46AD148CB24941B86CE2137A695F64A56E718B7D6632129429C0A693A5DB74F6814CF782F4864
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...'\............" ..0.............>.... ........... ....................................@....................................O.......l................(.......................................................... ............... ..H............text...D~... ...................... ..`.rsrc...l...........................@..@.reloc..............................@..B................ .......H.......P ..0............%...w..P.......................................BSJB............v4.0.30319......l...0...#~..........#Strings....l.......#US.p.......#GUID...........#Blob......................3..................................................Z.....Z.....G.........../...../...D./...a./...../...-./.................A.....A.....A...).A...1.A...9.A...A.A...I.A...Q.A.......................#.....+.....3.@...;.T...C.....K.....................z.W...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):39072
                                                                                                                                                                                                                                            Entropy (8bit):5.898184333225012
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:AyhySzmZ9ewDSc2PpTzggPY2hn3sK3jjRsODMhlOLYIfUVrRGKUPGm4hFf7YrzSR:AqpzmZ9ewDScDyc6+irzhu
                                                                                                                                                                                                                                            MD5:0D91651B43B81AE45FC2C2EEEF83FDA1
                                                                                                                                                                                                                                            SHA1:EA370779FACA5F2C98F11ED27452E36FFCE5D0FA
                                                                                                                                                                                                                                            SHA-256:FD93834A101082D464888A927AF1D2ABD0F66E78E84EBAB453F752CB5EF4655E
                                                                                                                                                                                                                                            SHA-512:A87366DB986FE2252FE4C4D5818F6A03E6041D31E9613F4B369EA8D0604D45FB2E950FC73828A41258CD58735E34001C4A559C83C8096E428FD53A28884C50DB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....W............" ..0..f..........F.... ........... ..............................J.....@....................................O.......l............p...(.......................................................... ............... ..H............text...Ld... ...f.................. ..`.rsrc...l............h..............@..@.reloc...............n..............@..B................(.......H.......P ..X............%...]..X.......................................BSJB............v4.0.30319......l...<...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................Z.....Z.....G.........../...../...D./...a./...../...-./.................A.....A.....A...).A...1.A...9.A...A.A...I.A...Q.A.......................#.....+.....3.@...;.T...C.....K.....................z.W...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18592
                                                                                                                                                                                                                                            Entropy (8bit):6.577464344481087
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:PZRzQ+7n8yzrEoEW1InXWG95JpWjA6Kr4PFHnhWgN7aIWA2UEKIjwX01k9z3A8KS:Rh5hznKWG9zYA6VFHRN7KUxHR9z7KS
                                                                                                                                                                                                                                            MD5:9E3F08912D077971928E48D53929C2B2
                                                                                                                                                                                                                                            SHA1:72FFF74DD390728F5C41725A3281BE2F8303269C
                                                                                                                                                                                                                                            SHA-256:1323E8E35A97537E7BF232AE8305B2B7A02DA8AA07AA5644A282FC59A73ECA7D
                                                                                                                                                                                                                                            SHA-512:41A9B40125EFAD2F35F0933EB79149D9BD2008D1366DC38C81F98532849ADC34CEF3AE34F36CA3FBF4CDF3CBD522E10CEDAD53218EC4E84C67D43F828EB88EF9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0..............5... ...@....... ...............................,....@..................................4..O....@............... ...(...`.......4............................................... ............... ..H............text...$.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................5......H.......P ..............0%......04......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......0...#Blob......................3..................................................j.....j.....W...........?.....?...D.?...a.?.....?...-.?.................Q.....Q.....Q...).Q...1.Q...9.Q...A.Q...I.Q...Q.Q......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................g...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):142600
                                                                                                                                                                                                                                            Entropy (8bit):5.534525178470257
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:d9R9MtbGzbtyHZ/I11DKdwWorcP4IVCcPU9yn8ZCeLo98bB2Y3eRhwvMhAUlEL3T:doEL3eAVR6Ne3nzdeFc
                                                                                                                                                                                                                                            MD5:F95F18817289E998C6550C7FB482773B
                                                                                                                                                                                                                                            SHA1:C97C66A10E91E32129933B08C9CF9AF0B7C1A577
                                                                                                                                                                                                                                            SHA-256:BE2F8C74DACE876BAA6176D147F2C153DEC5287E910A84AAFDB87B5484DFF434
                                                                                                                                                                                                                                            SHA-512:98D4FAEA1A262CB7B239FB85ADFF432024EB046CAF52B3C40592DF745984B0FB0A086E4C81F205E42F055FC064777148CE4A9576B8290C3DDBC004EE1D615A42
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...z............." ..0.............b.... ... ....... .......................`......X.....@.....................................O.... ...................)...@....................................................... ............... ..H............text...h.... ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B................D.......H.......P ..T............'......t.......................................BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID.......D...#Blob......................3....................................../.......................q...........Y.....Y.....Y...D.Y...a.Y.....Y...-.Y.................k.....k.....k...).k...1.k...9.k...A.k...I.k...Q.k...Y.k......./.....8.....W...#.`...+.{...3.....;.....C.....K.+...S.....................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15648
                                                                                                                                                                                                                                            Entropy (8bit):6.785365729831481
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:e03IWudiW79leWxNzx95jmHnhWgN7agWyTW0fKUSIX01k9z3AjIpq3n:p3IWudiW7FX6HRN7Gu2IR9zqIpq3n
                                                                                                                                                                                                                                            MD5:EB276F23D87BD36D214EA6F59AD92DA3
                                                                                                                                                                                                                                            SHA1:D66E9E8A15001093A17DB5E5E0B21D54F019DEF6
                                                                                                                                                                                                                                            SHA-256:B03B071D38D5DF2AEF9B28FBFC0B6D9032635D2A0F6A39A997449A6C1C1BC495
                                                                                                                                                                                                                                            SHA-512:55D7220F7B06B7D1D6C20F2404382F3017D0D1C8E20E363A959F2857A55E631CBA511EFC6E06B6AD70A33D0E64B3B1CB98B05166BCB516D34EA2302F204940E1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...g............." ..0.............^)... ...@....... ....................................@..................................)..O....@..$............... )...`.......(............................................... ............... ..H............text...d.... ...................... ..`.rsrc...$....@......................@..@.reloc.......`......................@..B................@)......H.......P ..(...........x%......p(......................................BSJB............v4.0.30319......l...D...#~..........#Strings............#US.........#GUID.......H...#Blob......................3....................................../.......................u...........].....].....]...D.]...a.].....]...-.].................o.....o.....o...).o...1.o...9.o...A.o...I.o...Q.o...Y.o......./.....8.....W...#.`...+.{...3.....;.....C.....K./...S.....................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):359176
                                                                                                                                                                                                                                            Entropy (8bit):5.391710418173906
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:J93jF6Lh0dj5lBWZ48i2sj0ReraGwYXPixp8cKgPRXl0Y9rniVTSqAfc:JxSbAY8JgPRXl0Y9hfc
                                                                                                                                                                                                                                            MD5:1D99E106C926F9D778C404ACDB39F95D
                                                                                                                                                                                                                                            SHA1:2307BD04103C26F1323670C16B56D15A71C25E52
                                                                                                                                                                                                                                            SHA-256:4836191B760BC0D02F01F6BABF3FB0F4B4386FD2952B02641100A9547DD7F7DC
                                                                                                                                                                                                                                            SHA-512:238754103C73F488029A9BEA06FDD1D977406514189B40CF3E56C138E650EED1D86E732F018BA0D3ECE3656DB7DE5AA36D68BBD86ACAE0A5631449C1C2040DA2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...`.W..........." ..0..H...........g... ........... ..............................S.....@.................................xg..O....................R...)..........\g............................................... ............... ..H............text....G... ...H.................. ..`.rsrc................J..............@..@.reloc...............P..............@..B.................g......H.......P ..d............%..(A...f......................................BSJB............v4.0.30319......l...\...#~......L...#Strings............#US.........#GUID...(...<...#Blob......................3....................................../...........}.....}.....j...:.......R.....R.....R...D.R...a.R.....R...-.R.................d.....d.....d...).d...1.d...9.d...A.d...I.d...Q.d...Y.d......./.....8.....W...#.`...+.{...3.....;.....C.....K.$...S.......................z.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16544
                                                                                                                                                                                                                                            Entropy (8bit):6.692409301299501
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:FPmGyMKWWhVYA6VFHRN7kb+Bmo8R9zMLvGQ:EXVFClk0moQ9zc
                                                                                                                                                                                                                                            MD5:6EE391CC1BFB6BD361B5CD3208C3A316
                                                                                                                                                                                                                                            SHA1:F83A321F3A277BA87E0885BE08737FAAC2811EAF
                                                                                                                                                                                                                                            SHA-256:3B5DC361A87D4588354F3EDC86900D384CDDC8DBC97AB717F704739F468181B5
                                                                                                                                                                                                                                            SHA-512:768F438464EC33F4F770CB35E23628B045E10A418F31603A50715258AF5BDB5CF0DEE2C951C0A797646BA861D1817DC4CB03FB481A0DE683D7398D92AE6C16C4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....m..........." ..0..............,... ...@....... ...............................Y....@..................................,..O....@...................(...`.......,............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................,......H.......P ..............@%.......,......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......4...#Blob......................3..................................................n.....n.....[...........C.....C...D.C...a.C.....C...-.C.................U.....U.....U...).U...1.U...9.U...A.U...I.U...Q.U......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................k...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):65200
                                                                                                                                                                                                                                            Entropy (8bit):5.8338755184850895
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:DoOCK7e4VKEoT/pba9wcfRm+3l1fF/gD/F4oGiYspNqHMK/xExeCh4o6Nx+tVx0K:9ljVKK3fFC/4i3p6xV8ws/GXWCez/
                                                                                                                                                                                                                                            MD5:45CC388878AAFD5ED9F9E0114949ED1F
                                                                                                                                                                                                                                            SHA1:F07A4F1402F6A909844C530554CC9B626FD1E9D7
                                                                                                                                                                                                                                            SHA-256:8F2614410EE52EB19C766FD8132C11E3EA19F019F2553D5EA2C0E079C5DA9EA5
                                                                                                                                                                                                                                            SHA-512:8063412B23D56CB00DEC2D98ED454C966D4EA7AC5EA948E6931859B7B463441743D56548B50D8F692AB00F538DBB71C84213103039E04FE1B9AE011936D76613
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...H_5..........." ..0.................. ........... .......................@......s.....@.....................................O.......L................(... ....................................................... ............... ..H............text........ ...................... ..`.rsrc...L...........................@..@.reloc....... ......................@..B........................H.......P ...............$..8...........................................BSJB............v4.0.30319......l...0...#~..........#Strings....`.......#US.d.......#GUID...t.......#Blob......................3..................................................W.....W.....D...........,.....,...D.,...a.,.....,...-.,.................>.....>.....>...).>...1.>...9.>...A.>...I.>...Q.>......./.....8.....W...#.`...+.{...3.....;.....C.....K.....................w.T...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20128
                                                                                                                                                                                                                                            Entropy (8bit):6.528471032414226
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:71Gefl/3YTo9rbJTTHWWwJIVU1WSJFKYA6VFHRN7U8dw1HR9z7S2:71G0l/3c0TbWWfalKFClU8dwv9zz
                                                                                                                                                                                                                                            MD5:D6E64468FBFBEA5911721118A46216D7
                                                                                                                                                                                                                                            SHA1:26C357D9BA701A622AB1E8BD619EE12A75D11215
                                                                                                                                                                                                                                            SHA-256:7D74B9AB1B1B2B551AB033E6F0D60FC3D6B297C54E06D22D144F3844FEF5D02F
                                                                                                                                                                                                                                            SHA-512:FDEF84983CD3586638F0DC94FEBD8714E4C5FF5BA9D091628E56C6284103CC44D35173C798700D7A7129FDE33939595B5CE782F59346535E231493F6379E9C6D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..............:... ...@....... ....................................@..................................:..O....@...............&...(...`......h:............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`.......$..............@..B.................:......H.......P ..@............%..X....9......................................BSJB............v4.0.30319......l...0...#~..........#Strings....x.......#US.|.......#GUID...........#Blob......................3..................................................^.....^.....K...........3.....3...D.3...a.3.....3...-.3.................E.....E.....E...).E...1.E...9.E...A.E...I.E...Q.E.......................#.....+.....3.@...;.T...C.....K.......................[.............................~.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):21264
                                                                                                                                                                                                                                            Entropy (8bit):6.378715148231747
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:bNAMEXIoYk1fkvFAwZWOafYA6VFHRN7DRxB+R9zrPGridw:xAMExYk1fkNA5fFClDRxw9zbLdw
                                                                                                                                                                                                                                            MD5:1827EECCBD106C23CF572A3DB0802085
                                                                                                                                                                                                                                            SHA1:7CA39D41795719BE327FDF86C3B008AE0E655D88
                                                                                                                                                                                                                                            SHA-256:AFEDD8A511B6DD0D38A202EBDDC33F2C66DA486C2E38953680C81DF2060A54A7
                                                                                                                                                                                                                                            SHA-512:60CE07BE3A63C492B104F151458E4145B2392D455A3E52C09EFF3BF9421283F155379412C32AC11C546BD8C95D8270D20C82421866722FF29075D6163A6A22E8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....3A..........." ..0.. ...........>... ...@....... ....................................@.................................D>..O....@...............*...)...`......(>............................................... ............... ..H............text........ ... .................. ..`.rsrc........@......."..............@..@.reloc.......`.......(..............@..B................x>......H.......P ..............0%..x....=......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......0...#Blob......................3..................................................k.....k.....X...........@.....@...D.@...a.@.....@...-.@.................R.....R.....R...).R...1.R...9.R...A.R...I.R...Q.R......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................h...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15648
                                                                                                                                                                                                                                            Entropy (8bit):6.705204865744977
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:Q9r3Z3rfWHRFo5WMl1lWxNzx95jmHnhWgN7akWw1fKUSIX01k9z3AjI99:OTlT2IWMl1GX6HRN7V2IR9zqIb
                                                                                                                                                                                                                                            MD5:4027D81C27E0CDAA2F650D9E4BC1A336
                                                                                                                                                                                                                                            SHA1:680E242666B0DF1F3C56A6C790FD8F1796335518
                                                                                                                                                                                                                                            SHA-256:CF7248E09465B781829B43BD84E8C3BEE8283B6AB9C496DED89CA8E113AE84A8
                                                                                                                                                                                                                                            SHA-512:AFF0FA90D26A5CF51D1E90B3AF8427B94389006174B27266160C8932040B618DB84DDF730F4E8089A01D1F6C88396DBAC762C6BA86910FCEC75FB5019718F04E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0.............&(... ...@....... ..............................?.....@..................................'..O....@.................. )...`.......'............................................... ............... ..H............text...,.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................(......H.......P ..H............%......8'......................................BSJB............v4.0.30319......l...0...#~..........#Strings....|.......#US.........#GUID...........#Blob......................3..................................................`.....`.....M...........5.....5...D.5...a.5.....5...-.5.................G.....G.....G...).G...1.G...9.G...A.G...I.G...Q.G.......................#.....+.....3.@...;.T...C.....K.......................]...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18712
                                                                                                                                                                                                                                            Entropy (8bit):6.505257185679874
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:tC2BHk2+QrFhdWLJZRBJ9WhWxNzx95jmHnhWgN7acWlZIf0YwKUWX01k9z3A/bbI:U2BHqQrFhdWl/0KX6HRN7GB2R9zEXI
                                                                                                                                                                                                                                            MD5:6A4BF14CAD41DA731E330870D15476AC
                                                                                                                                                                                                                                            SHA1:D603D26896EF9FD5ADCDD9052CBA1191BE1E6A5E
                                                                                                                                                                                                                                            SHA-256:A5AFCD0CC26CF810C140D062D8388544C6CBB3A5078A747F5F3C92F01A3FB5FA
                                                                                                                                                                                                                                            SHA-512:920915637233D7775E82D3F313041D415CC96AA331C5918BFB973FBCBE5048B01A1FD1218EF57B478E532400645036278E2C4825451642BB189E478BB75C3BC8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...H............." ..0..............4... ...@....... ..............................^.....@..................................4..O....@..|............ ...)...`......t4............................................... ............... ..H............text........ ...................... ..`.rsrc...|....@......................@..@.reloc.......`......................@..B.................4......H.......P ..<............%..h....3......................................BSJB............v4.0.30319......l...0...#~..........#Strings....t.......#US.x.......#GUID...........#Blob......................3..................................................].....].....J...........2.....2...D.2...a.2.....2...-.2.................D.....D.....D...).D...1.D...9.D...A.D...I.D...Q.D.......................#.....+.....3.@...;.T...C.....K.......................Z.............................}.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):87328
                                                                                                                                                                                                                                            Entropy (8bit):5.629431164115529
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:BkD1u7XRzwAFWsY6kmnmmUIaRQoZk67eEPPdVYFWwVWo3z1H:BkU7XRzwAFKmUOwdPs/Vv3BH
                                                                                                                                                                                                                                            MD5:E05C86CF8FF05EE5AFA284365D5638CE
                                                                                                                                                                                                                                            SHA1:C5D92599496C98714A22A5847258A8F7994AFA57
                                                                                                                                                                                                                                            SHA-256:207026A4CD381A81979E79DB38951EDF0E24E37B109797FAB8909D3CF06917DF
                                                                                                                                                                                                                                            SHA-512:04F21380920CCB0F0939AD39E8D752CBDB1319EC9FC11902F2A2B4E864AC7CC28699437D2C13AB1709C3687F97E7E0AF5A2C1FA195EA368541FBA89EB7CF04D8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...R............." ..0.."..........^@... ...`....... ....................................@..................................@..O....`..L............,.. )...........?............................................... ............... ..H............text...d ... ...".................. ..`.rsrc...L....`.......$..............@..@.reloc...............*..............@..B................@@......H.......P .. ...........p%......p?......................................BSJB............v4.0.30319......l...0...#~..........#Strings....`.......#US.d.......#GUID...t.......#Blob......................3..................................................W.....W.....D...........,.....,...D.,...a.,.....,...-.,.................>.....>.....>...).>...1.>...9.>...A.>...I.>...Q.>.......................#.....+.....3.@...;.T...C.....K.....................w.T...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16032
                                                                                                                                                                                                                                            Entropy (8bit):6.744162606443273
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:qK83LFLHUoW2DC0W/7DYA6VFHRN7H6X49R9zaxTV:ubZHUF2EDFClHA69zQTV
                                                                                                                                                                                                                                            MD5:3E344F2618706FF8D8A9BA24090990F0
                                                                                                                                                                                                                                            SHA1:DEE9A8B581724EABCB4053484BE50989F2A51CAE
                                                                                                                                                                                                                                            SHA-256:1A3541CEF8CE61E97D752D43C0905E84E6BE7667E11574D03204142FA0414E30
                                                                                                                                                                                                                                            SHA-512:A05D1763BEF8C98852B2B1F48C566A16CC3FE81E1F54122F8F63D03923D087FC8CACCEF3047A26A4236A3714E6285B399432B49B44CF1D5D57AE3292414FCB87
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...i#@..........." ..0..............+... ...@....... ....................................@..................................*..O....@...................(...`.......*............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................*......H.......P ..P............%......(*......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................c.....c.....P...........8.....8...D.8...a.8.....8...-.8.................J.....J.....J...).J...1.J...9.J...A.J...I.J...Q.J.......................#.....+.....3.@...;.T...C.....K.......................`...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):39072
                                                                                                                                                                                                                                            Entropy (8bit):5.898184333225012
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:AyhySzmZ9ewDSc2PpTzggPY2hn3sK3jjRsODMhlOLYIfUVrRGKUPGm4hFf7YrzSR:AqpzmZ9ewDScDyc6+irzhu
                                                                                                                                                                                                                                            MD5:0D91651B43B81AE45FC2C2EEEF83FDA1
                                                                                                                                                                                                                                            SHA1:EA370779FACA5F2C98F11ED27452E36FFCE5D0FA
                                                                                                                                                                                                                                            SHA-256:FD93834A101082D464888A927AF1D2ABD0F66E78E84EBAB453F752CB5EF4655E
                                                                                                                                                                                                                                            SHA-512:A87366DB986FE2252FE4C4D5818F6A03E6041D31E9613F4B369EA8D0604D45FB2E950FC73828A41258CD58735E34001C4A559C83C8096E428FD53A28884C50DB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....W............" ..0..f..........F.... ........... ..............................J.....@....................................O.......l............p...(.......................................................... ............... ..H............text...Ld... ...f.................. ..`.rsrc...l............h..............@..@.reloc...............n..............@..B................(.......H.......P ..X............%...]..X.......................................BSJB............v4.0.30319......l...<...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................Z.....Z.....G.........../...../...D./...a./...../...-./.................A.....A.....A...).A...1.A...9.A...A.A...I.A...Q.A.......................#.....+.....3.@...;.T...C.....K.....................z.W...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15648
                                                                                                                                                                                                                                            Entropy (8bit):6.705204865744977
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:Q9r3Z3rfWHRFo5WMl1lWxNzx95jmHnhWgN7akWw1fKUSIX01k9z3AjI99:OTlT2IWMl1GX6HRN7V2IR9zqIb
                                                                                                                                                                                                                                            MD5:4027D81C27E0CDAA2F650D9E4BC1A336
                                                                                                                                                                                                                                            SHA1:680E242666B0DF1F3C56A6C790FD8F1796335518
                                                                                                                                                                                                                                            SHA-256:CF7248E09465B781829B43BD84E8C3BEE8283B6AB9C496DED89CA8E113AE84A8
                                                                                                                                                                                                                                            SHA-512:AFF0FA90D26A5CF51D1E90B3AF8427B94389006174B27266160C8932040B618DB84DDF730F4E8089A01D1F6C88396DBAC762C6BA86910FCEC75FB5019718F04E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0.............&(... ...@....... ..............................?.....@..................................'..O....@.................. )...`.......'............................................... ............... ..H............text...,.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................(......H.......P ..H............%......8'......................................BSJB............v4.0.30319......l...0...#~..........#Strings....|.......#US.........#GUID...........#Blob......................3..................................................`.....`.....M...........5.....5...D.5...a.5.....5...-.5.................G.....G.....G...).G...1.G...9.G...A.G...I.G...Q.G.......................#.....+.....3.@...;.T...C.....K.......................]...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18712
                                                                                                                                                                                                                                            Entropy (8bit):6.505257185679874
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:tC2BHk2+QrFhdWLJZRBJ9WhWxNzx95jmHnhWgN7acWlZIf0YwKUWX01k9z3A/bbI:U2BHqQrFhdWl/0KX6HRN7GB2R9zEXI
                                                                                                                                                                                                                                            MD5:6A4BF14CAD41DA731E330870D15476AC
                                                                                                                                                                                                                                            SHA1:D603D26896EF9FD5ADCDD9052CBA1191BE1E6A5E
                                                                                                                                                                                                                                            SHA-256:A5AFCD0CC26CF810C140D062D8388544C6CBB3A5078A747F5F3C92F01A3FB5FA
                                                                                                                                                                                                                                            SHA-512:920915637233D7775E82D3F313041D415CC96AA331C5918BFB973FBCBE5048B01A1FD1218EF57B478E532400645036278E2C4825451642BB189E478BB75C3BC8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...H............." ..0..............4... ...@....... ..............................^.....@..................................4..O....@..|............ ...)...`......t4............................................... ............... ..H............text........ ...................... ..`.rsrc...|....@......................@..@.reloc.......`......................@..B.................4......H.......P ..<............%..h....3......................................BSJB............v4.0.30319......l...0...#~..........#Strings....t.......#US.x.......#GUID...........#Blob......................3..................................................].....].....J...........2.....2...D.2...a.2.....2...-.2.................D.....D.....D...).D...1.D...9.D...A.D...I.D...Q.D.......................#.....+.....3.@...;.T...C.....K.......................Z.............................}.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25880
                                                                                                                                                                                                                                            Entropy (8bit):6.360983758325102
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:uyg9XSXRaRgGYXdXxa3HNDQuEFX2h3DhT3HvCNszZaWYHnvhQ5WctX6HRN7e9R9s:uygkG7tEpsX76yeoWe/9zh2
                                                                                                                                                                                                                                            MD5:0870207FDD77EFCD3EFC9F8B89BF823C
                                                                                                                                                                                                                                            SHA1:FE5D69D4AD55675E528AF8FE1AA2D12B6AEC42C9
                                                                                                                                                                                                                                            SHA-256:6C7A333F85F23D06955BDD1688C8E0AA87AC02DDEA2A743D0F95EAA3A35D574F
                                                                                                                                                                                                                                            SHA-512:512AADC830353E5FEE242B90E4A79090161F89DD4B3E7500100229A88B1F89085090F47FF90B877FE89DBEC0C552D5D0DA16D70E1824EFF03B2BE2AA1A506F26
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....}............" ..0..2...........P... ...`....... ..............................(.....@.................................<P..O....`...............<...).......... P............................................... ............... ..H............text....0... ...2.................. ..`.rsrc........`.......4..............@..@.reloc...............:..............@..B................pP......H.......P ..(...........x&..()...O......................................BSJB............v4.0.30319......l...\...#~......x...#Strings....@.......#US.D.......#GUID...T.......#Blob......................3....................................../.......................q...f.......Y.....Y.....Y...D.Y...a.Y.....Y...-.Y.................k.....k.....k...).k...1.k...9.k...A.k...I.k...Q.k...Y.k.......................#.....+.....3.@...;.a...C.u...K.....S.@...................@...............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):87328
                                                                                                                                                                                                                                            Entropy (8bit):5.629431164115529
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:BkD1u7XRzwAFWsY6kmnmmUIaRQoZk67eEPPdVYFWwVWo3z1H:BkU7XRzwAFKmUOwdPs/Vv3BH
                                                                                                                                                                                                                                            MD5:E05C86CF8FF05EE5AFA284365D5638CE
                                                                                                                                                                                                                                            SHA1:C5D92599496C98714A22A5847258A8F7994AFA57
                                                                                                                                                                                                                                            SHA-256:207026A4CD381A81979E79DB38951EDF0E24E37B109797FAB8909D3CF06917DF
                                                                                                                                                                                                                                            SHA-512:04F21380920CCB0F0939AD39E8D752CBDB1319EC9FC11902F2A2B4E864AC7CC28699437D2C13AB1709C3687F97E7E0AF5A2C1FA195EA368541FBA89EB7CF04D8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...R............." ..0.."..........^@... ...`....... ....................................@..................................@..O....`..L............,.. )...........?............................................... ............... ..H............text...d ... ...".................. ..`.rsrc...L....`.......$..............@..@.reloc...............*..............@..B................@@......H.......P .. ...........p%......p?......................................BSJB............v4.0.30319......l...0...#~..........#Strings....`.......#US.d.......#GUID...t.......#Blob......................3..................................................W.....W.....D...........,.....,...D.,...a.,.....,...-.,.................>.....>.....>...).>...1.>...9.>...A.>...I.>...Q.>.......................#.....+.....3.@...;.T...C.....K.....................w.T...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):21264
                                                                                                                                                                                                                                            Entropy (8bit):6.378715148231747
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:bNAMEXIoYk1fkvFAwZWOafYA6VFHRN7DRxB+R9zrPGridw:xAMExYk1fkNA5fFClDRxw9zbLdw
                                                                                                                                                                                                                                            MD5:1827EECCBD106C23CF572A3DB0802085
                                                                                                                                                                                                                                            SHA1:7CA39D41795719BE327FDF86C3B008AE0E655D88
                                                                                                                                                                                                                                            SHA-256:AFEDD8A511B6DD0D38A202EBDDC33F2C66DA486C2E38953680C81DF2060A54A7
                                                                                                                                                                                                                                            SHA-512:60CE07BE3A63C492B104F151458E4145B2392D455A3E52C09EFF3BF9421283F155379412C32AC11C546BD8C95D8270D20C82421866722FF29075D6163A6A22E8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....3A..........." ..0.. ...........>... ...@....... ....................................@.................................D>..O....@...............*...)...`......(>............................................... ............... ..H............text........ ... .................. ..`.rsrc........@......."..............@..@.reloc.......`.......(..............@..B................x>......H.......P ..............0%..x....=......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......0...#Blob......................3..................................................k.....k.....X...........@.....@...D.@...a.@.....@...-.@.................R.....R.....R...).R...1.R...9.R...A.R...I.R...Q.R......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................h...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20128
                                                                                                                                                                                                                                            Entropy (8bit):6.528471032414226
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:71Gefl/3YTo9rbJTTHWWwJIVU1WSJFKYA6VFHRN7U8dw1HR9z7S2:71G0l/3c0TbWWfalKFClU8dwv9zz
                                                                                                                                                                                                                                            MD5:D6E64468FBFBEA5911721118A46216D7
                                                                                                                                                                                                                                            SHA1:26C357D9BA701A622AB1E8BD619EE12A75D11215
                                                                                                                                                                                                                                            SHA-256:7D74B9AB1B1B2B551AB033E6F0D60FC3D6B297C54E06D22D144F3844FEF5D02F
                                                                                                                                                                                                                                            SHA-512:FDEF84983CD3586638F0DC94FEBD8714E4C5FF5BA9D091628E56C6284103CC44D35173C798700D7A7129FDE33939595B5CE782F59346535E231493F6379E9C6D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..............:... ...@....... ....................................@..................................:..O....@...............&...(...`......h:............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`.......$..............@..B.................:......H.......P ..@............%..X....9......................................BSJB............v4.0.30319......l...0...#~..........#Strings....x.......#US.|.......#GUID...........#Blob......................3..................................................^.....^.....K...........3.....3...D.3...a.3.....3...-.3.................E.....E.....E...).E...1.E...9.E...A.E...I.E...Q.E.......................#.....+.....3.@...;.T...C.....K.......................[.............................~.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18592
                                                                                                                                                                                                                                            Entropy (8bit):6.577464344481087
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:PZRzQ+7n8yzrEoEW1InXWG95JpWjA6Kr4PFHnhWgN7aIWA2UEKIjwX01k9z3A8KS:Rh5hznKWG9zYA6VFHRN7KUxHR9z7KS
                                                                                                                                                                                                                                            MD5:9E3F08912D077971928E48D53929C2B2
                                                                                                                                                                                                                                            SHA1:72FFF74DD390728F5C41725A3281BE2F8303269C
                                                                                                                                                                                                                                            SHA-256:1323E8E35A97537E7BF232AE8305B2B7A02DA8AA07AA5644A282FC59A73ECA7D
                                                                                                                                                                                                                                            SHA-512:41A9B40125EFAD2F35F0933EB79149D9BD2008D1366DC38C81F98532849ADC34CEF3AE34F36CA3FBF4CDF3CBD522E10CEDAD53218EC4E84C67D43F828EB88EF9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0..............5... ...@....... ...............................,....@..................................4..O....@............... ...(...`.......4............................................... ............... ..H............text...$.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................5......H.......P ..............0%......04......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......0...#Blob......................3..................................................j.....j.....W...........?.....?...D.?...a.?.....?...-.?.................Q.....Q.....Q...).Q...1.Q...9.Q...A.Q...I.Q...Q.Q......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................g...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):45728
                                                                                                                                                                                                                                            Entropy (8bit):5.783410698027553
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:eQs+UU5rEkDGt95ZHI7Q+COorA23FgdAbyJsZTd7miF4NORagVLA9OsnFClNts8j:XcU5rEkfk+COorA23FuAbyJsZTd7mEaU
                                                                                                                                                                                                                                            MD5:A2E88C0BEB59A3A741516C0E9C5BCE72
                                                                                                                                                                                                                                            SHA1:DB51BEAE8CF7721211A30616CDC321A6DE4D1F83
                                                                                                                                                                                                                                            SHA-256:A555902B17AE4ED8077C2356A449DC04D6B9B1258E31F030639EFD66DFCDA83E
                                                                                                                                                                                                                                            SHA-512:425CF29BAD544503C990AAEBA0A45091B40D832130B2603C8BA46AD148CB24941B86CE2137A695F64A56E718B7D6632129429C0A693A5DB74F6814CF782F4864
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...'\............" ..0.............>.... ........... ....................................@....................................O.......l................(.......................................................... ............... ..H............text...D~... ...................... ..`.rsrc...l...........................@..@.reloc..............................@..B................ .......H.......P ..0............%...w..P.......................................BSJB............v4.0.30319......l...0...#~..........#Strings....l.......#US.p.......#GUID...........#Blob......................3..................................................Z.....Z.....G.........../...../...D./...a./...../...-./.................A.....A.....A...).A...1.A...9.A...A.A...I.A...Q.A.......................#.....+.....3.@...;.T...C.....K.....................z.W...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):197408
                                                                                                                                                                                                                                            Entropy (8bit):5.434936159143279
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:2HZbHPmNMzn4KIr62w7irW9gmOlkOVujQi1oDdJQmRagCRvZe8tSwv0T86abXKt:ATROlkOVujQi1oDlbeZeJabi
                                                                                                                                                                                                                                            MD5:9B96CF73277EC9729C605FD2F9F7C168
                                                                                                                                                                                                                                            SHA1:B9AB0B01D7E97D8201DE754A99F8D3EAD9E6ECED
                                                                                                                                                                                                                                            SHA-256:7FB9C842166BB0586F55E905212677318071F6F278E8BF8A1C7C39624B9407B7
                                                                                                                                                                                                                                            SHA-512:F1BC972CC8CAA20AD79445B4E386817357C6A2C1E693E49F4CE61938C0AE5C7519696A1DDD4EE8DB0D8B425ED890D20F142517BFEAA1DCB1CDA136DF4F7139DC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....P..........." ..0.................. ........... .......................@............@.................................@...O....................... )... ......$................................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B................t.......H.......P ..L............%..............................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................a.....a.....N...........6.....6...D.6...a.6.....6...-.6.................H.....H.....H...).H...1.H...9.H...A.H...I.H...Q.H.......................#.....+.....3.@...;.T...C.....K.......................^...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16032
                                                                                                                                                                                                                                            Entropy (8bit):6.744162606443273
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:qK83LFLHUoW2DC0W/7DYA6VFHRN7H6X49R9zaxTV:ubZHUF2EDFClHA69zQTV
                                                                                                                                                                                                                                            MD5:3E344F2618706FF8D8A9BA24090990F0
                                                                                                                                                                                                                                            SHA1:DEE9A8B581724EABCB4053484BE50989F2A51CAE
                                                                                                                                                                                                                                            SHA-256:1A3541CEF8CE61E97D752D43C0905E84E6BE7667E11574D03204142FA0414E30
                                                                                                                                                                                                                                            SHA-512:A05D1763BEF8C98852B2B1F48C566A16CC3FE81E1F54122F8F63D03923D087FC8CACCEF3047A26A4236A3714E6285B399432B49B44CF1D5D57AE3292414FCB87
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...i#@..........." ..0..............+... ...@....... ....................................@..................................*..O....@...................(...`.......*............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................*......H.......P ..P............%......(*......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................c.....c.....P...........8.....8...D.8...a.8.....8...-.8.................J.....J.....J...).J...1.J...9.J...A.J...I.J...Q.J.......................#.....+.....3.@...;.T...C.....K.......................`...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):359176
                                                                                                                                                                                                                                            Entropy (8bit):5.391710418173906
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:J93jF6Lh0dj5lBWZ48i2sj0ReraGwYXPixp8cKgPRXl0Y9rniVTSqAfc:JxSbAY8JgPRXl0Y9hfc
                                                                                                                                                                                                                                            MD5:1D99E106C926F9D778C404ACDB39F95D
                                                                                                                                                                                                                                            SHA1:2307BD04103C26F1323670C16B56D15A71C25E52
                                                                                                                                                                                                                                            SHA-256:4836191B760BC0D02F01F6BABF3FB0F4B4386FD2952B02641100A9547DD7F7DC
                                                                                                                                                                                                                                            SHA-512:238754103C73F488029A9BEA06FDD1D977406514189B40CF3E56C138E650EED1D86E732F018BA0D3ECE3656DB7DE5AA36D68BBD86ACAE0A5631449C1C2040DA2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...`.W..........." ..0..H...........g... ........... ..............................S.....@.................................xg..O....................R...)..........\g............................................... ............... ..H............text....G... ...H.................. ..`.rsrc................J..............@..@.reloc...............P..............@..B.................g......H.......P ..d............%..(A...f......................................BSJB............v4.0.30319......l...\...#~......L...#Strings............#US.........#GUID...(...<...#Blob......................3....................................../...........}.....}.....j...:.......R.....R.....R...D.R...a.R.....R...-.R.................d.....d.....d...).d...1.d...9.d...A.d...I.d...Q.d...Y.d......./.....8.....W...#.`...+.{...3.....;.....C.....K.$...S.......................z.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15648
                                                                                                                                                                                                                                            Entropy (8bit):6.785365729831481
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:e03IWudiW79leWxNzx95jmHnhWgN7agWyTW0fKUSIX01k9z3AjIpq3n:p3IWudiW7FX6HRN7Gu2IR9zqIpq3n
                                                                                                                                                                                                                                            MD5:EB276F23D87BD36D214EA6F59AD92DA3
                                                                                                                                                                                                                                            SHA1:D66E9E8A15001093A17DB5E5E0B21D54F019DEF6
                                                                                                                                                                                                                                            SHA-256:B03B071D38D5DF2AEF9B28FBFC0B6D9032635D2A0F6A39A997449A6C1C1BC495
                                                                                                                                                                                                                                            SHA-512:55D7220F7B06B7D1D6C20F2404382F3017D0D1C8E20E363A959F2857A55E631CBA511EFC6E06B6AD70A33D0E64B3B1CB98B05166BCB516D34EA2302F204940E1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...g............." ..0.............^)... ...@....... ....................................@..................................)..O....@..$............... )...`.......(............................................... ............... ..H............text...d.... ...................... ..`.rsrc...$....@......................@..@.reloc.......`......................@..B................@)......H.......P ..(...........x%......p(......................................BSJB............v4.0.30319......l...D...#~..........#Strings............#US.........#GUID.......H...#Blob......................3....................................../.......................u...........].....].....]...D.]...a.].....]...-.].................o.....o.....o...).o...1.o...9.o...A.o...I.o...Q.o...Y.o......./.....8.....W...#.`...+.{...3.....;.....C.....K./...S.....................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):142600
                                                                                                                                                                                                                                            Entropy (8bit):5.534525178470257
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:d9R9MtbGzbtyHZ/I11DKdwWorcP4IVCcPU9yn8ZCeLo98bB2Y3eRhwvMhAUlEL3T:doEL3eAVR6Ne3nzdeFc
                                                                                                                                                                                                                                            MD5:F95F18817289E998C6550C7FB482773B
                                                                                                                                                                                                                                            SHA1:C97C66A10E91E32129933B08C9CF9AF0B7C1A577
                                                                                                                                                                                                                                            SHA-256:BE2F8C74DACE876BAA6176D147F2C153DEC5287E910A84AAFDB87B5484DFF434
                                                                                                                                                                                                                                            SHA-512:98D4FAEA1A262CB7B239FB85ADFF432024EB046CAF52B3C40592DF745984B0FB0A086E4C81F205E42F055FC064777148CE4A9576B8290C3DDBC004EE1D615A42
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...z............." ..0.............b.... ... ....... .......................`......X.....@.....................................O.... ...................)...@....................................................... ............... ..H............text...h.... ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B................D.......H.......P ..T............'......t.......................................BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID.......D...#Blob......................3....................................../.......................q...........Y.....Y.....Y...D.Y...a.Y.....Y...-.Y.................k.....k.....k...).k...1.k...9.k...A.k...I.k...Q.k...Y.k......./.....8.....W...#.`...+.{...3.....;.....C.....K.+...S.....................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16544
                                                                                                                                                                                                                                            Entropy (8bit):6.692409301299501
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:FPmGyMKWWhVYA6VFHRN7kb+Bmo8R9zMLvGQ:EXVFClk0moQ9zc
                                                                                                                                                                                                                                            MD5:6EE391CC1BFB6BD361B5CD3208C3A316
                                                                                                                                                                                                                                            SHA1:F83A321F3A277BA87E0885BE08737FAAC2811EAF
                                                                                                                                                                                                                                            SHA-256:3B5DC361A87D4588354F3EDC86900D384CDDC8DBC97AB717F704739F468181B5
                                                                                                                                                                                                                                            SHA-512:768F438464EC33F4F770CB35E23628B045E10A418F31603A50715258AF5BDB5CF0DEE2C951C0A797646BA861D1817DC4CB03FB481A0DE683D7398D92AE6C16C4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....m..........." ..0..............,... ...@....... ...............................Y....@..................................,..O....@...................(...`.......,............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................,......H.......P ..............@%.......,......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......4...#Blob......................3..................................................n.....n.....[...........C.....C...D.C...a.C.....C...-.C.................U.....U.....U...).U...1.U...9.U...A.U...I.U...Q.U......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................k...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):108704
                                                                                                                                                                                                                                            Entropy (8bit):5.553059197790916
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:3Q1iZdK2xPb47PG3vvyf7okbqva3DYvnn:g1i22xT47PG3vvyf7o4i6yn
                                                                                                                                                                                                                                            MD5:39B44D62FA01218AA3B4BCDADA35663C
                                                                                                                                                                                                                                            SHA1:F945CC41B89D047E2F214D5D99F05C7CCF81533A
                                                                                                                                                                                                                                            SHA-256:4A6B90CC385298EC9EA5A7F089ADBD155336A8B33A6E4A46798203BEBB6FD962
                                                                                                                                                                                                                                            SHA-512:FDF910F15A8FF2976CF2C2D0A9F92176E7007EA5CFE6E80507CC49EE179214362A96E8549458B672B55CA8D436E9E791B4933A502FF80DBF7470958229C3F07A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0..v..........N.... ........... ....................................@.....................................O.......|................(........................................................... ............... ..H............text...Tt... ...v.................. ..`.rsrc...|............x..............@..@.reloc...............~..............@..B................0.......H.......P ..8............%...m..`.......................................BSJB............v4.0.30319......l...0...#~..........#Strings....p.......#US.t.......#GUID...........#Blob......................3..................................................\.....\.....I...........1.....1...D.1...a.1.....1...-.1.................C.....C.....C...).C...1.C...9.C...A.C...I.C...Q.C.......................#.....+.....3.@...;.T...C.....K.....................|.Y...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):65200
                                                                                                                                                                                                                                            Entropy (8bit):5.8338755184850895
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:DoOCK7e4VKEoT/pba9wcfRm+3l1fF/gD/F4oGiYspNqHMK/xExeCh4o6Nx+tVx0K:9ljVKK3fFC/4i3p6xV8ws/GXWCez/
                                                                                                                                                                                                                                            MD5:45CC388878AAFD5ED9F9E0114949ED1F
                                                                                                                                                                                                                                            SHA1:F07A4F1402F6A909844C530554CC9B626FD1E9D7
                                                                                                                                                                                                                                            SHA-256:8F2614410EE52EB19C766FD8132C11E3EA19F019F2553D5EA2C0E079C5DA9EA5
                                                                                                                                                                                                                                            SHA-512:8063412B23D56CB00DEC2D98ED454C966D4EA7AC5EA948E6931859B7B463441743D56548B50D8F692AB00F538DBB71C84213103039E04FE1B9AE011936D76613
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...H_5..........." ..0.................. ........... .......................@......s.....@.....................................O.......L................(... ....................................................... ............... ..H............text........ ...................... ..`.rsrc...L...........................@..@.reloc....... ......................@..B........................H.......P ...............$..8...........................................BSJB............v4.0.30319......l...0...#~..........#Strings....`.......#US.d.......#GUID...t.......#Blob......................3..................................................W.....W.....D...........,.....,...D.,...a.,.....,...-.,.................>.....>.....>...).>...1.>...9.>...A.>...I.>...Q.>......./.....8.....W...#.`...+.{...3.....;.....C.....K.....................w.T...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):140464
                                                                                                                                                                                                                                            Entropy (8bit):6.413381282488342
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:8XY8Ja8dy1+iLfBcGPUZZceOiU8mJ/QQc962jqc413OjgrxkwF+aW/CzWa:QLgDL+vU8mpcoOjgrxkLaQCn
                                                                                                                                                                                                                                            MD5:A826058DA5A74D575C5FBBA98D2DE708
                                                                                                                                                                                                                                            SHA1:B8B628B29BFC99A1CF6565DC0AD941F3A15B67D7
                                                                                                                                                                                                                                            SHA-256:EB642F50E67611DD041AADF3BFCAEC9FF69A3BBDE27D59BD6F38900307D25CE8
                                                                                                                                                                                                                                            SHA-512:07D97B9F87BC16B47487C7193084769C751CC2DFF5CD6D033E1575C978B9A3448045CE6B7DFC2A2C4BAB3C17E889679AFE19671AADFA9C2C8FAFFB78BBCC8171
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........@.......................+.......*.......-......./......./.{.....'......................,.....Rich....................PE..d.....lf.........." .....^..........P........................................P......J.....`A............................................(...(........0..........|........(...@..........p.......................(... ...8............p...............................text....\.......^.................. ..`.rdata..Tx...p...z...b..............@..@.data...............................@....pdata..|...........................@..@_RDATA....... ......................@..@.rsrc........0......................@..@.reloc.......@......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25880
                                                                                                                                                                                                                                            Entropy (8bit):6.352875262214962
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:IWXSXRaRmIPXdXxa9G/Quw22zdXhY//QxpsJprEaWYHnvhQ5WLdLX6HRN7//hR9Z:IjIOGIR3o/oe9RW/D9zd
                                                                                                                                                                                                                                            MD5:DFE28DCEB98AB3BE94C23E923BA06041
                                                                                                                                                                                                                                            SHA1:92CFA919CBAA6030E30B8CEC24D777148E3AFEC5
                                                                                                                                                                                                                                            SHA-256:8BBAD64A67EDE5AD4578D932015D3FE702D4395FD4F818D85EDC21CE40EE7F9B
                                                                                                                                                                                                                                            SHA-512:97A3ADEA50F02960F24220019B84F19531BE021A41589D1665D8AF5F1DFD757A976382109799869751D47D5D88968019DB5F9184CE5290B216D91F1510875F56
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....^............" ..0..2..........nQ... ...`....... ...............................o....@..................................Q..O....`...............<...)...........Q............................................... ............... ..H............text...t1... ...2.................. ..`.rsrc........`.......4..............@..@.reloc...............:..............@..B................PQ......H.......P ..(...........x&...*...P......................................BSJB............v4.0.30319......l...\...#~......x...#Strings....@.......#US.D.......#GUID...T.......#Blob......................3......................................2.......................t...i.......\.....\.....\...G.\...d.\.....\...0.\.................n.....n.....n...).n...1.n...9.n...A.n...I.n...Q.n...Y.n.......................#.....+.....3.@...;.a...C.u...K.....S.@...................C...............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):114352
                                                                                                                                                                                                                                            Entropy (8bit):5.424266606094523
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:9u1iIo6VUKq2tQhQA/R4gXE+ipMzYbiEjaFEgDfsQ:41iJ6VE2tQF/R4gXE+iyzYbiEOF/Lp
                                                                                                                                                                                                                                            MD5:4B3EF988F7886FE8CB2DE90B816DE650
                                                                                                                                                                                                                                            SHA1:323713B65F10ADD0B6B152D23AA9864A358145DB
                                                                                                                                                                                                                                            SHA-256:993777FD99325E062395CBF6798FFA2C55A2980ABB2995D520B0637A8468840C
                                                                                                                                                                                                                                            SHA-512:106DACEBDD187ABE5C67F04E3AC045A66B454A24372449F37D9618CF8B99F1D51D5A722CA931ABC4F20E30DD47BB32808171079D8B840C2AD1909C0799BADCFF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...&7#..........." ..0.............r.... ........... ..............................GD....@................................. ...O.......|................(........................................................... ............... ..H............text...x.... ...................... ..`.rsrc...|...........................@..@.reloc..............................@..B................T.......H.......P ..<............%..............................................BSJB............v4.0.30319......l...0...#~..........#Strings....t.......#US.x.......#GUID...........#Blob......................3.................................................._....._.....L...........4.....4...G.4...d.4.....4...0.4.................F.....F.....F...).F...1.F...9.F...A.F...I.F...Q.F.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):214176
                                                                                                                                                                                                                                            Entropy (8bit):5.290753572912268
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:ITZ3pPMKCjcKNI3DPzjPZTBS6fZquXuWHnTdTm+P2rM2fhpHLzZYWApy7eLgArcA:yfhquXuWHnTdK/RhhZYWApUegL4
                                                                                                                                                                                                                                            MD5:A8FEC8D8444AAC7E0D46A48DE1ED42CE
                                                                                                                                                                                                                                            SHA1:639B3E24A440420F712191084106946B757A7D8A
                                                                                                                                                                                                                                            SHA-256:583060D1A8FE319660207CE9F93DB7BA6ADAF6D0CF20E63FE894B95DB0064ED2
                                                                                                                                                                                                                                            SHA-512:C5AAFDFD6230FF22C5BCD5F6E069B2D7460ACBD0B7C78AE41541F9597CA40308384A1C47AE7F7C149E567B02E052469CC4BFD374AA0AB20C25C48AB20DC557F9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...n.X..........." ..0.............V0... ...@....... ....................................@..................................0..O....@...................(...`......./............................................... ............... ..H............text...\.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................80......H.......P ..P............%......h/......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................d.....d.....Q...........9.....9...G.9...d.9.....9...0.9.................K.....K.....K...).K...1.K...9.K...A.K...I.K...Q.K.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):47280
                                                                                                                                                                                                                                            Entropy (8bit):5.666448680535941
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:ylp4ICj0Yq+OlNxbf49Re1sqwa3DsFDOgvOeX0e+W7goew5BmPm3hOnWhW9pnGUu:yH4ICj0YGvsqwa3DsFDOEOeX0e+W7gox
                                                                                                                                                                                                                                            MD5:0D537EB99EB0162DD5DBCE048DDBA410
                                                                                                                                                                                                                                            SHA1:4D7D52B241601EDADBE01C0E706B93F504EA1880
                                                                                                                                                                                                                                            SHA-256:DC434BEE02BA619620512068153A8A6BAE258334350CD9E0CF338F6A0A992FC5
                                                                                                                                                                                                                                            SHA-512:8FD716B5D5E41FF924E20854F1347E9D5B374DF97EA106C41961AB6C392C235171A3E305875B2DD0FFE6564312444A7A5249DACAC160749280DE072FCB7F0340
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0.............6.... ........... ....................................@....................................O.......l................(.......................................................... ............... ..H............text...<.... ...................... ..`.rsrc...l...........................@..@.reloc..............................@..B........................H.......P ..0............%...}..H.......................................BSJB............v4.0.30319......l...0...#~..........#Strings....l.......#US.p.......#GUID...........#Blob......................3..................................................].....].....J...........2.....2...G.2...d.2.....2...0.2.................D.....D.....D...).D...1.D...9.D...A.D...I.D...Q.D.......................#.....+.....3.@...;.T...C.....K.....................}.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):39584
                                                                                                                                                                                                                                            Entropy (8bit):5.8377358691565
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:0IO/ENueEDeiW9c/Fb5P+2Hi45s7j5fF9zw1EOb4mjpbjlhewSRACReCVOFCl3cB:0T/ENueEDeiKnACReCVKikzDL
                                                                                                                                                                                                                                            MD5:7B21054B06B0033D36CAAED5EE3F1167
                                                                                                                                                                                                                                            SHA1:741996C539DAF6D7C0664AAEB4EBD81D33841090
                                                                                                                                                                                                                                            SHA-256:E6CA4368DD6A47CF85D29E8B4FAAF77240E10BB3DC2F1AE6F4604D3562137BB6
                                                                                                                                                                                                                                            SHA-512:DC1C5ABB3ACA10FC55AC4CD8322329D61920616E8311AFE67492373FC5B2B1783EB5EB4ED64BB484BD3EDB7A5D0333851E9F307E55F4CF4E6FE9D31498A5AE4E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0..h............... ........... ....................................@.................................P...O.......l............r...(..........4................................................ ............... ..H............text....g... ...h.................. ..`.rsrc...l............j..............@..@.reloc...............p..............@..B........................H.......P ..\............%...a..........................................BSJB............v4.0.30319......l...<...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................].....].....J...........2.....2...G.2...d.2.....2...0.2.................D.....D.....D...).D...1.D...9.D...A.D...I.D...Q.D.......................#.....+.....3.@...;.T...C.....K.....................................................}.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18592
                                                                                                                                                                                                                                            Entropy (8bit):6.560783048109538
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:Jnhihsp1zWG9vYA6VFHRN7vwNHR9z7n+i:vqsRvFCloX9zjr
                                                                                                                                                                                                                                            MD5:5E0C2ED95ACC93572722D8058C37A6C6
                                                                                                                                                                                                                                            SHA1:79DBD37CABB782CB6A3A729FFBF852DE203FB87D
                                                                                                                                                                                                                                            SHA-256:79C2F2989A64DA23E9DFAFCA2DEB6F64D50BDBD11472C0D16F4574A7FB4CE6B7
                                                                                                                                                                                                                                            SHA-512:C14AA71A1EB62A54E2AFF7E8A607E5AA9F77B38AFEEB5EB45B28C6F2743AA0F76613A9E638EEAF5CE1AFAA7D29BCB406BFF0247A9B758CE20437EAEAEC16DFC9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....u..........." ..0.............F5... ...@....... ....................................@..................................4..O....@............... ...(...`.......4............................................... ............... ..H............text...L.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................(5......H.......P ..............0%..(...X4......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......0...#Blob......................3..................................................m.....m.....Z...........B.....B...G.B...d.B.....B...0.B.................T.....T.....T...).T...1.T...9.T...A.T...I.T...Q.T......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):143136
                                                                                                                                                                                                                                            Entropy (8bit):5.450111920238643
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:SR9MtbGzbtyHZ/I11DKdwWorcP4IVCnEpyf6pu39kP4TCTEWFy5VuJ27/A0NwMeu:ONwMeyXv4He1P9aE
                                                                                                                                                                                                                                            MD5:C491F41BA797C293F1E7A00BD16A9839
                                                                                                                                                                                                                                            SHA1:4AD3AEDE94EF685B18AFDCF76744343F321CA9C6
                                                                                                                                                                                                                                            SHA-256:43EC03A1D41789520DCC7675072F4A5DCAB210DE60E3022EFEBCB35FB3DF0A9F
                                                                                                                                                                                                                                            SHA-512:82D676AE429264BC25B6D5F13E51BCE21B51FA1E2D93093732558FE50CA1866D253AAF3CF61CC4EB67B077CBE8C739C1E45610790A619D77834D55A8BB590592
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...(............." ..0.............n.... ... ....... .......................`......$.....@.....................................O.... .................. )...@....................................................... ............... ..H............text...t.... ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B................P.......H.......P ..X............'..............................................BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID.......D...#Blob......................3......................................2.......................t...........\.....\.....\...G.\...d.\.....\...0.\.................n.....n.....n...).n...1.n...9.n...A.n...I.n...Q.n...Y.n......./.....8.....W...#.`...+.{...3.....;.....C.....K.+...S.....................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15624
                                                                                                                                                                                                                                            Entropy (8bit):6.785528751088709
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:d/tfWudiWUAYA6VFHRN78TU7oMR9zGVKpXl:dRJFCl8TUT9zGoXl
                                                                                                                                                                                                                                            MD5:467D23B8633E948440DA0E4A39AF6086
                                                                                                                                                                                                                                            SHA1:80A43974A3ED253EBBA663723CE5E13CE38F6777
                                                                                                                                                                                                                                            SHA-256:6FB03C0E4784F185FB5D6FF62CAB5AC9AD84130E39A7D46B4BA48BAE459E674E
                                                                                                                                                                                                                                            SHA-512:2FE3EBD38460247BE973BD98DB0F22F86FA7161EC3AEA5D1D5DD9A6E2B43454938BF18FCF77B5770F7C6DA6BC753C73494E461721CFF240826E869A5084B6C86
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....O..........." ..0.............r)... ...@....... ..............................x.....@................................. )..O....@..$................)...`.......)............................................... ............... ..H............text...x.... ...................... ..`.rsrc...$....@......................@..@.reloc.......`......................@..B................T)......H.......P ..,...........|%.......(......................................BSJB............v4.0.30319......l...D...#~...... ...#Strings............#US.........#GUID.......H...#Blob......................3......................................2.......................x...........`.....`.....`...G.`...d.`.....`...0.`.................r.....r.....r...).r...1.r...9.r...A.r...I.r...Q.r...Y.r......./.....8.....W...#.`...+.{...3.....;.....C.....K./...S.....................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):366872
                                                                                                                                                                                                                                            Entropy (8bit):5.155643482136909
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:M93oM9Qk9gZb3elz7jrhXaCsMaC/Cq0OaRBTJ9Q5fYW+d/Pc1Hr678W:My+okfYW+t
                                                                                                                                                                                                                                            MD5:A2A531B734343EC58DEAD48E7BA9E372
                                                                                                                                                                                                                                            SHA1:1C8D70B215E9377EAC3ACEC065240D4CB314FADF
                                                                                                                                                                                                                                            SHA-256:0D396D499645C24054D0D680A73104E550B4B971230B0AFC9C76930B89259675
                                                                                                                                                                                                                                            SHA-512:CEF721F4D5E860EC07F4324F65C3D7F10D7652C30D793AE0DE17188D94C55B3529623B2685118C8EF643B5C3E7F6F4251E49656820C754542DD80060FCD1B909
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...,............." ..0..f............... ........... ....................................@.................................H...O....................p...)..........,................................................ ............... ..H............text....e... ...f.................. ..`.rsrc................h..............@..@.reloc...............n..............@..B................|.......H.......P ..d............%...^..........................................BSJB............v4.0.30319......l...\...#~......L...#Strings............#US.........#GUID...(...<...#Blob......................3......................................2.......................m...=.......U.....U.....U...G.U...d.U.....U...0.U.................g.....g.....g...).g...1.g...9.g...A.g...I.g...Q.g...Y.g......./.....8.....W...#.`...+.{...3.....;.....C.....K.$...S.....................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16560
                                                                                                                                                                                                                                            Entropy (8bit):6.696775055410633
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:+e/9pWtHS4WWhi4X6HRN7Ms49R9zaxapL:HWtHS2bWMs69zQaL
                                                                                                                                                                                                                                            MD5:C415BFFDC17B7A118CEE3B4951C4CF49
                                                                                                                                                                                                                                            SHA1:53F2417769D5B6D9863959B2D5D17467CA039677
                                                                                                                                                                                                                                            SHA-256:E45E8222F3B2E71A6861CCBE676365CA98AEC30071A91CD52C6D787649206B6E
                                                                                                                                                                                                                                            SHA-512:395ABE2FA27ECF8BB19580B294C60AFCF913E6C80D1AB221FDBFA9E9879E38CB05C4DE47B763AF1E582B0C497096416EA6DD3E23EF7A73ADAF57B9E3EAB6F3A5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...u............." ..0.............F-... ...@....... ...............................>....@..................................,..O....@...................(...`.......,............................................... ............... ..H............text...L.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................(-......H.......P ..............@%......X,......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......4...#Blob......................3..................................................q.....q.....^...........F.....F...G.F...d.F.....F...0.F.................X.....X.....X...).X...1.X...9.X...A.X...I.X...Q.X......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):68784
                                                                                                                                                                                                                                            Entropy (8bit):5.708391588589205
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:ogoOCK7e4oCTW5li8Al/ENwaJt7+0wdMBmXAQbzmV3rOIBG1QmNu64W09z0:nljokE9JoMKz6Gbu64Wcz0
                                                                                                                                                                                                                                            MD5:AD473940A18864788DA0958ED7C5BA9D
                                                                                                                                                                                                                                            SHA1:E16F81BEE0A7B54E86B3197799013E54E0924EDF
                                                                                                                                                                                                                                            SHA-256:C8B690F27B69DB652B3ADD4D7C8492FF496562BB2DEBC6E1195890D20D71EA3C
                                                                                                                                                                                                                                            SHA-512:FACC3A6036AC928BF424E64C57F8956723E728846D69DD7D678131CD35076F3338CE0830D21F129CC81D7BC3532D7E5F5CD024A7A3979E6481DD4E13A474E852
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...,f............" ..0.................. ........... .......................@.......y....@.....................................O.......L................(... ......d................................................ ............... ..H............text........ ...................... ..`.rsrc...L...........................@..@.reloc....... ......................@..B........................H.......P ...............$..............................................BSJB............v4.0.30319......l...0...#~..........#Strings....d.......#US.h.......#GUID...x.......#Blob......................3..................................................Z.....Z.....G.........../...../...G./...d./...../...0./.................A.....A.....A...).A...1.A...9.A...A.A...I.A...Q.A......./.....8.....W...#.`...+.{...3.....;.....C.....K.....................................................z.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20128
                                                                                                                                                                                                                                            Entropy (8bit):6.523688551528451
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:KyfSv3yPYTz3rdWvRWSJFGYA6VFHRN7V49R9zaxT:KgSv3K4ARGFClV69zQT
                                                                                                                                                                                                                                            MD5:86DECB9BEECFB31C6F506C07031A1749
                                                                                                                                                                                                                                            SHA1:C1AC3B1BEF12204D00AB5A5CB945282ADA783EE5
                                                                                                                                                                                                                                            SHA-256:8662BD82F46CD776F50579DCD3CC2F4E324D630944A72CEBA643347625E8BC87
                                                                                                                                                                                                                                            SHA-512:73204C839C11E8C0564507CEEA68E9C5899999A47CE55C6B390C5FA09C797A49A579F7162D67989FBA729C174C4C574EA8DE44B87B702C461BE774F4667BDCD3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...X............." ..0.............n;... ...@....... ..............................d.....@..................................;..O....@...............&...(...`.......;............................................... ............... ..H............text...t.... ...................... ..`.rsrc........@......................@..@.reloc.......`.......$..............@..B................P;......H.......P ..@............%.......:......................................BSJB............v4.0.30319......l...0...#~..........#Strings....x.......#US.|.......#GUID...........#Blob......................3..................................................a.....a.....N...........6.....6...G.6...d.6.....6...0.6.................H.....H.....H...).H...1.H...9.H...A.H...I.H...Q.H.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):21272
                                                                                                                                                                                                                                            Entropy (8bit):6.389311091740594
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:no950+sQCfrWOaHzX6HRN7eYnxV/7R9zb3G0:o950+sQ9bWeYxVF9z5
                                                                                                                                                                                                                                            MD5:CABA6E57ADFA67ABC92FD5D811C90CC1
                                                                                                                                                                                                                                            SHA1:D37B021F378BBE4E232A7D2D0B00A0208C906563
                                                                                                                                                                                                                                            SHA-256:2E09889347A79599F91550BC0BD9D823575F67DD828707C175C77C5AE1783208
                                                                                                                                                                                                                                            SHA-512:0216128E8F94C7DFD8EA077BFB72A17EA786A8EEA7CFFC338E4608B0CDDC5C9586BDD6298AF60FC40857C34D840EEB9E6EA3655DDE9939BC6E3910460853304B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0.. ..........Z?... ...@....... ....................................@..................................?..O....@...............*...)...`.......>............................................... ............... ..H............text...`.... ... .................. ..`.rsrc........@......."..............@..@.reloc.......`.......(..............@..B................<?......H.......P ..............4%..8...l>......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......0...#Blob......................3..................................................n.....n.....[...........C.....C...G.C...d.C.....C...0.C.................U.....U.....U...).U...1.U...9.U...A.U...I.U...Q.U......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15640
                                                                                                                                                                                                                                            Entropy (8bit):6.707648372244654
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:Bg08B3+o30WHrrWMlmWxNzx95jmHnhWgN7agWqwmx6RMySX01k9z3AHVKJ8RB7JR:C08tb0krWMltX6HRN7XgMR9zGVKG
                                                                                                                                                                                                                                            MD5:D14EC24D201A6E973E72013C5A219AFB
                                                                                                                                                                                                                                            SHA1:B79131DC727A3C3C9813C2877493A534BE945D87
                                                                                                                                                                                                                                            SHA-256:8A0236C0728B7437D2684E04F356C9348FDE23ADFED13B4214406A1BCF52000E
                                                                                                                                                                                                                                            SHA-512:A6E1BB9E72B09A49AEF4E5EB8D8B41076A264223272759FA22B4AD9A2B110782387784AB5DBC696C731C7249DFC1530974B0047B82787C51221941E9CEF6797F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...EU............" ..0..............(... ...@....... ..............................._....@..................................'..O....@...................)...`.......'............................................... ............... ..H............text... .... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......P ..L............%......,'......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................c.....c.....P...........8.....8...G.8...d.8.....8...0.8.................J.....J.....J...).J...1.J...9.J...A.J...I.J...Q.J.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18696
                                                                                                                                                                                                                                            Entropy (8bit):6.479231210772313
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:JyaJGPI2G5Wl/KYA6VFHRN7TACSR9zWiG:JFJydKFCl8Ce9zO
                                                                                                                                                                                                                                            MD5:4B8894E75E2CC2856DFE42EF4CE342D0
                                                                                                                                                                                                                                            SHA1:58D2A699A09787494CEE47E2077BEE1E18290C1E
                                                                                                                                                                                                                                            SHA-256:61239E55AB14FB5F5EAA250C9BCB9982B31FEAB53A2DB71C664FAA39BC899DB7
                                                                                                                                                                                                                                            SHA-512:9FE6C27331A62B1967E073E29B0550F25AC58A278E88FEC82CC0A72734F15D8D57980A62F1FDBD807CA61301902BECD56D172ADABB81DE0B5BA64CAFB0709A52
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...j............." ..0..............4... ...@....... ...............................I....@.................................|4..O....@..|............ ...)...`......`4............................................... ............... ..H............text........ ...................... ..`.rsrc...|....@......................@..@.reloc.......`......................@..B.................4......H.......P ..@............%..P....3......................................BSJB............v4.0.30319......l...0...#~..........#Strings....x.......#US.|.......#GUID...........#Blob......................3..................................................`.....`.....M...........5.....5...G.5...d.5.....5...0.5.................G.....G.....G...).G...1.G...9.G...A.G...I.G...Q.G.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):91824
                                                                                                                                                                                                                                            Entropy (8bit):5.47102803153547
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:LqD19QyqEOcQmg81PrZMWHT6NSR/fGxTEhmJEJGEuWfCzs:LqQyqEOcQf81zpWNSR/ffhmCgEu8Cg
                                                                                                                                                                                                                                            MD5:6CA87C1C9B969FDBECCB5ABB98E167FE
                                                                                                                                                                                                                                            SHA1:CF63F6EFE5B8972F24B87D0A722BE3E6246E464E
                                                                                                                                                                                                                                            SHA-256:FB9C4F9346D1347C39D40DAEB4164AE610208C58F0C40C0F5FE9181736A0227C
                                                                                                                                                                                                                                            SHA-512:13389EF339795D4FE126A2141D7B03564B591BF0DD6A00EC6F7917FDB286166FE5EA8FAF5D991FC3C15ABE64796EAF433BC4558D242B9A60237D7CE5540FD974
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...s............." ..0..4...........R... ...`....... ..............................+.....@..................................Q..O....`..L............>...(...........Q............................................... ............... ..H............text....2... ...4.................. ..`.rsrc...L....`.......6..............@..@.reloc...............<..............@..B.................Q......H.......P ..$...........t%...+...Q......................................BSJB............v4.0.30319......l...0...#~..........#Strings....d.......#US.h.......#GUID...x.......#Blob......................3..................................................Z.....Z.....G.........../...../...G./...d./...../...0./.................A.....A.....A...).A...1.A...9.A...A.A...I.A...Q.A.......................#.....+.....3.@...;.T...C.....K.....................................................z.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16144
                                                                                                                                                                                                                                            Entropy (8bit):6.756992894262379
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:3SL4yLGyWsrPW/7dYA6VFHRN7J2IR9zqIy8:3O4uGnsr4dFCl4U9zP
                                                                                                                                                                                                                                            MD5:26B97BCBC785637DD90E4F384D6C2600
                                                                                                                                                                                                                                            SHA1:21833FF1728923FD14CC11EC99670C466709674C
                                                                                                                                                                                                                                            SHA-256:61914B087A7A9776B4AA02B897861EE6D2D6CCC3B3D4606FC9BA4A326E66559C
                                                                                                                                                                                                                                            SHA-512:FA3B140B11A9D9B1DA0E44E8812F227620F47DE3718E16221E4047BAF0F27C3893A5FB9E1491C766349FCC201FFB62E04643D6B2D1C8CB549EA81B4D221450D9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...]............." ..0.............r+... ...@....... ...............................G....@................................. +..O....@...................)...`.......+............................................... ............... ..H............text...x.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................T+......H.......P ..T............%.......*......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................f.....f.....S...........;.....;...G.;...d.;.....;...0.;.................M.....M.....M...).M...1.M...9.M...A.M...I.M...Q.M.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):143136
                                                                                                                                                                                                                                            Entropy (8bit):5.450111920238643
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:SR9MtbGzbtyHZ/I11DKdwWorcP4IVCnEpyf6pu39kP4TCTEWFy5VuJ27/A0NwMeu:ONwMeyXv4He1P9aE
                                                                                                                                                                                                                                            MD5:C491F41BA797C293F1E7A00BD16A9839
                                                                                                                                                                                                                                            SHA1:4AD3AEDE94EF685B18AFDCF76744343F321CA9C6
                                                                                                                                                                                                                                            SHA-256:43EC03A1D41789520DCC7675072F4A5DCAB210DE60E3022EFEBCB35FB3DF0A9F
                                                                                                                                                                                                                                            SHA-512:82D676AE429264BC25B6D5F13E51BCE21B51FA1E2D93093732558FE50CA1866D253AAF3CF61CC4EB67B077CBE8C739C1E45610790A619D77834D55A8BB590592
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...(............." ..0.............n.... ... ....... .......................`......$.....@.....................................O.... .................. )...@....................................................... ............... ..H............text...t.... ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B................P.......H.......P ..X............'..............................................BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID.......D...#Blob......................3......................................2.......................t...........\.....\.....\...G.\...d.\.....\...0.\.................n.....n.....n...).n...1.n...9.n...A.n...I.n...Q.n...Y.n......./.....8.....W...#.`...+.{...3.....;.....C.....K.+...S.....................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):366872
                                                                                                                                                                                                                                            Entropy (8bit):5.155643482136909
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:M93oM9Qk9gZb3elz7jrhXaCsMaC/Cq0OaRBTJ9Q5fYW+d/Pc1Hr678W:My+okfYW+t
                                                                                                                                                                                                                                            MD5:A2A531B734343EC58DEAD48E7BA9E372
                                                                                                                                                                                                                                            SHA1:1C8D70B215E9377EAC3ACEC065240D4CB314FADF
                                                                                                                                                                                                                                            SHA-256:0D396D499645C24054D0D680A73104E550B4B971230B0AFC9C76930B89259675
                                                                                                                                                                                                                                            SHA-512:CEF721F4D5E860EC07F4324F65C3D7F10D7652C30D793AE0DE17188D94C55B3529623B2685118C8EF643B5C3E7F6F4251E49656820C754542DD80060FCD1B909
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...,............." ..0..f............... ........... ....................................@.................................H...O....................p...)..........,................................................ ............... ..H............text....e... ...f.................. ..`.rsrc................h..............@..@.reloc...............n..............@..B................|.......H.......P ..d............%...^..........................................BSJB............v4.0.30319......l...\...#~......L...#Strings............#US.........#GUID...(...<...#Blob......................3......................................2.......................m...=.......U.....U.....U...G.U...d.U.....U...0.U.................g.....g.....g...).g...1.g...9.g...A.g...I.g...Q.g...Y.g......./.....8.....W...#.`...+.{...3.....;.....C.....K.$...S.....................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25880
                                                                                                                                                                                                                                            Entropy (8bit):6.352875262214962
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:IWXSXRaRmIPXdXxa9G/Quw22zdXhY//QxpsJprEaWYHnvhQ5WLdLX6HRN7//hR9Z:IjIOGIR3o/oe9RW/D9zd
                                                                                                                                                                                                                                            MD5:DFE28DCEB98AB3BE94C23E923BA06041
                                                                                                                                                                                                                                            SHA1:92CFA919CBAA6030E30B8CEC24D777148E3AFEC5
                                                                                                                                                                                                                                            SHA-256:8BBAD64A67EDE5AD4578D932015D3FE702D4395FD4F818D85EDC21CE40EE7F9B
                                                                                                                                                                                                                                            SHA-512:97A3ADEA50F02960F24220019B84F19531BE021A41589D1665D8AF5F1DFD757A976382109799869751D47D5D88968019DB5F9184CE5290B216D91F1510875F56
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....^............" ..0..2..........nQ... ...`....... ...............................o....@..................................Q..O....`...............<...)...........Q............................................... ............... ..H............text...t1... ...2.................. ..`.rsrc........`.......4..............@..@.reloc...............:..............@..B................PQ......H.......P ..(...........x&...*...P......................................BSJB............v4.0.30319......l...\...#~......x...#Strings....@.......#US.D.......#GUID...T.......#Blob......................3......................................2.......................t...i.......\.....\.....\...G.\...d.\.....\...0.\.................n.....n.....n...).n...1.n...9.n...A.n...I.n...Q.n...Y.n.......................#.....+.....3.@...;.a...C.u...K.....S.@...................C...............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):114352
                                                                                                                                                                                                                                            Entropy (8bit):5.424266606094523
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:9u1iIo6VUKq2tQhQA/R4gXE+ipMzYbiEjaFEgDfsQ:41iJ6VE2tQF/R4gXE+iyzYbiEOF/Lp
                                                                                                                                                                                                                                            MD5:4B3EF988F7886FE8CB2DE90B816DE650
                                                                                                                                                                                                                                            SHA1:323713B65F10ADD0B6B152D23AA9864A358145DB
                                                                                                                                                                                                                                            SHA-256:993777FD99325E062395CBF6798FFA2C55A2980ABB2995D520B0637A8468840C
                                                                                                                                                                                                                                            SHA-512:106DACEBDD187ABE5C67F04E3AC045A66B454A24372449F37D9618CF8B99F1D51D5A722CA931ABC4F20E30DD47BB32808171079D8B840C2AD1909C0799BADCFF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...&7#..........." ..0.............r.... ........... ..............................GD....@................................. ...O.......|................(........................................................... ............... ..H............text...x.... ...................... ..`.rsrc...|...........................@..@.reloc..............................@..B................T.......H.......P ..<............%..............................................BSJB............v4.0.30319......l...0...#~..........#Strings....t.......#US.x.......#GUID...........#Blob......................3.................................................._....._.....L...........4.....4...G.4...d.4.....4...0.4.................F.....F.....F...).F...1.F...9.F...A.F...I.F...Q.F.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16144
                                                                                                                                                                                                                                            Entropy (8bit):6.756992894262379
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:3SL4yLGyWsrPW/7dYA6VFHRN7J2IR9zqIy8:3O4uGnsr4dFCl4U9zP
                                                                                                                                                                                                                                            MD5:26B97BCBC785637DD90E4F384D6C2600
                                                                                                                                                                                                                                            SHA1:21833FF1728923FD14CC11EC99670C466709674C
                                                                                                                                                                                                                                            SHA-256:61914B087A7A9776B4AA02B897861EE6D2D6CCC3B3D4606FC9BA4A326E66559C
                                                                                                                                                                                                                                            SHA-512:FA3B140B11A9D9B1DA0E44E8812F227620F47DE3718E16221E4047BAF0F27C3893A5FB9E1491C766349FCC201FFB62E04643D6B2D1C8CB549EA81B4D221450D9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...]............." ..0.............r+... ...@....... ...............................G....@................................. +..O....@...................)...`.......+............................................... ............... ..H............text...x.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................T+......H.......P ..T............%.......*......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................f.....f.....S...........;.....;...G.;...d.;.....;...0.;.................M.....M.....M...).M...1.M...9.M...A.M...I.M...Q.M.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18592
                                                                                                                                                                                                                                            Entropy (8bit):6.560783048109538
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:Jnhihsp1zWG9vYA6VFHRN7vwNHR9z7n+i:vqsRvFCloX9zjr
                                                                                                                                                                                                                                            MD5:5E0C2ED95ACC93572722D8058C37A6C6
                                                                                                                                                                                                                                            SHA1:79DBD37CABB782CB6A3A729FFBF852DE203FB87D
                                                                                                                                                                                                                                            SHA-256:79C2F2989A64DA23E9DFAFCA2DEB6F64D50BDBD11472C0D16F4574A7FB4CE6B7
                                                                                                                                                                                                                                            SHA-512:C14AA71A1EB62A54E2AFF7E8A607E5AA9F77B38AFEEB5EB45B28C6F2743AA0F76613A9E638EEAF5CE1AFAA7D29BCB406BFF0247A9B758CE20437EAEAEC16DFC9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....u..........." ..0.............F5... ...@....... ....................................@..................................4..O....@............... ...(...`.......4............................................... ............... ..H............text...L.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................(5......H.......P ..............0%..(...X4......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......0...#Blob......................3..................................................m.....m.....Z...........B.....B...G.B...d.B.....B...0.B.................T.....T.....T...).T...1.T...9.T...A.T...I.T...Q.T......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18696
                                                                                                                                                                                                                                            Entropy (8bit):6.479231210772313
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:JyaJGPI2G5Wl/KYA6VFHRN7TACSR9zWiG:JFJydKFCl8Ce9zO
                                                                                                                                                                                                                                            MD5:4B8894E75E2CC2856DFE42EF4CE342D0
                                                                                                                                                                                                                                            SHA1:58D2A699A09787494CEE47E2077BEE1E18290C1E
                                                                                                                                                                                                                                            SHA-256:61239E55AB14FB5F5EAA250C9BCB9982B31FEAB53A2DB71C664FAA39BC899DB7
                                                                                                                                                                                                                                            SHA-512:9FE6C27331A62B1967E073E29B0550F25AC58A278E88FEC82CC0A72734F15D8D57980A62F1FDBD807CA61301902BECD56D172ADABB81DE0B5BA64CAFB0709A52
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...j............." ..0..............4... ...@....... ...............................I....@.................................|4..O....@..|............ ...)...`......`4............................................... ............... ..H............text........ ...................... ..`.rsrc...|....@......................@..@.reloc.......`......................@..B.................4......H.......P ..@............%..P....3......................................BSJB............v4.0.30319......l...0...#~..........#Strings....x.......#US.|.......#GUID...........#Blob......................3..................................................`.....`.....M...........5.....5...G.5...d.5.....5...0.5.................G.....G.....G...).G...1.G...9.G...A.G...I.G...Q.G.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15640
                                                                                                                                                                                                                                            Entropy (8bit):6.707648372244654
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:Bg08B3+o30WHrrWMlmWxNzx95jmHnhWgN7agWqwmx6RMySX01k9z3AHVKJ8RB7JR:C08tb0krWMltX6HRN7XgMR9zGVKG
                                                                                                                                                                                                                                            MD5:D14EC24D201A6E973E72013C5A219AFB
                                                                                                                                                                                                                                            SHA1:B79131DC727A3C3C9813C2877493A534BE945D87
                                                                                                                                                                                                                                            SHA-256:8A0236C0728B7437D2684E04F356C9348FDE23ADFED13B4214406A1BCF52000E
                                                                                                                                                                                                                                            SHA-512:A6E1BB9E72B09A49AEF4E5EB8D8B41076A264223272759FA22B4AD9A2B110782387784AB5DBC696C731C7249DFC1530974B0047B82787C51221941E9CEF6797F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...EU............" ..0..............(... ...@....... ..............................._....@..................................'..O....@...................)...`.......'............................................... ............... ..H............text... .... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......P ..L............%......,'......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................c.....c.....P...........8.....8...G.8...d.8.....8...0.8.................J.....J.....J...).J...1.J...9.J...A.J...I.J...Q.J.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):21272
                                                                                                                                                                                                                                            Entropy (8bit):6.389311091740594
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:no950+sQCfrWOaHzX6HRN7eYnxV/7R9zb3G0:o950+sQ9bWeYxVF9z5
                                                                                                                                                                                                                                            MD5:CABA6E57ADFA67ABC92FD5D811C90CC1
                                                                                                                                                                                                                                            SHA1:D37B021F378BBE4E232A7D2D0B00A0208C906563
                                                                                                                                                                                                                                            SHA-256:2E09889347A79599F91550BC0BD9D823575F67DD828707C175C77C5AE1783208
                                                                                                                                                                                                                                            SHA-512:0216128E8F94C7DFD8EA077BFB72A17EA786A8EEA7CFFC338E4608B0CDDC5C9586BDD6298AF60FC40857C34D840EEB9E6EA3655DDE9939BC6E3910460853304B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0.. ..........Z?... ...@....... ....................................@..................................?..O....@...............*...)...`.......>............................................... ............... ..H............text...`.... ... .................. ..`.rsrc........@......."..............@..@.reloc.......`.......(..............@..B................<?......H.......P ..............4%..8...l>......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......0...#Blob......................3..................................................n.....n.....[...........C.....C...G.C...d.C.....C...0.C.................U.....U.....U...).U...1.U...9.U...A.U...I.U...Q.U......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):214176
                                                                                                                                                                                                                                            Entropy (8bit):5.290753572912268
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:ITZ3pPMKCjcKNI3DPzjPZTBS6fZquXuWHnTdTm+P2rM2fhpHLzZYWApy7eLgArcA:yfhquXuWHnTdK/RhhZYWApUegL4
                                                                                                                                                                                                                                            MD5:A8FEC8D8444AAC7E0D46A48DE1ED42CE
                                                                                                                                                                                                                                            SHA1:639B3E24A440420F712191084106946B757A7D8A
                                                                                                                                                                                                                                            SHA-256:583060D1A8FE319660207CE9F93DB7BA6ADAF6D0CF20E63FE894B95DB0064ED2
                                                                                                                                                                                                                                            SHA-512:C5AAFDFD6230FF22C5BCD5F6E069B2D7460ACBD0B7C78AE41541F9597CA40308384A1C47AE7F7C149E567B02E052469CC4BFD374AA0AB20C25C48AB20DC557F9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...n.X..........." ..0.............V0... ...@....... ....................................@..................................0..O....@...................(...`......./............................................... ............... ..H............text...\.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................80......H.......P ..P............%......h/......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................d.....d.....Q...........9.....9...G.9...d.9.....9...0.9.................K.....K.....K...).K...1.K...9.K...A.K...I.K...Q.K.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16560
                                                                                                                                                                                                                                            Entropy (8bit):6.696775055410633
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:+e/9pWtHS4WWhi4X6HRN7Ms49R9zaxapL:HWtHS2bWMs69zQaL
                                                                                                                                                                                                                                            MD5:C415BFFDC17B7A118CEE3B4951C4CF49
                                                                                                                                                                                                                                            SHA1:53F2417769D5B6D9863959B2D5D17467CA039677
                                                                                                                                                                                                                                            SHA-256:E45E8222F3B2E71A6861CCBE676365CA98AEC30071A91CD52C6D787649206B6E
                                                                                                                                                                                                                                            SHA-512:395ABE2FA27ECF8BB19580B294C60AFCF913E6C80D1AB221FDBFA9E9879E38CB05C4DE47B763AF1E582B0C497096416EA6DD3E23EF7A73ADAF57B9E3EAB6F3A5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...u............." ..0.............F-... ...@....... ...............................>....@..................................,..O....@...................(...`.......,............................................... ............... ..H............text...L.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................(-......H.......P ..............@%......X,......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......4...#Blob......................3..................................................q.....q.....^...........F.....F...G.F...d.F.....F...0.F.................X.....X.....X...).X...1.X...9.X...A.X...I.X...Q.X......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):68784
                                                                                                                                                                                                                                            Entropy (8bit):5.708391588589205
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:ogoOCK7e4oCTW5li8Al/ENwaJt7+0wdMBmXAQbzmV3rOIBG1QmNu64W09z0:nljokE9JoMKz6Gbu64Wcz0
                                                                                                                                                                                                                                            MD5:AD473940A18864788DA0958ED7C5BA9D
                                                                                                                                                                                                                                            SHA1:E16F81BEE0A7B54E86B3197799013E54E0924EDF
                                                                                                                                                                                                                                            SHA-256:C8B690F27B69DB652B3ADD4D7C8492FF496562BB2DEBC6E1195890D20D71EA3C
                                                                                                                                                                                                                                            SHA-512:FACC3A6036AC928BF424E64C57F8956723E728846D69DD7D678131CD35076F3338CE0830D21F129CC81D7BC3532D7E5F5CD024A7A3979E6481DD4E13A474E852
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...,f............" ..0.................. ........... .......................@.......y....@.....................................O.......L................(... ......d................................................ ............... ..H............text........ ...................... ..`.rsrc...L...........................@..@.reloc....... ......................@..B........................H.......P ...............$..............................................BSJB............v4.0.30319......l...0...#~..........#Strings....d.......#US.h.......#GUID...x.......#Blob......................3..................................................Z.....Z.....G.........../...../...G./...d./...../...0./.................A.....A.....A...).A...1.A...9.A...A.A...I.A...Q.A......./.....8.....W...#.`...+.{...3.....;.....C.....K.....................................................z.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):39584
                                                                                                                                                                                                                                            Entropy (8bit):5.8377358691565
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:0IO/ENueEDeiW9c/Fb5P+2Hi45s7j5fF9zw1EOb4mjpbjlhewSRACReCVOFCl3cB:0T/ENueEDeiKnACReCVKikzDL
                                                                                                                                                                                                                                            MD5:7B21054B06B0033D36CAAED5EE3F1167
                                                                                                                                                                                                                                            SHA1:741996C539DAF6D7C0664AAEB4EBD81D33841090
                                                                                                                                                                                                                                            SHA-256:E6CA4368DD6A47CF85D29E8B4FAAF77240E10BB3DC2F1AE6F4604D3562137BB6
                                                                                                                                                                                                                                            SHA-512:DC1C5ABB3ACA10FC55AC4CD8322329D61920616E8311AFE67492373FC5B2B1783EB5EB4ED64BB484BD3EDB7A5D0333851E9F307E55F4CF4E6FE9D31498A5AE4E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0..h............... ........... ....................................@.................................P...O.......l............r...(..........4................................................ ............... ..H............text....g... ...h.................. ..`.rsrc...l............j..............@..@.reloc...............p..............@..B........................H.......P ..\............%...a..........................................BSJB............v4.0.30319......l...<...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................].....].....J...........2.....2...G.2...d.2.....2...0.2.................D.....D.....D...).D...1.D...9.D...A.D...I.D...Q.D.......................#.....+.....3.@...;.T...C.....K.....................................................}.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):91824
                                                                                                                                                                                                                                            Entropy (8bit):5.47102803153547
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:LqD19QyqEOcQmg81PrZMWHT6NSR/fGxTEhmJEJGEuWfCzs:LqQyqEOcQf81zpWNSR/ffhmCgEu8Cg
                                                                                                                                                                                                                                            MD5:6CA87C1C9B969FDBECCB5ABB98E167FE
                                                                                                                                                                                                                                            SHA1:CF63F6EFE5B8972F24B87D0A722BE3E6246E464E
                                                                                                                                                                                                                                            SHA-256:FB9C4F9346D1347C39D40DAEB4164AE610208C58F0C40C0F5FE9181736A0227C
                                                                                                                                                                                                                                            SHA-512:13389EF339795D4FE126A2141D7B03564B591BF0DD6A00EC6F7917FDB286166FE5EA8FAF5D991FC3C15ABE64796EAF433BC4558D242B9A60237D7CE5540FD974
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...s............." ..0..4...........R... ...`....... ..............................+.....@..................................Q..O....`..L............>...(...........Q............................................... ............... ..H............text....2... ...4.................. ..`.rsrc...L....`.......6..............@..@.reloc...............<..............@..B.................Q......H.......P ..$...........t%...+...Q......................................BSJB............v4.0.30319......l...0...#~..........#Strings....d.......#US.h.......#GUID...x.......#Blob......................3..................................................Z.....Z.....G.........../...../...G./...d./...../...0./.................A.....A.....A...).A...1.A...9.A...A.A...I.A...Q.A.......................#.....+.....3.@...;.T...C.....K.....................................................z.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15624
                                                                                                                                                                                                                                            Entropy (8bit):6.785528751088709
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:d/tfWudiWUAYA6VFHRN78TU7oMR9zGVKpXl:dRJFCl8TUT9zGoXl
                                                                                                                                                                                                                                            MD5:467D23B8633E948440DA0E4A39AF6086
                                                                                                                                                                                                                                            SHA1:80A43974A3ED253EBBA663723CE5E13CE38F6777
                                                                                                                                                                                                                                            SHA-256:6FB03C0E4784F185FB5D6FF62CAB5AC9AD84130E39A7D46B4BA48BAE459E674E
                                                                                                                                                                                                                                            SHA-512:2FE3EBD38460247BE973BD98DB0F22F86FA7161EC3AEA5D1D5DD9A6E2B43454938BF18FCF77B5770F7C6DA6BC753C73494E461721CFF240826E869A5084B6C86
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....O..........." ..0.............r)... ...@....... ..............................x.....@................................. )..O....@..$................)...`.......)............................................... ............... ..H............text...x.... ...................... ..`.rsrc...$....@......................@..@.reloc.......`......................@..B................T)......H.......P ..,...........|%.......(......................................BSJB............v4.0.30319......l...D...#~...... ...#Strings............#US.........#GUID.......H...#Blob......................3......................................2.......................x...........`.....`.....`...G.`...d.`.....`...0.`.................r.....r.....r...).r...1.r...9.r...A.r...I.r...Q.r...Y.r......./.....8.....W...#.`...+.{...3.....;.....C.....K./...S.....................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20128
                                                                                                                                                                                                                                            Entropy (8bit):6.523688551528451
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:KyfSv3yPYTz3rdWvRWSJFGYA6VFHRN7V49R9zaxT:KgSv3K4ARGFClV69zQT
                                                                                                                                                                                                                                            MD5:86DECB9BEECFB31C6F506C07031A1749
                                                                                                                                                                                                                                            SHA1:C1AC3B1BEF12204D00AB5A5CB945282ADA783EE5
                                                                                                                                                                                                                                            SHA-256:8662BD82F46CD776F50579DCD3CC2F4E324D630944A72CEBA643347625E8BC87
                                                                                                                                                                                                                                            SHA-512:73204C839C11E8C0564507CEEA68E9C5899999A47CE55C6B390C5FA09C797A49A579F7162D67989FBA729C174C4C574EA8DE44B87B702C461BE774F4667BDCD3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...X............." ..0.............n;... ...@....... ..............................d.....@..................................;..O....@...............&...(...`.......;............................................... ............... ..H............text...t.... ...................... ..`.rsrc........@......................@..@.reloc.......`.......$..............@..B................P;......H.......P ..@............%.......:......................................BSJB............v4.0.30319......l...0...#~..........#Strings....x.......#US.|.......#GUID...........#Blob......................3..................................................a.....a.....N...........6.....6...G.6...d.6.....6...0.6.................H.....H.....H...).H...1.H...9.H...A.H...I.H...Q.H.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):47280
                                                                                                                                                                                                                                            Entropy (8bit):5.666448680535941
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:ylp4ICj0Yq+OlNxbf49Re1sqwa3DsFDOgvOeX0e+W7goew5BmPm3hOnWhW9pnGUu:yH4ICj0YGvsqwa3DsFDOEOeX0e+W7gox
                                                                                                                                                                                                                                            MD5:0D537EB99EB0162DD5DBCE048DDBA410
                                                                                                                                                                                                                                            SHA1:4D7D52B241601EDADBE01C0E706B93F504EA1880
                                                                                                                                                                                                                                            SHA-256:DC434BEE02BA619620512068153A8A6BAE258334350CD9E0CF338F6A0A992FC5
                                                                                                                                                                                                                                            SHA-512:8FD716B5D5E41FF924E20854F1347E9D5B374DF97EA106C41961AB6C392C235171A3E305875B2DD0FFE6564312444A7A5249DACAC160749280DE072FCB7F0340
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0.............6.... ........... ....................................@....................................O.......l................(.......................................................... ............... ..H............text...<.... ...................... ..`.rsrc...l...........................@..@.reloc..............................@..B........................H.......P ..0............%...}..H.......................................BSJB............v4.0.30319......l...0...#~..........#Strings....l.......#US.p.......#GUID...........#Blob......................3..................................................].....].....J...........2.....2...G.2...d.2.....2...0.2.................D.....D.....D...).D...1.D...9.D...A.D...I.D...Q.D.......................#.....+.....3.@...;.T...C.....K.....................}.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1594872
                                                                                                                                                                                                                                            Entropy (8bit):6.553933391524532
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:MIDsTpsRAN6hgpHIUpR9kMjYfV2QDdMQzb704Zw6K33PM36ZM5NH2RtS:MIDsTpsqtpoUpRQNYJ6e3PM3ekF
                                                                                                                                                                                                                                            MD5:A4AB9855134F71FCAD06168F6ACB3980
                                                                                                                                                                                                                                            SHA1:10DD8A38906519568160D6EB55EC7F7CD1FA0B31
                                                                                                                                                                                                                                            SHA-256:228F962AFD5AAB38FAF9ACE63AF55D67444FC2055830FD31C8F3C332363FA71B
                                                                                                                                                                                                                                            SHA-512:51DC87F6436281E7140D5D4E464ED3951E000650C7E5494CE3F9928AB9D73BAC0A62AE91316DDE5BEC3A6A2CB0D1B801E72C387BD8C13C448D30CB761C5FFF82
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................................D............L..1......1......1......~......~......~.W....~......Rich...................PE..d...].:_.........." .........>...............................................P............`A........................................ ...."......(.... .......@...........]...0......X...T...............................0............................................text............................... ..`.rdata..*...........................@..@.data...Xj.......T..................@....pdata.......@......................@..@_RDATA..............................@..@.rsrc........ ......................@..@.reloc.......0......................@..B................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25880
                                                                                                                                                                                                                                            Entropy (8bit):6.326652499594148
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:tyAyXSXRaRmILXdXxahTKQuCb32DXlhpiYwqcjVnaWYHnvhQ5WUPX6HRN7H/SMRE:tyAPIUTROHMDqcBYeWH/V9zGB
                                                                                                                                                                                                                                            MD5:1DDA6B6984767FB75534248640312D47
                                                                                                                                                                                                                                            SHA1:0FA1EC3F2BEB42F180AEB10D037C0B9A5A2BC497
                                                                                                                                                                                                                                            SHA-256:190E19D828F625412C90FF6B7964B9279BC5FFA5686CB12A1FEB5F783515627A
                                                                                                                                                                                                                                            SHA-512:5D28AD23AB56213816E021AF8B7785193680641AD1F64337ABECE037FAC7985AFFA124E3B999DC9E9424E55760BAD9F7369E51E2A8DD971AAE582E77BB9F98E0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....(..........." ..0..2...........P... ...`....... ....................................@..................................P..O....`...............<...)..........xP............................................... ............... ..H............text....0... ...2.................. ..`.rsrc........`.......4..............@..@.reloc...............:..............@..B.................P......H.......P ..(...........x&...)...O......................................BSJB............v4.0.30319......l...\...#~......x...#Strings....@.......#US.D.......#GUID...T.......#Blob......................3....................................../.......................q...f.......Y.....Y.....Y...D.Y...a.Y.....Y...-.Y.................k.....k.....k...).k...1.k...9.k...A.k...I.k...Q.k...Y.k.......................#.....+.....3.@...;.a...C.u...K.....S.@...................@.r.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):110240
                                                                                                                                                                                                                                            Entropy (8bit):5.360000842589461
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:7L1iib72xbpIzqq8HfTQcNycsqrLPq8fE:v1iA2xVIzqq8HfTQIycsEM
                                                                                                                                                                                                                                            MD5:4F480E24EB9BCCC041E6A7FC9A58B56C
                                                                                                                                                                                                                                            SHA1:7E5D8003157BA997B2700A8632BE723613FD23C7
                                                                                                                                                                                                                                            SHA-256:8EC55E68D9479335FA040452C1F768EB5FEF9F68FF26B7D4881CA733F6CCB558
                                                                                                                                                                                                                                            SHA-512:1A1FE091D1B8B36547DD35E60A995305F751CB9BD82E71C0EA8D9099E440968068968CE52F9834DE7C04A1E3F4D3E03733B5A25CA71F71FF7F095FA7EB244D25
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....B..........." ..0..|............... ........... ....................................@.................................4...O.......|................(........................................................... ............... ..H............text....z... ...|.................. ..`.rsrc...|............~..............@..@.reloc..............................@..B................h.......H.......P ..8............%...t..........................................BSJB............v4.0.30319......l...0...#~..........#Strings....p.......#US.t.......#GUID...........#Blob......................3..................................................\.....\.....I...........1.....1...D.1...a.1.....1...-.1.................C.....C.....C...).C...1.C...9.C...A.C...I.C...Q.C.......................#.....+.....3.@...;.T...C.....K.....................|.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):203424
                                                                                                                                                                                                                                            Entropy (8bit):5.206309111827734
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:1oZyOPnY+nF7eILDlMJBoWB0nih8obFgdA+RBLQ851mkusNFxCeDNsgUVa:W4uih8obFgdAQXikDExo
                                                                                                                                                                                                                                            MD5:C58FE62470BE31A13D3FE1E8D6E9E141
                                                                                                                                                                                                                                            SHA1:6DD2AAB86F9C09BB22265A5F27021F79AD490B5A
                                                                                                                                                                                                                                            SHA-256:6674CB396FE8678B5C37711D0E1FB072AE8B8FB95668E5A607D27254D5EEA400
                                                                                                                                                                                                                                            SHA-512:45C58EEFF092E5155C86B9C6A4D5C402CA2A8EA5AF7E9A18E87B300BBDE5C72F636CDAD95D140F5FAFCA58D45C9DC66858C6EF15DAC62024D4E266045A0D90BE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....g............" ..0.................. ... ....... .......................`......v.....@.....................................O.... ...................(...@......t................................................ ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H.......P ..L............%..X...........................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................a.....a.....N...........6.....6...D.6...a.6.....6...-.6.................H.....H.....H...).H...1.H...9.H...A.H...I.H...Q.H.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):45744
                                                                                                                                                                                                                                            Entropy (8bit):5.6339290693731074
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:8QQ5M39t/Km+ku/uCaXiHpNhX6JgH8t4HVxjwtgkgrv1YXCmU/QSDXyWX9zU:xUM39t/KSXiHpNhX6JI8t4HVxjwtgNrC
                                                                                                                                                                                                                                            MD5:B4E5A692971D0CC2880E000480BCFFE9
                                                                                                                                                                                                                                            SHA1:E95808ED461A710B177B2106F47BE167E1AD2DA0
                                                                                                                                                                                                                                            SHA-256:B200674203629685A56321CC8D15967AE7CF7EEAD13BD68E2081F3531A7C14BA
                                                                                                                                                                                                                                            SHA-512:DDE544AE8C87A8154BB1E388946F769BEC60FC21B05DE8D2138817D9D26B3E3ADF78E69231E9CD5668F1E63E9535E22004E2B4A34F6D26BE771F8F6ED8ECBC2C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....^/..........." ..0.............n.... ........... ...............................~....@.....................................O.......l................(........................................................... ............... ..H............text...t~... ...................... ..`.rsrc...l...........................@..@.reloc..............................@..B................P.......H.......P ..0............%...x..........................................BSJB............v4.0.30319......l...0...#~..........#Strings....l.......#US.p.......#GUID...........#Blob......................3..................................................Z.....Z.....G.........../...../...D./...a./...../...-./.................A.....A.....A...).A...1.A...9.A...A.A...I.A...Q.A.......................#.....+.....3.@...;.T...C.....K.....................z.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):39600
                                                                                                                                                                                                                                            Entropy (8bit):5.795378232050343
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:ShvrDN4Ne0KwlXSpLioFOPl2iQnYuMjvDSaR2y4ObZgji/WdrYYz3tdhW1acyZD6:KzDN4Ne0KwltARYYz3syZDEAaWZCzB
                                                                                                                                                                                                                                            MD5:7A41E90DB6D70EF3EE33163139064041
                                                                                                                                                                                                                                            SHA1:D44E08D9156DAEF5860EF030231C51594EDD2B15
                                                                                                                                                                                                                                            SHA-256:432A431289D98E5E148D03359777C7AF10E0002D30B491F4573A2E85ABF9723F
                                                                                                                                                                                                                                            SHA-512:0FC0786CCF782DE1498DF162C02877CD321388C6B5B6244F7869758FE6B5AC633A7C792821F16DD88B9A46412A0E9AB66C5E3A5718F41A2AB3A2FF5FAD04EDE4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0..h............... ........... ..............................0r....@.....................................O.......l............r...(........................................................... ............... ..H............text....f... ...h.................. ..`.rsrc...l............j..............@..@.reloc...............p..............@..B.......................H.......P ..X............%..``..........................................BSJB............v4.0.30319......l...<...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................Z.....Z.....G.........../...../...D./...a./...../...-./.................A.....A.....A...).A...1.A...9.A...A.A...I.A...Q.A.......................#.....+.....3.@...;.T...C.....K.....................z.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18592
                                                                                                                                                                                                                                            Entropy (8bit):6.558720221037853
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:AhEZhxs80LiYYWG9oYA6VFHRN766R9zqgG:IcGLioFCl629zS
                                                                                                                                                                                                                                            MD5:CDFC819019855CD5904A2EFCF150CAFA
                                                                                                                                                                                                                                            SHA1:8E5423E0A01F19495B7134504DB30DC0E6E1DF60
                                                                                                                                                                                                                                            SHA-256:7B868B5FA0046BD81909A5B2D367549ED1653DD5E92CA80EFF4F5F56B638AF3F
                                                                                                                                                                                                                                            SHA-512:7D53A0D0A7B00B75A4C0F70E88F5B500A359B4EB09BE854D1010CA70971FFD55235D533CC73B6E047E5723261C1A5D442342A1C05CC2A3E40A1E4A2AD0C1908A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...."M..........." ..0.............N5... ...@....... ....................................@..................................4..O....@............... ...(...`.......4............................................... ............... ..H............text...T.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................05......H.......P ..............0%..0...`4......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......0...#Blob......................3..................................................j.....j.....W...........?.....?...D.?...a.?.....?...-.?.................Q.....Q.....Q...).Q...1.Q...9.Q...A.Q...I.Q...Q.Q......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):142496
                                                                                                                                                                                                                                            Entropy (8bit):5.440288336409038
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:8rR9MtbGzbtyHZ/I11DKdwWorcP4IVCnEpyfbYlmaDglETAHZf7xx43kZ8GG9sFj:8w9sFfp3OKvaeoMd
                                                                                                                                                                                                                                            MD5:DA801B3B177656E27A90F466AF1AEB48
                                                                                                                                                                                                                                            SHA1:09B4D3D5456F52AD7FC28C1D0BC4CA4E35DC87E7
                                                                                                                                                                                                                                            SHA-256:B2ECA54CCCAFD0BBB5789D29388F656140FDFE62D452DEE2931FE0735E5453AC
                                                                                                                                                                                                                                            SHA-512:0DF8D9883CE98304A99D7B81F743AB601B8FD1CD3901820950CDF2848F99CD28006869FD7F22D2C0789EDED1FD48EDEBD39EAA5FF22CF8BEDFB76A27652729E5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....v............" ..0.................. ... ....... .......................`......=h....@.................................h...O.... ...................(...@......L................................................ ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H.......P ..T............'..(...........................................BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID.......D...#Blob......................3....................................../.......................q...........Y.....Y.....Y...D.Y...a.Y.....Y...-.Y.................k.....k.....k...).k...1.k...9.k...A.k...I.k...Q.k...Y.k......./.....8.....W...#.`...+.{...3.....;.....C.....K.+...S.....................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15640
                                                                                                                                                                                                                                            Entropy (8bit):6.7764567375116735
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:+VUHuLuGQmTWudiWeWbWxNzx95jmHnhWgN7acWFCtwKUWX01k9z3A/bXEK:+iHEuGTWudiWz0X6HRN7UH2R9zEzr
                                                                                                                                                                                                                                            MD5:EB98F9056816C61CDB40FF125383475F
                                                                                                                                                                                                                                            SHA1:F416DA848C9F7E22B0F27000EACED75CBFB3CC2D
                                                                                                                                                                                                                                            SHA-256:16DCF523A5D87F2BE9090059A4B7FC9F49BD52CB15707332537CC3D71900B1B6
                                                                                                                                                                                                                                            SHA-512:478B3FD0B3DBBBCAF7F205AEAAFFBF8EB8403FACC55A40274EF768D551E55CD8139A3DD67FCD3DC413A083422252DFF4AC8BE96CA939BDC49C01C9E961ECB6C3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0.............^)... ...@....... .............................."z....@..................................)..O....@..$................)...`.......(............................................... ............... ..H............text...d.... ...................... ..`.rsrc...$....@......................@..@.reloc.......`......................@..B................@)......H.......P ..(...........x%......p(......................................BSJB............v4.0.30319......l...D...#~..........#Strings............#US.........#GUID.......H...#Blob......................3....................................../.......................u...........].....].....]...D.]...a.].....]...-.].................o.....o.....o...).o...1.o...9.o...A.o...I.o...Q.o...Y.o......./.....8.....W...#.`...+.{...3.....;.....C.....K./...S.....................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):359696
                                                                                                                                                                                                                                            Entropy (8bit):5.066244723790207
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:s93D3b9lQZyfiaFjoWFcUY9O04K91jw6V1UtQb:sxwjV1UtQb
                                                                                                                                                                                                                                            MD5:939C64E85BC5656790D08AFB3D4EA597
                                                                                                                                                                                                                                            SHA1:C99437F021D92418D1F740A7CE9EE41BDBB3592B
                                                                                                                                                                                                                                            SHA-256:F64B64D401AC43DB559F9533C1973EDC46DBF00B571EA67D82CA65CE375D4E0B
                                                                                                                                                                                                                                            SHA-512:41782F7FF5FE14206C22334512475A8E19B09C07FD04D4A0CD53A274FBCD83067DCF70C79439F75F3953CED433297FE81C9BE88FCD06A2C9EF8B3BF5950F26EB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...k............." ..0..J..........Ji... ........... ...............................0....@..................................h..O....................T...)...........h............................................... ............... ..H............text...PI... ...J.................. ..`.rsrc................L..............@..@.reloc...............R..............@..B................,i......H.......P ..d............%...B..\h......................................BSJB............v4.0.30319......l...\...#~......L...#Strings............#US.........#GUID...(...<...#Blob......................3....................................../...........}.....}.....j...:.......R.....R.....R...D.R...a.R.....R...-.R.................d.....d.....d...).d...1.d...9.d...A.d...I.d...Q.d...Y.d......./.....8.....W...#.`...+.{...3.....;.....C.....K.$...S.......................F.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16544
                                                                                                                                                                                                                                            Entropy (8bit):6.6643891732193605
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:B4rAIlEv1BKZfhzwRFFEQ7WWhipWjA6Kr4PFHnhWgN7a8W/ElpCjVi6KrIX01k9w:KrQX6yRv7WWhiYA6VFHRN7bp49R9zaxH
                                                                                                                                                                                                                                            MD5:3078CE985E47DB02752AF6C2494A7C48
                                                                                                                                                                                                                                            SHA1:3AEE3D2A923862513E3A18611B876F1024D804FF
                                                                                                                                                                                                                                            SHA-256:47710772985333244AA7B3F6E1A0D6E66D1DAC97F0B8AED8221E1505D9DDA617
                                                                                                                                                                                                                                            SHA-512:6289CDF6E1BABCBF5EDA556364BDDD1E72849B103DD723F1E2514D31F996FA34547AC439108FFE9383E784DEEEAADB10161EE965DE7B7A932792AF84B9786157
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...)............." ..0..............,... ...@....... ...............................+....@..................................,..O....@...................(...`......h,............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................,......H.......P ..............@%.......+......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......4...#Blob......................3..................................................n.....n.....[...........C.....C...D.C...a.C.....C...-.C.................U.....U.....U...).U...1.U...9.U...A.U...I.U...Q.U......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):66224
                                                                                                                                                                                                                                            Entropy (8bit):5.612606536104902
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:AljlfGaKic94N4FfC5YWMvmGPaacjohSN8qgpnVWwzm:Aljl18FVDK
                                                                                                                                                                                                                                            MD5:E8F419BAD3BDB1A31BAFD8CE1047A62C
                                                                                                                                                                                                                                            SHA1:C8CEB7E2E9B1D3AFB552C704B7D305B008307EDA
                                                                                                                                                                                                                                            SHA-256:B35AB1A4484C6D1FD422DE26A654724DA67F4BEAF24D304539336421CDA9E6A7
                                                                                                                                                                                                                                            SHA-512:56691C4ADFC425B9F600FA6DA1FE9E4883B0C0A9DD22C302A4CD099B86C5337C2B332DB65092D449B855BC9AE2BF3003D2026AF835B22D8E43946C2FEF43F689
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0.................. ........... .......................@.......G....@.................................d...O.......L................(... ......H................................................ ............... ..H............text........ ...................... ..`.rsrc...L...........................@..@.reloc....... ......................@..B........................H.......P ...............$..............................................BSJB............v4.0.30319......l...0...#~..........#Strings....`.......#US.d.......#GUID...t.......#Blob......................3..................................................W.....W.....D...........,.....,...D.,...a.,.....,...-.,.................>.....>.....>...).>...1.>...9.>...A.>...I.>...Q.>......./.....8.....W...#.`...+.{...3.....;.....C.....K.....................w.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20144
                                                                                                                                                                                                                                            Entropy (8bit):6.4577767564428905
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:FNGrfH03Jl+28mqJlSWSJFPX6HRN7ypBmo8R9zMLwoO:FNGLH03L+2gJmPWqmoQ9zjZ
                                                                                                                                                                                                                                            MD5:E390CB377471C07C7093E678388CE4DE
                                                                                                                                                                                                                                            SHA1:1C0FE6713A2477F8267AD249A55EEAF584AF791D
                                                                                                                                                                                                                                            SHA-256:FFC3E09E4ADED69BDC0283AB7611D8BEA95087980E9129AFFECA7F1B1A7DD590
                                                                                                                                                                                                                                            SHA-512:7C48B5637CAC09E1EE22080240C841401F0270488016CC03B70D3F4116B92B5C5CBD88410AE13C919305C715C353E9EFEE1F1FC659C223344DC09CE23094AB79
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0.............f:... ...@....... ....................................@..................................:..O....@...............&...(...`.......9............................................... ............... ..H............text...l.... ...................... ..`.rsrc........@......................@..@.reloc.......`.......$..............@..B................H:......H.......P ..@............%......x9......................................BSJB............v4.0.30319......l...0...#~..........#Strings....x.......#US.|.......#GUID...........#Blob......................3..................................................^.....^.....K...........3.....3...D.3...a.3.....3...-.3.................E.....E.....E...).E...1.E...9.E...A.E...I.E...Q.E.......................#.....+.....3.@...;.T...C.....K.....................................................~.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):21152
                                                                                                                                                                                                                                            Entropy (8bit):6.320252450019965
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:2uxD4SCqDWGVgiWOaaYA6VFHRN7b42DX+iR9zZOqQin:rxD4SCqDWDPaFClb42DuO9z4in
                                                                                                                                                                                                                                            MD5:88CB1D7D9EE2B7D588061486FE4AEE36
                                                                                                                                                                                                                                            SHA1:E2963A373FD90A9EF43F6AA9113E28954B024C3B
                                                                                                                                                                                                                                            SHA-256:45ACA59F8CDD0988EC05CA9BD31DDE095DB5E31E7913AF4B7B6BF3BB536AAF02
                                                                                                                                                                                                                                            SHA-512:3D71D3BA2EAFA435263067BD35C6F7596D18C95A8D87419D7B2A5DFEF5A94AE9EED5B9F58189AE6C0A00EC6A24E811D9B15B45B785BD670B5F8DE45FB2B92512
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0.. ...........>... ...@....... ..............................*c....@.................................D>..O....@...............*...(...`......(>............................................... ............... ..H............text........ ... .................. ..`.rsrc........@......."..............@..@.reloc.......`.......(..............@..B................x>......H.......P ..............0%..x....=......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......0...#Blob......................3..................................................k.....k.....X...........@.....@...D.@...a.@.....@...-.@.................R.....R.....R...).R...1.R...9.R...A.R...I.R...Q.R......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15624
                                                                                                                                                                                                                                            Entropy (8bit):6.7109352083074985
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:L9C3Z3rXWHpFRmWMlJpWjA6Kr4PFHnhWgN7acWit1Yix6RMySX01k9z3AHVKJ8Rc:hYl7eKWMlJYA6VFHRN7FwMR9zGVKTr
                                                                                                                                                                                                                                            MD5:ED3C104DEC0DD5DA1D626AB9C905005D
                                                                                                                                                                                                                                            SHA1:B62CB85837A6486BB25113A03194E7D4AE48AAA7
                                                                                                                                                                                                                                            SHA-256:B6B1357554EEF09ECF16B106E09EB12DF4C023554298AF5D550BABD0756AEFFC
                                                                                                                                                                                                                                            SHA-512:2C991652C7D3789C72CA4E795A791EB5F7A839AEB2E4F074BCCD32338F3137B590758D592AFB8A3612F352D4B9B466E788286D5FA55FF02D797CDE9474547BEF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...+............" ..0..............(... ...@....... ..............................WK....@..................................'..O....@...................)...`.......'............................................... ............... ..H............text...$.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................(......H.......P ..H............%......0'......................................BSJB............v4.0.30319......l...0...#~..........#Strings....|.......#US.........#GUID...........#Blob......................3..................................................`.....`.....M...........5.....5...D.5...a.5.....5...-.5.................G.....G.....G...).G...1.G...9.G...A.G...I.G...Q.G.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18592
                                                                                                                                                                                                                                            Entropy (8bit):6.472816093537258
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:YClQ1LEcM4l+WLJZRBJWpWjA6Kr4PFHnhWgN7aIW54J7SmzKIjwX01k9z3A8QoOu:RlQ1fwWl/uYA6VFHRN7MAS9HR9z7Qov
                                                                                                                                                                                                                                            MD5:647A7318E6E9D4D77D4ADAB49A26B9D4
                                                                                                                                                                                                                                            SHA1:5B41B1F4CFF4B524A1B4D19C5BD86C014A1466B3
                                                                                                                                                                                                                                            SHA-256:8C01C0A94EB260E8A0B771585FD15DE90F095FAF2CED95FA9425F88B544334BF
                                                                                                                                                                                                                                            SHA-512:78FDA552224107F18E339C41842F8B4F638C1D0983656B569881E361875B2F148C2ECC8925105CF3D6F4B5B93F721500085714758CB6840CB765AC83FA2C1DE0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..............5... ...@....... ....................................@..................................4..O....@..|............ ...(...`.......4............................................... ............... ..H............text... .... ...................... ..`.rsrc...|....@......................@..@.reloc.......`......................@..B.................4......H.......P ..<............%......,4......................................BSJB............v4.0.30319......l...0...#~..........#Strings....t.......#US.x.......#GUID...........#Blob......................3..................................................].....].....J...........2.....2...D.2...a.2.....2...-.2.................D.....D.....D...).D...1.D...9.D...A.D...I.D...Q.D.......................#.....+.....3.@...;.T...C.....K.....................................................}.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):89776
                                                                                                                                                                                                                                            Entropy (8bit):5.3986297263310625
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:dHD1dSUEgf8HshlaoTHTPC1YUU4e7DPYPWsoJo7fi8k/nvwM25KOlLG9Mw56huRq:dHiUEgf8Hshvsy+StplBYa5kP
                                                                                                                                                                                                                                            MD5:90D73C6BE9D90103B4557B952297BF6B
                                                                                                                                                                                                                                            SHA1:B5EA5392168A23DEE83E9AF9C723A0CBF0448114
                                                                                                                                                                                                                                            SHA-256:59BAB608B29487F3EFF2639EB6B1324406C58A5C6A17DA9C8DA539C866E09981
                                                                                                                                                                                                                                            SHA-512:A88EE84716B0FF141859CC0EAACBE61C1778F551D7403EA71D880C71E5584EE3A6BA292E80803165A19A4F1FB21DBA7C03804D43B50CD93CA8C5125A14D89CCC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...%.J..........." ..0..,...........K... ...`....... ..............................F=....@.................................LK..O....`..L............6...(..........0K............................................... ............... ..H............text....+... ...,.................. ..`.rsrc...L....`......................@..@.reloc...............4..............@..B.................K......H.......P .. ...........p%..@%...J......................................BSJB............v4.0.30319......l...0...#~..........#Strings....`.......#US.d.......#GUID...t.......#Blob......................3..................................................W.....W.....D...........,.....,...D.,...a.,.....,...-.,.................>.....>.....>...).>...1.>...9.>...A.>...I.>...Q.>.......................#.....+.....3.@...;.T...C.....K.....................w.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16144
                                                                                                                                                                                                                                            Entropy (8bit):6.737145975079452
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:nK8QLFLHeWWWeHRGksWW/7CYA6VFHRN7Co2IR9zqItb:nUZHeLtHRGRbCFClCLU9zVb
                                                                                                                                                                                                                                            MD5:BB9F41ED22E84D05E2AF8A954B0E141B
                                                                                                                                                                                                                                            SHA1:6DA2332BEB55B0B1A1367A57955AD0120B55D826
                                                                                                                                                                                                                                            SHA-256:A3DFF7366D869ED0CB2FCD90BE300691EF2EC67C63997EFC88B18DBD4D97DF4A
                                                                                                                                                                                                                                            SHA-512:0D6BB4D75B5D0F457C4F7874EE71D8258650B41E24395869AD48A6281F9B3B8253D028C07DA53D7DB67ACCBE6A9CFE68037D7F33ED88E5337B7D298145D5FEC4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...JY#..........." ..0..............+... ...@....... ....................................@..................................*..O....@...................)...`.......*............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................*......H.......P ..P............%......(*......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................c.....c.....P...........8.....8...D.8...a.8.....8...-.8.................J.....J.....J...).J...1.J...9.J...A.J...I.J...Q.J.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):359696
                                                                                                                                                                                                                                            Entropy (8bit):5.066244723790207
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:s93D3b9lQZyfiaFjoWFcUY9O04K91jw6V1UtQb:sxwjV1UtQb
                                                                                                                                                                                                                                            MD5:939C64E85BC5656790D08AFB3D4EA597
                                                                                                                                                                                                                                            SHA1:C99437F021D92418D1F740A7CE9EE41BDBB3592B
                                                                                                                                                                                                                                            SHA-256:F64B64D401AC43DB559F9533C1973EDC46DBF00B571EA67D82CA65CE375D4E0B
                                                                                                                                                                                                                                            SHA-512:41782F7FF5FE14206C22334512475A8E19B09C07FD04D4A0CD53A274FBCD83067DCF70C79439F75F3953CED433297FE81C9BE88FCD06A2C9EF8B3BF5950F26EB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...k............." ..0..J..........Ji... ........... ...............................0....@..................................h..O....................T...)...........h............................................... ............... ..H............text...PI... ...J.................. ..`.rsrc................L..............@..@.reloc...............R..............@..B................,i......H.......P ..d............%...B..\h......................................BSJB............v4.0.30319......l...\...#~......L...#Strings............#US.........#GUID...(...<...#Blob......................3....................................../...........}.....}.....j...:.......R.....R.....R...D.R...a.R.....R...-.R.................d.....d.....d...).d...1.d...9.d...A.d...I.d...Q.d...Y.d......./.....8.....W...#.`...+.{...3.....;.....C.....K.$...S.......................F.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):203424
                                                                                                                                                                                                                                            Entropy (8bit):5.206309111827734
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:1oZyOPnY+nF7eILDlMJBoWB0nih8obFgdA+RBLQ851mkusNFxCeDNsgUVa:W4uih8obFgdAQXikDExo
                                                                                                                                                                                                                                            MD5:C58FE62470BE31A13D3FE1E8D6E9E141
                                                                                                                                                                                                                                            SHA1:6DD2AAB86F9C09BB22265A5F27021F79AD490B5A
                                                                                                                                                                                                                                            SHA-256:6674CB396FE8678B5C37711D0E1FB072AE8B8FB95668E5A607D27254D5EEA400
                                                                                                                                                                                                                                            SHA-512:45C58EEFF092E5155C86B9C6A4D5C402CA2A8EA5AF7E9A18E87B300BBDE5C72F636CDAD95D140F5FAFCA58D45C9DC66858C6EF15DAC62024D4E266045A0D90BE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....g............" ..0.................. ... ....... .......................`......v.....@.....................................O.... ...................(...@......t................................................ ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H.......P ..L............%..X...........................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................a.....a.....N...........6.....6...D.6...a.6.....6...-.6.................H.....H.....H...).H...1.H...9.H...A.H...I.H...Q.H.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):142496
                                                                                                                                                                                                                                            Entropy (8bit):5.440288336409038
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:8rR9MtbGzbtyHZ/I11DKdwWorcP4IVCnEpyfbYlmaDglETAHZf7xx43kZ8GG9sFj:8w9sFfp3OKvaeoMd
                                                                                                                                                                                                                                            MD5:DA801B3B177656E27A90F466AF1AEB48
                                                                                                                                                                                                                                            SHA1:09B4D3D5456F52AD7FC28C1D0BC4CA4E35DC87E7
                                                                                                                                                                                                                                            SHA-256:B2ECA54CCCAFD0BBB5789D29388F656140FDFE62D452DEE2931FE0735E5453AC
                                                                                                                                                                                                                                            SHA-512:0DF8D9883CE98304A99D7B81F743AB601B8FD1CD3901820950CDF2848F99CD28006869FD7F22D2C0789EDED1FD48EDEBD39EAA5FF22CF8BEDFB76A27652729E5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....v............" ..0.................. ... ....... .......................`......=h....@.................................h...O.... ...................(...@......L................................................ ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H.......P ..T............'..(...........................................BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID.......D...#Blob......................3....................................../.......................q...........Y.....Y.....Y...D.Y...a.Y.....Y...-.Y.................k.....k.....k...).k...1.k...9.k...A.k...I.k...Q.k...Y.k......./.....8.....W...#.`...+.{...3.....;.....C.....K.+...S.....................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20144
                                                                                                                                                                                                                                            Entropy (8bit):6.4577767564428905
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:FNGrfH03Jl+28mqJlSWSJFPX6HRN7ypBmo8R9zMLwoO:FNGLH03L+2gJmPWqmoQ9zjZ
                                                                                                                                                                                                                                            MD5:E390CB377471C07C7093E678388CE4DE
                                                                                                                                                                                                                                            SHA1:1C0FE6713A2477F8267AD249A55EEAF584AF791D
                                                                                                                                                                                                                                            SHA-256:FFC3E09E4ADED69BDC0283AB7611D8BEA95087980E9129AFFECA7F1B1A7DD590
                                                                                                                                                                                                                                            SHA-512:7C48B5637CAC09E1EE22080240C841401F0270488016CC03B70D3F4116B92B5C5CBD88410AE13C919305C715C353E9EFEE1F1FC659C223344DC09CE23094AB79
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0.............f:... ...@....... ....................................@..................................:..O....@...............&...(...`.......9............................................... ............... ..H............text...l.... ...................... ..`.rsrc........@......................@..@.reloc.......`.......$..............@..B................H:......H.......P ..@............%......x9......................................BSJB............v4.0.30319......l...0...#~..........#Strings....x.......#US.|.......#GUID...........#Blob......................3..................................................^.....^.....K...........3.....3...D.3...a.3.....3...-.3.................E.....E.....E...).E...1.E...9.E...A.E...I.E...Q.E.......................#.....+.....3.@...;.T...C.....K.....................................................~.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25880
                                                                                                                                                                                                                                            Entropy (8bit):6.326652499594148
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:tyAyXSXRaRmILXdXxahTKQuCb32DXlhpiYwqcjVnaWYHnvhQ5WUPX6HRN7H/SMRE:tyAPIUTROHMDqcBYeWH/V9zGB
                                                                                                                                                                                                                                            MD5:1DDA6B6984767FB75534248640312D47
                                                                                                                                                                                                                                            SHA1:0FA1EC3F2BEB42F180AEB10D037C0B9A5A2BC497
                                                                                                                                                                                                                                            SHA-256:190E19D828F625412C90FF6B7964B9279BC5FFA5686CB12A1FEB5F783515627A
                                                                                                                                                                                                                                            SHA-512:5D28AD23AB56213816E021AF8B7785193680641AD1F64337ABECE037FAC7985AFFA124E3B999DC9E9424E55760BAD9F7369E51E2A8DD971AAE582E77BB9F98E0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....(..........." ..0..2...........P... ...`....... ....................................@..................................P..O....`...............<...)..........xP............................................... ............... ..H............text....0... ...2.................. ..`.rsrc........`.......4..............@..@.reloc...............:..............@..B.................P......H.......P ..(...........x&...)...O......................................BSJB............v4.0.30319......l...\...#~......x...#Strings....@.......#US.D.......#GUID...T.......#Blob......................3....................................../.......................q...f.......Y.....Y.....Y...D.Y...a.Y.....Y...-.Y.................k.....k.....k...).k...1.k...9.k...A.k...I.k...Q.k...Y.k.......................#.....+.....3.@...;.a...C.u...K.....S.@...................@.r.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18592
                                                                                                                                                                                                                                            Entropy (8bit):6.558720221037853
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:AhEZhxs80LiYYWG9oYA6VFHRN766R9zqgG:IcGLioFCl629zS
                                                                                                                                                                                                                                            MD5:CDFC819019855CD5904A2EFCF150CAFA
                                                                                                                                                                                                                                            SHA1:8E5423E0A01F19495B7134504DB30DC0E6E1DF60
                                                                                                                                                                                                                                            SHA-256:7B868B5FA0046BD81909A5B2D367549ED1653DD5E92CA80EFF4F5F56B638AF3F
                                                                                                                                                                                                                                            SHA-512:7D53A0D0A7B00B75A4C0F70E88F5B500A359B4EB09BE854D1010CA70971FFD55235D533CC73B6E047E5723261C1A5D442342A1C05CC2A3E40A1E4A2AD0C1908A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...."M..........." ..0.............N5... ...@....... ....................................@..................................4..O....@............... ...(...`.......4............................................... ............... ..H............text...T.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................05......H.......P ..............0%..0...`4......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......0...#Blob......................3..................................................j.....j.....W...........?.....?...D.?...a.?.....?...-.?.................Q.....Q.....Q...).Q...1.Q...9.Q...A.Q...I.Q...Q.Q......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15640
                                                                                                                                                                                                                                            Entropy (8bit):6.7764567375116735
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:+VUHuLuGQmTWudiWeWbWxNzx95jmHnhWgN7acWFCtwKUWX01k9z3A/bXEK:+iHEuGTWudiWz0X6HRN7UH2R9zEzr
                                                                                                                                                                                                                                            MD5:EB98F9056816C61CDB40FF125383475F
                                                                                                                                                                                                                                            SHA1:F416DA848C9F7E22B0F27000EACED75CBFB3CC2D
                                                                                                                                                                                                                                            SHA-256:16DCF523A5D87F2BE9090059A4B7FC9F49BD52CB15707332537CC3D71900B1B6
                                                                                                                                                                                                                                            SHA-512:478B3FD0B3DBBBCAF7F205AEAAFFBF8EB8403FACC55A40274EF768D551E55CD8139A3DD67FCD3DC413A083422252DFF4AC8BE96CA939BDC49C01C9E961ECB6C3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0.............^)... ...@....... .............................."z....@..................................)..O....@..$................)...`.......(............................................... ............... ..H............text...d.... ...................... ..`.rsrc...$....@......................@..@.reloc.......`......................@..B................@)......H.......P ..(...........x%......p(......................................BSJB............v4.0.30319......l...D...#~..........#Strings............#US.........#GUID.......H...#Blob......................3....................................../.......................u...........].....].....]...D.]...a.].....]...-.].................o.....o.....o...).o...1.o...9.o...A.o...I.o...Q.o...Y.o......./.....8.....W...#.`...+.{...3.....;.....C.....K./...S.....................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):45744
                                                                                                                                                                                                                                            Entropy (8bit):5.6339290693731074
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:8QQ5M39t/Km+ku/uCaXiHpNhX6JgH8t4HVxjwtgkgrv1YXCmU/QSDXyWX9zU:xUM39t/KSXiHpNhX6JI8t4HVxjwtgNrC
                                                                                                                                                                                                                                            MD5:B4E5A692971D0CC2880E000480BCFFE9
                                                                                                                                                                                                                                            SHA1:E95808ED461A710B177B2106F47BE167E1AD2DA0
                                                                                                                                                                                                                                            SHA-256:B200674203629685A56321CC8D15967AE7CF7EEAD13BD68E2081F3531A7C14BA
                                                                                                                                                                                                                                            SHA-512:DDE544AE8C87A8154BB1E388946F769BEC60FC21B05DE8D2138817D9D26B3E3ADF78E69231E9CD5668F1E63E9535E22004E2B4A34F6D26BE771F8F6ED8ECBC2C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....^/..........." ..0.............n.... ........... ...............................~....@.....................................O.......l................(........................................................... ............... ..H............text...t~... ...................... ..`.rsrc...l...........................@..@.reloc..............................@..B................P.......H.......P ..0............%...x..........................................BSJB............v4.0.30319......l...0...#~..........#Strings....l.......#US.p.......#GUID...........#Blob......................3..................................................Z.....Z.....G.........../...../...D./...a./...../...-./.................A.....A.....A...).A...1.A...9.A...A.A...I.A...Q.A.......................#.....+.....3.@...;.T...C.....K.....................z.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18592
                                                                                                                                                                                                                                            Entropy (8bit):6.472816093537258
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:YClQ1LEcM4l+WLJZRBJWpWjA6Kr4PFHnhWgN7aIW54J7SmzKIjwX01k9z3A8QoOu:RlQ1fwWl/uYA6VFHRN7MAS9HR9z7Qov
                                                                                                                                                                                                                                            MD5:647A7318E6E9D4D77D4ADAB49A26B9D4
                                                                                                                                                                                                                                            SHA1:5B41B1F4CFF4B524A1B4D19C5BD86C014A1466B3
                                                                                                                                                                                                                                            SHA-256:8C01C0A94EB260E8A0B771585FD15DE90F095FAF2CED95FA9425F88B544334BF
                                                                                                                                                                                                                                            SHA-512:78FDA552224107F18E339C41842F8B4F638C1D0983656B569881E361875B2F148C2ECC8925105CF3D6F4B5B93F721500085714758CB6840CB765AC83FA2C1DE0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..............5... ...@....... ....................................@..................................4..O....@..|............ ...(...`.......4............................................... ............... ..H............text... .... ...................... ..`.rsrc...|....@......................@..@.reloc.......`......................@..B.................4......H.......P ..<............%......,4......................................BSJB............v4.0.30319......l...0...#~..........#Strings....t.......#US.x.......#GUID...........#Blob......................3..................................................].....].....J...........2.....2...D.2...a.2.....2...-.2.................D.....D.....D...).D...1.D...9.D...A.D...I.D...Q.D.......................#.....+.....3.@...;.T...C.....K.....................................................}.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):110240
                                                                                                                                                                                                                                            Entropy (8bit):5.360000842589461
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:7L1iib72xbpIzqq8HfTQcNycsqrLPq8fE:v1iA2xVIzqq8HfTQIycsEM
                                                                                                                                                                                                                                            MD5:4F480E24EB9BCCC041E6A7FC9A58B56C
                                                                                                                                                                                                                                            SHA1:7E5D8003157BA997B2700A8632BE723613FD23C7
                                                                                                                                                                                                                                            SHA-256:8EC55E68D9479335FA040452C1F768EB5FEF9F68FF26B7D4881CA733F6CCB558
                                                                                                                                                                                                                                            SHA-512:1A1FE091D1B8B36547DD35E60A995305F751CB9BD82E71C0EA8D9099E440968068968CE52F9834DE7C04A1E3F4D3E03733B5A25CA71F71FF7F095FA7EB244D25
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....B..........." ..0..|............... ........... ....................................@.................................4...O.......|................(........................................................... ............... ..H............text....z... ...|.................. ..`.rsrc...|............~..............@..@.reloc..............................@..B................h.......H.......P ..8............%...t..........................................BSJB............v4.0.30319......l...0...#~..........#Strings....p.......#US.t.......#GUID...........#Blob......................3..................................................\.....\.....I...........1.....1...D.1...a.1.....1...-.1.................C.....C.....C...).C...1.C...9.C...A.C...I.C...Q.C.......................#.....+.....3.@...;.T...C.....K.....................|.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):89776
                                                                                                                                                                                                                                            Entropy (8bit):5.3986297263310625
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:dHD1dSUEgf8HshlaoTHTPC1YUU4e7DPYPWsoJo7fi8k/nvwM25KOlLG9Mw56huRq:dHiUEgf8Hshvsy+StplBYa5kP
                                                                                                                                                                                                                                            MD5:90D73C6BE9D90103B4557B952297BF6B
                                                                                                                                                                                                                                            SHA1:B5EA5392168A23DEE83E9AF9C723A0CBF0448114
                                                                                                                                                                                                                                            SHA-256:59BAB608B29487F3EFF2639EB6B1324406C58A5C6A17DA9C8DA539C866E09981
                                                                                                                                                                                                                                            SHA-512:A88EE84716B0FF141859CC0EAACBE61C1778F551D7403EA71D880C71E5584EE3A6BA292E80803165A19A4F1FB21DBA7C03804D43B50CD93CA8C5125A14D89CCC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...%.J..........." ..0..,...........K... ...`....... ..............................F=....@.................................LK..O....`..L............6...(..........0K............................................... ............... ..H............text....+... ...,.................. ..`.rsrc...L....`......................@..@.reloc...............4..............@..B.................K......H.......P .. ...........p%..@%...J......................................BSJB............v4.0.30319......l...0...#~..........#Strings....`.......#US.d.......#GUID...t.......#Blob......................3..................................................W.....W.....D...........,.....,...D.,...a.,.....,...-.,.................>.....>.....>...).>...1.>...9.>...A.>...I.>...Q.>.......................#.....+.....3.@...;.T...C.....K.....................w.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16544
                                                                                                                                                                                                                                            Entropy (8bit):6.6643891732193605
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:B4rAIlEv1BKZfhzwRFFEQ7WWhipWjA6Kr4PFHnhWgN7a8W/ElpCjVi6KrIX01k9w:KrQX6yRv7WWhiYA6VFHRN7bp49R9zaxH
                                                                                                                                                                                                                                            MD5:3078CE985E47DB02752AF6C2494A7C48
                                                                                                                                                                                                                                            SHA1:3AEE3D2A923862513E3A18611B876F1024D804FF
                                                                                                                                                                                                                                            SHA-256:47710772985333244AA7B3F6E1A0D6E66D1DAC97F0B8AED8221E1505D9DDA617
                                                                                                                                                                                                                                            SHA-512:6289CDF6E1BABCBF5EDA556364BDDD1E72849B103DD723F1E2514D31F996FA34547AC439108FFE9383E784DEEEAADB10161EE965DE7B7A932792AF84B9786157
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...)............." ..0..............,... ...@....... ...............................+....@..................................,..O....@...................(...`......h,............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................,......H.......P ..............@%.......+......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......4...#Blob......................3..................................................n.....n.....[...........C.....C...D.C...a.C.....C...-.C.................U.....U.....U...).U...1.U...9.U...A.U...I.U...Q.U......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15624
                                                                                                                                                                                                                                            Entropy (8bit):6.7109352083074985
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:L9C3Z3rXWHpFRmWMlJpWjA6Kr4PFHnhWgN7acWit1Yix6RMySX01k9z3AHVKJ8Rc:hYl7eKWMlJYA6VFHRN7FwMR9zGVKTr
                                                                                                                                                                                                                                            MD5:ED3C104DEC0DD5DA1D626AB9C905005D
                                                                                                                                                                                                                                            SHA1:B62CB85837A6486BB25113A03194E7D4AE48AAA7
                                                                                                                                                                                                                                            SHA-256:B6B1357554EEF09ECF16B106E09EB12DF4C023554298AF5D550BABD0756AEFFC
                                                                                                                                                                                                                                            SHA-512:2C991652C7D3789C72CA4E795A791EB5F7A839AEB2E4F074BCCD32338F3137B590758D592AFB8A3612F352D4B9B466E788286D5FA55FF02D797CDE9474547BEF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...+............" ..0..............(... ...@....... ..............................WK....@..................................'..O....@...................)...`.......'............................................... ............... ..H............text...$.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................(......H.......P ..H............%......0'......................................BSJB............v4.0.30319......l...0...#~..........#Strings....|.......#US.........#GUID...........#Blob......................3..................................................`.....`.....M...........5.....5...D.5...a.5.....5...-.5.................G.....G.....G...).G...1.G...9.G...A.G...I.G...Q.G.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):39600
                                                                                                                                                                                                                                            Entropy (8bit):5.795378232050343
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:ShvrDN4Ne0KwlXSpLioFOPl2iQnYuMjvDSaR2y4ObZgji/WdrYYz3tdhW1acyZD6:KzDN4Ne0KwltARYYz3syZDEAaWZCzB
                                                                                                                                                                                                                                            MD5:7A41E90DB6D70EF3EE33163139064041
                                                                                                                                                                                                                                            SHA1:D44E08D9156DAEF5860EF030231C51594EDD2B15
                                                                                                                                                                                                                                            SHA-256:432A431289D98E5E148D03359777C7AF10E0002D30B491F4573A2E85ABF9723F
                                                                                                                                                                                                                                            SHA-512:0FC0786CCF782DE1498DF162C02877CD321388C6B5B6244F7869758FE6B5AC633A7C792821F16DD88B9A46412A0E9AB66C5E3A5718F41A2AB3A2FF5FAD04EDE4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0..h............... ........... ..............................0r....@.....................................O.......l............r...(........................................................... ............... ..H............text....f... ...h.................. ..`.rsrc...l............j..............@..@.reloc...............p..............@..B.......................H.......P ..X............%..``..........................................BSJB............v4.0.30319......l...<...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................Z.....Z.....G.........../...../...D./...a./...../...-./.................A.....A.....A...).A...1.A...9.A...A.A...I.A...Q.A.......................#.....+.....3.@...;.T...C.....K.....................z.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):21152
                                                                                                                                                                                                                                            Entropy (8bit):6.320252450019965
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:2uxD4SCqDWGVgiWOaaYA6VFHRN7b42DX+iR9zZOqQin:rxD4SCqDWDPaFClb42DuO9z4in
                                                                                                                                                                                                                                            MD5:88CB1D7D9EE2B7D588061486FE4AEE36
                                                                                                                                                                                                                                            SHA1:E2963A373FD90A9EF43F6AA9113E28954B024C3B
                                                                                                                                                                                                                                            SHA-256:45ACA59F8CDD0988EC05CA9BD31DDE095DB5E31E7913AF4B7B6BF3BB536AAF02
                                                                                                                                                                                                                                            SHA-512:3D71D3BA2EAFA435263067BD35C6F7596D18C95A8D87419D7B2A5DFEF5A94AE9EED5B9F58189AE6C0A00EC6A24E811D9B15B45B785BD670B5F8DE45FB2B92512
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0.. ...........>... ...@....... ..............................*c....@.................................D>..O....@...............*...(...`......(>............................................... ............... ..H............text........ ... .................. ..`.rsrc........@......."..............@..@.reloc.......`.......(..............@..B................x>......H.......P ..............0%..x....=......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......0...#Blob......................3..................................................k.....k.....X...........@.....@...D.@...a.@.....@...-.@.................R.....R.....R...).R...1.R...9.R...A.R...I.R...Q.R......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):66224
                                                                                                                                                                                                                                            Entropy (8bit):5.612606536104902
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:AljlfGaKic94N4FfC5YWMvmGPaacjohSN8qgpnVWwzm:Aljl18FVDK
                                                                                                                                                                                                                                            MD5:E8F419BAD3BDB1A31BAFD8CE1047A62C
                                                                                                                                                                                                                                            SHA1:C8CEB7E2E9B1D3AFB552C704B7D305B008307EDA
                                                                                                                                                                                                                                            SHA-256:B35AB1A4484C6D1FD422DE26A654724DA67F4BEAF24D304539336421CDA9E6A7
                                                                                                                                                                                                                                            SHA-512:56691C4ADFC425B9F600FA6DA1FE9E4883B0C0A9DD22C302A4CD099B86C5337C2B332DB65092D449B855BC9AE2BF3003D2026AF835B22D8E43946C2FEF43F689
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0.................. ........... .......................@.......G....@.................................d...O.......L................(... ......H................................................ ............... ..H............text........ ...................... ..`.rsrc...L...........................@..@.reloc....... ......................@..B........................H.......P ...............$..............................................BSJB............v4.0.30319......l...0...#~..........#Strings....`.......#US.d.......#GUID...t.......#Blob......................3..................................................W.....W.....D...........,.....,...D.,...a.,.....,...-.,.................>.....>.....>...).>...1.>...9.>...A.>...I.>...Q.>......./.....8.....W...#.`...+.{...3.....;.....C.....K.....................w.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16144
                                                                                                                                                                                                                                            Entropy (8bit):6.737145975079452
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:nK8QLFLHeWWWeHRGksWW/7CYA6VFHRN7Co2IR9zqItb:nUZHeLtHRGRbCFClCLU9zVb
                                                                                                                                                                                                                                            MD5:BB9F41ED22E84D05E2AF8A954B0E141B
                                                                                                                                                                                                                                            SHA1:6DA2332BEB55B0B1A1367A57955AD0120B55D826
                                                                                                                                                                                                                                            SHA-256:A3DFF7366D869ED0CB2FCD90BE300691EF2EC67C63997EFC88B18DBD4D97DF4A
                                                                                                                                                                                                                                            SHA-512:0D6BB4D75B5D0F457C4F7874EE71D8258650B41E24395869AD48A6281F9B3B8253D028C07DA53D7DB67ACCBE6A9CFE68037D7F33ED88E5337B7D298145D5FEC4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...JY#..........." ..0..............+... ...@....... ....................................@..................................*..O....@...................)...`.......*............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................*......H.......P ..P............%......(*......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................c.....c.....P...........8.....8...D.8...a.8.....8...-.8.................J.....J.....J...).J...1.J...9.J...A.J...I.J...Q.J.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25864
                                                                                                                                                                                                                                            Entropy (8bit):6.357070368630133
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:lcEXSXRaRmIZXdXxaSiG7eQu0a27bVhr1FEhr7aWYHnvhQ5WCYA6VFHRN7g/7R9y:lc5IzvB1LJFER8SFClgF9zG
                                                                                                                                                                                                                                            MD5:8CFCA47CC671CCC198EFDC20F2511C2B
                                                                                                                                                                                                                                            SHA1:50F66108229E5F51503C743758956A38D42477AF
                                                                                                                                                                                                                                            SHA-256:0F96B8CCDA5D89C04D704631132630F25A9C9F6C3A55CCD7A2BA5351FBA6CFA7
                                                                                                                                                                                                                                            SHA-512:A38DB43FD9A88F2665A799C5A0CE35705AB60F1C549128D11A3F97732D7379BC7F7B86089EB428E46F9EE979B8F017F0FBA05CEC9A073FC3D91C0D538BE7CD7C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..2..........^Q... ...`....... ...............................|....@..................................Q..O....`...............<...)...........P............................................... ............... ..H............text...d1... ...2.................. ..`.rsrc........`.......4..............@..@.reloc...............:..............@..B................@Q......H.......P ..(...........x&...)..pP......................................BSJB............v4.0.30319......l...\...#~......x...#Strings....@.......#US.D.......#GUID...T.......#Blob......................3....................................../.......................t...i.......Y.....Y.....Y...D.Y...a.Y.....Y...-.Y.................n.....n.....n...).n...1.n...9.n...A.n...I.n...Q.n...Y.n.......................#.....+.....3.@...;.a...C.u...K.....S.@...................C.k.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):113424
                                                                                                                                                                                                                                            Entropy (8bit):5.39881499515928
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:ZN1iFSVCiSArfEhGf+k+1nZ2C5HBmWRe0:H1i8VC5ArfEhGf+kMZ2CdBBD
                                                                                                                                                                                                                                            MD5:45D1A1413A78E8F790451EF64460DA6F
                                                                                                                                                                                                                                            SHA1:058A1CB7E9944216895D320922CDB82333B2161A
                                                                                                                                                                                                                                            SHA-256:5392E11227DD94ADE35E6BDCEE5A05EB997FAB5BEB1F7E1B7B0AB0101E446223
                                                                                                                                                                                                                                            SHA-512:71FA65899208A9B931DE43DEA56A21E037EE5896B4204B414C6BAE977EC667275972C577A96E621C70909E2292EE274CE94AAAA73B50E916639A5B50AB2C9C6A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....;m..........." ..0.............Z.... ........... ....................................@.....................................O.......|................).......................................................... ............... ..H............text...`.... ...................... ..`.rsrc...|...........................@..@.reloc..............................@..B................<.......H.......P ..<............%......l.......................................BSJB............v4.0.30319......l...0...#~..........#Strings....t.......#US.x.......#GUID...........#Blob......................3.................................................._....._.....L...........1.....1...D.1...a.1.....1...-.1.................F.....F.....F...).F...1.F...9.F...A.F...I.F...Q.F.......................#.....+.....3.@...;.T...C.....K.......................C...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):207536
                                                                                                                                                                                                                                            Entropy (8bit):5.26380143895571
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:8Za9TYjFbY2Ek61lSEkxJfOAOdRlLhpBo0canq:8BY0EkxJfOAOHlLhpBoDaq
                                                                                                                                                                                                                                            MD5:C114815E9B109FAE340E3F1709F283F9
                                                                                                                                                                                                                                            SHA1:02D542C3F052684AB70272FC6590279A2E1D10AA
                                                                                                                                                                                                                                            SHA-256:D5320C1CDAEBC1DF07D3503E5200299CFEA15C20325E4982924EF3BF6EAF0BB9
                                                                                                                                                                                                                                            SHA-512:E22377B14446917A6925B5E7CAE4F9B52E16C205EC43CAB896E76E1EAD0FD9D74DC601CB8A887B4CBFF9274B4363C9DFD96A9C13961DCE13A016E47D02810280
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....L..........." ..0.............^.... ... ....... .......................`.......h....@.....................................O.... ...................(...@....................................................... ............... ..H............text...d.... ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B................@.......H.......P ..P............%......p.......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................d.....d.....Q...........6.....6...D.6...a.6.....6...-.6.................K.....K.....K...).K...1.K...9.K...A.K...I.K...Q.K.......................#.....+.....3.@...;.T...C.....K.......................H...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):46768
                                                                                                                                                                                                                                            Entropy (8bit):5.689819446887669
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:A5+pAJgb7iRNnCU0ZPx7LZ7m8cqj3ufSgIPZxXYJmR4D89qPiDdc0W269zQO:Ag2Jgb7ik/m8cqj3ufSrPZxXYJmR4DXP
                                                                                                                                                                                                                                            MD5:1D54189C5E4CFC23A94079C41A00CE18
                                                                                                                                                                                                                                            SHA1:4BA003EA7C203C0A53F3A5631ED32C82692979EB
                                                                                                                                                                                                                                            SHA-256:F052D4C09577EFE0900A4B54EAC9EB67935DDD29711F242EBFB150D90B59AA3E
                                                                                                                                                                                                                                            SHA-512:3A36772C205CAE130E294972E728DF9DC47F339202E8F9C2CB9CAA6CCE67821C17900EE7F57EA973B2C9714B28F7BC93CFD7C703D7F2548062A127ABB2E13DC1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...)h..........." ..0.................. ........... ..............................y.....@.................................T...O.......l................(..........8................................................ ............... ..H............text........ ...................... ..`.rsrc...l...........................@..@.reloc..............................@..B........................H.......P ..0............%..8}..........................................BSJB............v4.0.30319......l...0...#~..........#Strings....l.......#US.p.......#GUID...........#Blob......................3..................................................].....].....J.........../...../...D./...a./...../...-./.................D.....D.....D...).D...1.D...9.D...A.D...I.D...Q.D.......................#.....+.....3.@...;.T...C.....K.....................}.A...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):40112
                                                                                                                                                                                                                                            Entropy (8bit):5.825294858221887
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:sQLpgsqCekJO+Ym5hLgEPH2UpYsMoj4KYwqxxSOHpVCNDJuLwt3YHZts0/rshznj:LVgsqCekJO+1Ym3Y5tspSgcO3X7QWRmM
                                                                                                                                                                                                                                            MD5:9C87EE0B961CED52121F1669C1229553
                                                                                                                                                                                                                                            SHA1:F906D2602D009EF8CFEAFD773D31C7B81D511FD3
                                                                                                                                                                                                                                            SHA-256:6851E5BCE2280448307C39C6FEC73C5A8DDA9AA79C3890135CF13A2F7ECDB00B
                                                                                                                                                                                                                                            SHA-512:2B519484B73F163ACCDDB477EF435FC5BD71C82B5C7CF719B8253F8D2C5841C8E37A3FD4353AC4B8223D22FE52B63C8F939300D630F80B2704E5D831198E3F82
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..._c............" ..0..j..........b.... ........... ..............................g.....@.....................................O.......l............t...(.......................................................... ............... ..H............text...hi... ...j.................. ..`.rsrc...l............l..............@..@.reloc...............r..............@..B................D.......H.......P ..\............%...b..t.......................................BSJB............v4.0.30319......l...<...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................].....].....J.........../...../...D./...a./...../...-./.................D.....D.....D...).D...1.D...9.D...A.D...I.D...Q.D.......................#.....+.....3.@...;.T...C.....K.....................}.A...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18608
                                                                                                                                                                                                                                            Entropy (8bit):6.5496848753889205
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:TZKvRzIP99cLEsEYE1/UVHWG9BEWxNzx95jmHnhWgN7aIWbmowcLK+X01k9z3APC:lQhg6w+HWG9VX6HRN736R9zqgV
                                                                                                                                                                                                                                            MD5:CA0CC90CE67CBA71E012FBCEA35307F3
                                                                                                                                                                                                                                            SHA1:0BCA2651D3B368BC5D5A3C8C6D53C085F7A06FDE
                                                                                                                                                                                                                                            SHA-256:3346219B3A9E1A2FDDEA25EB6D8DD037DFA59DFE80C6B99DC6FEC6DCBA67B33B
                                                                                                                                                                                                                                            SHA-512:816F38DA7AB145C822CADC1114BA2C6534089AE72EFFFF998FE65C339283F3F27D68A4A1F5572EB0D1655AC5D0282534A867AA72CCB76550BD0DB0C199DF1C26
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...l............." ..0..............4... ...@....... ..............................eL....@..................................4..O....@............... ...(...`.......4............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................4......H.......P ..............0%.......4......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......0...#Blob......................3..................................................m.....m.....Z...........?.....?...D.?...a.?.....?...-.?.................T.....T.....T...).T...1.T...9.T...A.T...I.T...Q.T......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................Q...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):143632
                                                                                                                                                                                                                                            Entropy (8bit):5.458988705268412
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:kR9MtbGzbtyHZ/I11DKdwWorcP4IVCcPU9yhCfAcGtexgVyUL+5pEbY1jGxWjPqw:3WjPPZAYtye+mP53n
                                                                                                                                                                                                                                            MD5:67FA9DC8D9BD537131F9592E1CF66A1F
                                                                                                                                                                                                                                            SHA1:B41742DF85F14085ACF2495DC78C81977D6CDA85
                                                                                                                                                                                                                                            SHA-256:E2BC97A0D8C92E257D768D231D7F6C49A1B2F4F66ED92E64F72AB7C717E31D78
                                                                                                                                                                                                                                            SHA-512:337BF32443A61CF45438F3C4D071BEC9408D4F41E764F9C726E57E093C1900C0E29211C45469B9BD1D4AF66272AED676076C4113C953B6E9794C75A9FB10A94B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....dm..........." ..0.............6.... ... ....... .......................`......yW....@.....................................O.... ...................)...@....................................................... ............... ..H............text...<.... ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H.......P ..X............'......H.......................................BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID.......D...#Blob......................3....................................../.......................t...........Y.....Y.....Y...D.Y...a.Y.....Y...-.Y.................n.....n.....n...).n...1.n...9.n...A.n...I.n...Q.n...Y.n......./.....8.....W...#.`...+.{...3.....;.....C.....K.+...S.......................k.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15520
                                                                                                                                                                                                                                            Entropy (8bit):6.775517641785949
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:4P/NrLcWudiWNpWjA6Kr4PFHnhWgN7aIWG36MpowcLK+X01k9z3APEzp0:81fcWudiWNYA6VFHRN7h7p6R9zqgq
                                                                                                                                                                                                                                            MD5:3538AA48D5EB3518153D484451623D22
                                                                                                                                                                                                                                            SHA1:DB0FE4035489167C006E55CB5E79604A7AAAA9ED
                                                                                                                                                                                                                                            SHA-256:31920AE80901189D33BB274288CF14DF0F4E1293B2A64ED289DB3F583D49FB65
                                                                                                                                                                                                                                            SHA-512:E11E921FD270ACAAA9D6ACE8BEBA701BBB51DDCBA7EB87E3F86D13D0719FD2E8989441553E3B6FFDA9DB38D0DB8A0D984153DAF9763DA1E34A813208D264180D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0.............z)... ...@....... ....................................@.................................()..O....@..$................(...`.......)............................................... ............... ..H............text........ ...................... ..`.rsrc...$....@......................@..@.reloc.......`......................@..B................\)......H.......P ..,...........|%.......(......................................BSJB............v4.0.30319......l...D...#~...... ...#Strings............#US.........#GUID.......H...#Blob......................3....................................../.......................x...........].....].....]...D.]...a.].....]...-.].................r.....r.....r...).r...1.r...9.r...A.r...I.r...Q.r...Y.r......./.....8.....W...#.`...+.{...3.....;.....C.....K./...S.......................o.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):365856
                                                                                                                                                                                                                                            Entropy (8bit):5.151410662989467
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:W93FOlvDJVzWZiCgUGHtVaDgvE6WsETYnSFZOt8LT+hw+nBMcG+/8d:W//SETgS7Ot8T+hvn+cG+/2
                                                                                                                                                                                                                                            MD5:CF0F00BE4F140E2C5FE3BBE2634035FC
                                                                                                                                                                                                                                            SHA1:470CF4ABB0CC394F2C7E232D276B9DC2C8F983A6
                                                                                                                                                                                                                                            SHA-256:7FBEFD4A3447F3548E86B6C0B42C0C7D646C9BC9FDE96004C7464A67DC6B8078
                                                                                                                                                                                                                                            SHA-512:19836B8D106849C503B59F6A40DB83F141739C085FCA8026906CD0970D34E4656A8F0EFE6BBDDBFDEBA969F9332AD3E8D9445358242850043DDBC72A627149EC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...;su..........." ..0..b............... ........... .............................. .....@.................................`...O....................l.. )..........D................................................ ............... ..H............text....a... ...b.................. ..`.rsrc................d..............@..@.reloc...............j..............@..B........................H.......P ..d............%...[.........................................BSJB............v4.0.30319......l...\...#~......L...#Strings............#US.........#GUID...(...<...#Blob......................3....................................../.......................m...=.......R.....R.....R...D.R...a.R.....R...-.R.................g.....g.....g...).g...1.g...9.g...A.g...I.g...Q.g...Y.g......./.....8.....W...#.`...+.{...3.....;.....C.....K.$...S.......................d.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16544
                                                                                                                                                                                                                                            Entropy (8bit):6.693833740320255
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:3zqbot9UNfZG2CEu3J2WWhvpWjA6Kr4PFHnhWgN7aIWUsowcLK+X01k9z3APEz2i:3+nZ0kWWhvYA6VFHRN7tM6R9zqg/
                                                                                                                                                                                                                                            MD5:1B63601A40468EADF679226F155758D3
                                                                                                                                                                                                                                            SHA1:41398D5E1DD6A8428B56C9E040BBBAE9F2C79EF4
                                                                                                                                                                                                                                            SHA-256:4DB3E5677CD7D626E36C294F6205B8013C0B7C90D27064EA192D74A1BBD1206E
                                                                                                                                                                                                                                            SHA-512:AB86DE5038AEFF47A67A789BC5E3CDCEAAA38B9898E822882719A5D434AC5BBE36D34F8A6CB77CB156B505F39A9638C555C16C166B224A25C1BC9B18A1A5679C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....\..........." ..0.............6-... ...@....... ..............................ty....@..................................,..O....@...................(...`.......,............................................... ............... ..H............text...<.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................-......H.......P ..............@%......H,......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......4...#Blob......................3..................................................q.....q.....^...........C.....C...D.C...a.C.....C...-.C.................X.....X.....X...).X...1.X...9.X...A.X...I.X...Q.X......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................U...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):67744
                                                                                                                                                                                                                                            Entropy (8bit):5.661282762683823
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:iKoOCK7e48Rva+O3yc01mDJTYHCX1l1/qC2Od1pRQXi/2iW5SsyFCl/9z14:Tlj8f01l1yC0S1+peiFz14
                                                                                                                                                                                                                                            MD5:28B5EBB24ADE2F43B91C438ED5CE1C8B
                                                                                                                                                                                                                                            SHA1:F0C15E350451674EEAAA5522D96B911716E13178
                                                                                                                                                                                                                                            SHA-256:2C3EDB580CE55D515AB1862F2EA053A5A50E9211614186B22C10F8FDCBAB86D5
                                                                                                                                                                                                                                            SHA-512:64BC405C72410305A2C8D19829C507A0D165DF1209748A21B7152A1CFA5A528161ABA96D55180B7D30C2AC8CB5D16AC797202C2FAE06319526475803A1C275FB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...B............." ..0.............2.... ........... .......................@......^.....@.....................................O.......L................(... ....................................................... ............... ..H............text...8.... ...................... ..`.rsrc...L...........................@..@.reloc....... ......................@..B........................H.......P ...............$..`...D.......................................BSJB............v4.0.30319......l...0...#~..........#Strings....d.......#US.h.......#GUID...x.......#Blob......................3..................................................Z.....Z.....G...........,.....,...D.,...a.,.....,...-.,.................A.....A.....A...).A...1.A...9.A...A.A...I.A...Q.A......./.....8.....W...#.`...+.{...3.....;.....C.....K.....................z.>...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20240
                                                                                                                                                                                                                                            Entropy (8bit):6.511314251512406
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:O3ISfwP3cgks1u161Z7WSJFWYA6VFHRN7iIfFDR9ztVR:O4AwP3rks1u161ZbWFClvdl9zF
                                                                                                                                                                                                                                            MD5:0E2A305A5AA69DA088F72CA0FFD381E0
                                                                                                                                                                                                                                            SHA1:6E3607799C1444EB2685C64FF9F67E132894001E
                                                                                                                                                                                                                                            SHA-256:8AEC521AED67E39520E093120B90BB4D602C7C1C87F936445C65C2844E44733C
                                                                                                                                                                                                                                            SHA-512:1A94620ADB9C5BDD3DAC5B568641F09AB7DDE854E4373144F55CFC4CC45072962E6B3CC4828F79FFE0259B142006F6734D8ABB2624E58E3FCBF9BBEF748602C4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0..............:... ...@....... ...............................S....@..................................:..O....@...............&...)...`......p:............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`.......$..............@..B.................:......H.......P ..@............%..`....9......................................BSJB............v4.0.30319......l...0...#~..........#Strings....x.......#US.|.......#GUID...........#Blob......................3..................................................a.....a.....N...........3.....3...D.3...a.3.....3...-.3.................H.....H.....H...).H...1.H...9.H...A.H...I.H...Q.H.......................#.....+.....3.@...;.T...C.....K.......................E...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):21152
                                                                                                                                                                                                                                            Entropy (8bit):6.365849865107877
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:o+Zyw6I5/Eo4sWOa/YA6VFHRN7MS/6fR9z+A+d:hZyw68O/FClw9zh+d
                                                                                                                                                                                                                                            MD5:DA3EA889FE3D6E4FC978D828B03E232B
                                                                                                                                                                                                                                            SHA1:86EA15D1DED387EBFCF705C7BE3DB46661A98DED
                                                                                                                                                                                                                                            SHA-256:9BC09E4307C5EE98D4288D5C5BA6A7A7F3D1B60634585467FE215DD8AE4DED72
                                                                                                                                                                                                                                            SHA-512:E8E2CCA78996549E444E35E8B89981054CA0BE8F5EC9DBC6708F5FE1C856B5FDA529804519E04CA34EF72095AAD434E3DEEEF1BEEA581176F97A330F3A8820E8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...i............." ..0.. ..........j?... ...@....... ....................................@..................................?..O....@...............*...(...`.......>............................................... ............... ..H............text...p.... ... .................. ..`.rsrc........@......."..............@..@.reloc.......`.......(..............@..B................L?......H.......P ..............4%..H...|>......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......0...#Blob......................3..................................................n.....n.....[...........@.....@...D.@...a.@.....@...-.@.................U.....U.....U...).U...1.U...9.U...A.U...I.U...Q.U......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................R...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15520
                                                                                                                                                                                                                                            Entropy (8bit):6.685189352074998
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:X8jFvaRWMlbYA6VFHRN73ostHNsAR9zrysGC:sFEbFCl3oyts89zWq
                                                                                                                                                                                                                                            MD5:0A8F67050E0A9C0263D99B1651F3B1F2
                                                                                                                                                                                                                                            SHA1:1496F80C9449E06ECAC358B4EB4F2F275E27772E
                                                                                                                                                                                                                                            SHA-256:91B4181B5DC20951EB9A5C9F246E6E87C9B0B82A7B6D9F82782EF0897DE81F27
                                                                                                                                                                                                                                            SHA-512:3EF6323706A57125186FDF138C42C240A296E208424AAD2B196FD142FD6970E324ED90141CA051C38E16823310AB597476B37AC5F09E94015DE807B9FC10074A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...f.#..........." ..0..............(... ...@....... ....................................@..................................'..O....@...................(...`.......'............................................... ............... ..H............text... .... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......P ..L............%......,'......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................c.....c.....P...........5.....5...D.5...a.5.....5...-.5.................J.....J.....J...).J...1.J...9.J...A.J...I.J...Q.J.......................#.....+.....3.@...;.T...C.....K.......................G...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18592
                                                                                                                                                                                                                                            Entropy (8bit):6.474071308387968
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:PtWYfeDRPDYO+sWl/fYA6VFHRN7jmDX+iR9zZOGsp9:PMY2DKfFCljmDuO9zo
                                                                                                                                                                                                                                            MD5:3DA2FB1681F053816D7A16603AC96569
                                                                                                                                                                                                                                            SHA1:57310F4F5E6A59509286115BE3D0682ACED0DAF0
                                                                                                                                                                                                                                            SHA-256:BAD3DE29F8A96F56B53A7BC8172EB903F05284556D27156395AC23E2FBDB9A99
                                                                                                                                                                                                                                            SHA-512:3D123DD79DF5778420AA33F61D017CAEA24ED29F81D85EE1709929503E09109B545066AB4B56ACDDF3DE4AF6ACB93B9AB0753BDC26D9167CDFF09FDBE4CD0C8B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....5............" ..0..............4... ...@....... ...............................9....@..................................4..O....@..|............ ...(...`......x4............................................... ............... ..H............text........ ...................... ..`.rsrc...|....@......................@..@.reloc.......`......................@..B.................4......H.......P ..@............%..h....3......................................BSJB............v4.0.30319......l...0...#~..........#Strings....x.......#US.|.......#GUID...........#Blob......................3..................................................`.....`.....M...........2.....2...D.2...a.2.....2...-.2.................G.....G.....G...).G...1.G...9.G...A.G...I.G...Q.G.......................#.....+.....3.@...;.T...C.....K.......................D...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):90896
                                                                                                                                                                                                                                            Entropy (8bit):5.466003167899527
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:9OD1915SaOoaHCCURoRawCDsgWFtXp6wwykCTGsLxLwzu2FawKCPX+vdkitXl6ih:9O/SaOoaHCCUwBasLxSkv6n3G
                                                                                                                                                                                                                                            MD5:51B056EC25E09C74D3A04B60BD378420
                                                                                                                                                                                                                                            SHA1:329257B74B1810CC490DF2931CE038B18B857FB5
                                                                                                                                                                                                                                            SHA-256:CF1058183EE80EFFBA2257A5FDD693149800BE63722021002F18C5A17C530D3A
                                                                                                                                                                                                                                            SHA-512:54CA85DBA0F99C4F1257D7F549CB4820A5AC8F2DD18B168BEF23073367953B773C3A205D5433843AFC9AA07BE4CB8ABDEFFB392F6DA0951B15AF46DD6B2BF437
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....J............" ..0..0..........bO... ...`....... ..............................tD....@..................................O..O....`..L............:...)...........N............................................... ............... ..H............text...h/... ...0.................. ..`.rsrc...L....`.......2..............@..@.reloc...............8..............@..B................DO......H.......P ..$...........t%...)..tN......................................BSJB............v4.0.30319......l...0...#~..........#Strings....d.......#US.h.......#GUID...x.......#Blob......................3..................................................Z.....Z.....G...........,.....,...D.,...a.,.....,...-.,.................A.....A.....A...).A...1.A...9.A...A.A...I.A...Q.A.......................#.....+.....3.@...;.T...C.....K.....................z.>...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16144
                                                                                                                                                                                                                                            Entropy (8bit):6.762251850571181
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:V4lLFLH9eWDYWW/7uYA6VFHRN7DMz2IR9zqIDm:W5ZH9jDYbuFClDrU9zK
                                                                                                                                                                                                                                            MD5:415AAC4A9EAEFFA1D97120ACF493C0B1
                                                                                                                                                                                                                                            SHA1:EDFEA56F4C128796C77695E67D2B628121F2C194
                                                                                                                                                                                                                                            SHA-256:3B28E66D6557B10B7ED6BD3674DEF9972DCF053D70C570C61C1C9951845ECA4D
                                                                                                                                                                                                                                            SHA-512:005930A88067A10B50DA873364C0AEFFC97E5853A634825FB8160F82DBEF4C31AAC941E6A990AED31C257206CEC1A0CC21F2394FE18785D4E1CEC6685F320CFB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....1..........." ..0.............r+... ...@....... ...............................r....@................................. +..O....@...................)...`.......+............................................... ............... ..H............text...x.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................T+......H.......P ..T............%.......*......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................f.....f.....S...........8.....8...D.8...a.8.....8...-.8.................M.....M.....M...).M...1.M...9.M...A.M...I.M...Q.M.......................#.....+.....3.@...;.T...C.....K.......................J...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15520
                                                                                                                                                                                                                                            Entropy (8bit):6.685189352074998
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:X8jFvaRWMlbYA6VFHRN73ostHNsAR9zrysGC:sFEbFCl3oyts89zWq
                                                                                                                                                                                                                                            MD5:0A8F67050E0A9C0263D99B1651F3B1F2
                                                                                                                                                                                                                                            SHA1:1496F80C9449E06ECAC358B4EB4F2F275E27772E
                                                                                                                                                                                                                                            SHA-256:91B4181B5DC20951EB9A5C9F246E6E87C9B0B82A7B6D9F82782EF0897DE81F27
                                                                                                                                                                                                                                            SHA-512:3EF6323706A57125186FDF138C42C240A296E208424AAD2B196FD142FD6970E324ED90141CA051C38E16823310AB597476B37AC5F09E94015DE807B9FC10074A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...f.#..........." ..0..............(... ...@....... ....................................@..................................'..O....@...................(...`.......'............................................... ............... ..H............text... .... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......P ..L............%......,'......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................c.....c.....P...........5.....5...D.5...a.5.....5...-.5.................J.....J.....J...).J...1.J...9.J...A.J...I.J...Q.J.......................#.....+.....3.@...;.T...C.....K.......................G...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18608
                                                                                                                                                                                                                                            Entropy (8bit):6.5496848753889205
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:TZKvRzIP99cLEsEYE1/UVHWG9BEWxNzx95jmHnhWgN7aIWbmowcLK+X01k9z3APC:lQhg6w+HWG9VX6HRN736R9zqgV
                                                                                                                                                                                                                                            MD5:CA0CC90CE67CBA71E012FBCEA35307F3
                                                                                                                                                                                                                                            SHA1:0BCA2651D3B368BC5D5A3C8C6D53C085F7A06FDE
                                                                                                                                                                                                                                            SHA-256:3346219B3A9E1A2FDDEA25EB6D8DD037DFA59DFE80C6B99DC6FEC6DCBA67B33B
                                                                                                                                                                                                                                            SHA-512:816F38DA7AB145C822CADC1114BA2C6534089AE72EFFFF998FE65C339283F3F27D68A4A1F5572EB0D1655AC5D0282534A867AA72CCB76550BD0DB0C199DF1C26
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...l............." ..0..............4... ...@....... ..............................eL....@..................................4..O....@............... ...(...`.......4............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................4......H.......P ..............0%.......4......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......0...#Blob......................3..................................................m.....m.....Z...........?.....?...D.?...a.?.....?...-.?.................T.....T.....T...).T...1.T...9.T...A.T...I.T...Q.T......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................Q...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):113424
                                                                                                                                                                                                                                            Entropy (8bit):5.39881499515928
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:ZN1iFSVCiSArfEhGf+k+1nZ2C5HBmWRe0:H1i8VC5ArfEhGf+kMZ2CdBBD
                                                                                                                                                                                                                                            MD5:45D1A1413A78E8F790451EF64460DA6F
                                                                                                                                                                                                                                            SHA1:058A1CB7E9944216895D320922CDB82333B2161A
                                                                                                                                                                                                                                            SHA-256:5392E11227DD94ADE35E6BDCEE5A05EB997FAB5BEB1F7E1B7B0AB0101E446223
                                                                                                                                                                                                                                            SHA-512:71FA65899208A9B931DE43DEA56A21E037EE5896B4204B414C6BAE977EC667275972C577A96E621C70909E2292EE274CE94AAAA73B50E916639A5B50AB2C9C6A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....;m..........." ..0.............Z.... ........... ....................................@.....................................O.......|................).......................................................... ............... ..H............text...`.... ...................... ..`.rsrc...|...........................@..@.reloc..............................@..B................<.......H.......P ..<............%......l.......................................BSJB............v4.0.30319......l...0...#~..........#Strings....t.......#US.x.......#GUID...........#Blob......................3.................................................._....._.....L...........1.....1...D.1...a.1.....1...-.1.................F.....F.....F...).F...1.F...9.F...A.F...I.F...Q.F.......................#.....+.....3.@...;.T...C.....K.......................C...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):67744
                                                                                                                                                                                                                                            Entropy (8bit):5.661282762683823
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:iKoOCK7e48Rva+O3yc01mDJTYHCX1l1/qC2Od1pRQXi/2iW5SsyFCl/9z14:Tlj8f01l1yC0S1+peiFz14
                                                                                                                                                                                                                                            MD5:28B5EBB24ADE2F43B91C438ED5CE1C8B
                                                                                                                                                                                                                                            SHA1:F0C15E350451674EEAAA5522D96B911716E13178
                                                                                                                                                                                                                                            SHA-256:2C3EDB580CE55D515AB1862F2EA053A5A50E9211614186B22C10F8FDCBAB86D5
                                                                                                                                                                                                                                            SHA-512:64BC405C72410305A2C8D19829C507A0D165DF1209748A21B7152A1CFA5A528161ABA96D55180B7D30C2AC8CB5D16AC797202C2FAE06319526475803A1C275FB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...B............." ..0.............2.... ........... .......................@......^.....@.....................................O.......L................(... ....................................................... ............... ..H............text...8.... ...................... ..`.rsrc...L...........................@..@.reloc....... ......................@..B........................H.......P ...............$..`...D.......................................BSJB............v4.0.30319......l...0...#~..........#Strings....d.......#US.h.......#GUID...x.......#Blob......................3..................................................Z.....Z.....G...........,.....,...D.,...a.,.....,...-.,.................A.....A.....A...).A...1.A...9.A...A.A...I.A...Q.A......./.....8.....W...#.`...+.{...3.....;.....C.....K.....................z.>...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):207536
                                                                                                                                                                                                                                            Entropy (8bit):5.26380143895571
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:8Za9TYjFbY2Ek61lSEkxJfOAOdRlLhpBo0canq:8BY0EkxJfOAOHlLhpBoDaq
                                                                                                                                                                                                                                            MD5:C114815E9B109FAE340E3F1709F283F9
                                                                                                                                                                                                                                            SHA1:02D542C3F052684AB70272FC6590279A2E1D10AA
                                                                                                                                                                                                                                            SHA-256:D5320C1CDAEBC1DF07D3503E5200299CFEA15C20325E4982924EF3BF6EAF0BB9
                                                                                                                                                                                                                                            SHA-512:E22377B14446917A6925B5E7CAE4F9B52E16C205EC43CAB896E76E1EAD0FD9D74DC601CB8A887B4CBFF9274B4363C9DFD96A9C13961DCE13A016E47D02810280
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....L..........." ..0.............^.... ... ....... .......................`.......h....@.....................................O.... ...................(...@....................................................... ............... ..H............text...d.... ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B................@.......H.......P ..P............%......p.......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................d.....d.....Q...........6.....6...D.6...a.6.....6...-.6.................K.....K.....K...).K...1.K...9.K...A.K...I.K...Q.K.......................#.....+.....3.@...;.T...C.....K.......................H...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):90896
                                                                                                                                                                                                                                            Entropy (8bit):5.466003167899527
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:9OD1915SaOoaHCCURoRawCDsgWFtXp6wwykCTGsLxLwzu2FawKCPX+vdkitXl6ih:9O/SaOoaHCCUwBasLxSkv6n3G
                                                                                                                                                                                                                                            MD5:51B056EC25E09C74D3A04B60BD378420
                                                                                                                                                                                                                                            SHA1:329257B74B1810CC490DF2931CE038B18B857FB5
                                                                                                                                                                                                                                            SHA-256:CF1058183EE80EFFBA2257A5FDD693149800BE63722021002F18C5A17C530D3A
                                                                                                                                                                                                                                            SHA-512:54CA85DBA0F99C4F1257D7F549CB4820A5AC8F2DD18B168BEF23073367953B773C3A205D5433843AFC9AA07BE4CB8ABDEFFB392F6DA0951B15AF46DD6B2BF437
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....J............" ..0..0..........bO... ...`....... ..............................tD....@..................................O..O....`..L............:...)...........N............................................... ............... ..H............text...h/... ...0.................. ..`.rsrc...L....`.......2..............@..@.reloc...............8..............@..B................DO......H.......P ..$...........t%...)..tN......................................BSJB............v4.0.30319......l...0...#~..........#Strings....d.......#US.h.......#GUID...x.......#Blob......................3..................................................Z.....Z.....G...........,.....,...D.,...a.,.....,...-.,.................A.....A.....A...).A...1.A...9.A...A.A...I.A...Q.A.......................#.....+.....3.@...;.T...C.....K.....................z.>...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16144
                                                                                                                                                                                                                                            Entropy (8bit):6.762251850571181
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:V4lLFLH9eWDYWW/7uYA6VFHRN7DMz2IR9zqIDm:W5ZH9jDYbuFClDrU9zK
                                                                                                                                                                                                                                            MD5:415AAC4A9EAEFFA1D97120ACF493C0B1
                                                                                                                                                                                                                                            SHA1:EDFEA56F4C128796C77695E67D2B628121F2C194
                                                                                                                                                                                                                                            SHA-256:3B28E66D6557B10B7ED6BD3674DEF9972DCF053D70C570C61C1C9951845ECA4D
                                                                                                                                                                                                                                            SHA-512:005930A88067A10B50DA873364C0AEFFC97E5853A634825FB8160F82DBEF4C31AAC941E6A990AED31C257206CEC1A0CC21F2394FE18785D4E1CEC6685F320CFB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....1..........." ..0.............r+... ...@....... ...............................r....@................................. +..O....@...................)...`.......+............................................... ............... ..H............text...x.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................T+......H.......P ..T............%.......*......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................f.....f.....S...........8.....8...D.8...a.8.....8...-.8.................M.....M.....M...).M...1.M...9.M...A.M...I.M...Q.M.......................#.....+.....3.@...;.T...C.....K.......................J...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16544
                                                                                                                                                                                                                                            Entropy (8bit):6.693833740320255
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:3zqbot9UNfZG2CEu3J2WWhvpWjA6Kr4PFHnhWgN7aIWUsowcLK+X01k9z3APEz2i:3+nZ0kWWhvYA6VFHRN7tM6R9zqg/
                                                                                                                                                                                                                                            MD5:1B63601A40468EADF679226F155758D3
                                                                                                                                                                                                                                            SHA1:41398D5E1DD6A8428B56C9E040BBBAE9F2C79EF4
                                                                                                                                                                                                                                            SHA-256:4DB3E5677CD7D626E36C294F6205B8013C0B7C90D27064EA192D74A1BBD1206E
                                                                                                                                                                                                                                            SHA-512:AB86DE5038AEFF47A67A789BC5E3CDCEAAA38B9898E822882719A5D434AC5BBE36D34F8A6CB77CB156B505F39A9638C555C16C166B224A25C1BC9B18A1A5679C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....\..........." ..0.............6-... ...@....... ..............................ty....@..................................,..O....@...................(...`.......,............................................... ............... ..H............text...<.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................-......H.......P ..............@%......H,......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......4...#Blob......................3..................................................q.....q.....^...........C.....C...D.C...a.C.....C...-.C.................X.....X.....X...).X...1.X...9.X...A.X...I.X...Q.X......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................U...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18592
                                                                                                                                                                                                                                            Entropy (8bit):6.474071308387968
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:PtWYfeDRPDYO+sWl/fYA6VFHRN7jmDX+iR9zZOGsp9:PMY2DKfFCljmDuO9zo
                                                                                                                                                                                                                                            MD5:3DA2FB1681F053816D7A16603AC96569
                                                                                                                                                                                                                                            SHA1:57310F4F5E6A59509286115BE3D0682ACED0DAF0
                                                                                                                                                                                                                                            SHA-256:BAD3DE29F8A96F56B53A7BC8172EB903F05284556D27156395AC23E2FBDB9A99
                                                                                                                                                                                                                                            SHA-512:3D123DD79DF5778420AA33F61D017CAEA24ED29F81D85EE1709929503E09109B545066AB4B56ACDDF3DE4AF6ACB93B9AB0753BDC26D9167CDFF09FDBE4CD0C8B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....5............" ..0..............4... ...@....... ...............................9....@..................................4..O....@..|............ ...(...`......x4............................................... ............... ..H............text........ ...................... ..`.rsrc...|....@......................@..@.reloc.......`......................@..B.................4......H.......P ..@............%..h....3......................................BSJB............v4.0.30319......l...0...#~..........#Strings....x.......#US.|.......#GUID...........#Blob......................3..................................................`.....`.....M...........2.....2...D.2...a.2.....2...-.2.................G.....G.....G...).G...1.G...9.G...A.G...I.G...Q.G.......................#.....+.....3.@...;.T...C.....K.......................D...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15520
                                                                                                                                                                                                                                            Entropy (8bit):6.775517641785949
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:4P/NrLcWudiWNpWjA6Kr4PFHnhWgN7aIWG36MpowcLK+X01k9z3APEzp0:81fcWudiWNYA6VFHRN7h7p6R9zqgq
                                                                                                                                                                                                                                            MD5:3538AA48D5EB3518153D484451623D22
                                                                                                                                                                                                                                            SHA1:DB0FE4035489167C006E55CB5E79604A7AAAA9ED
                                                                                                                                                                                                                                            SHA-256:31920AE80901189D33BB274288CF14DF0F4E1293B2A64ED289DB3F583D49FB65
                                                                                                                                                                                                                                            SHA-512:E11E921FD270ACAAA9D6ACE8BEBA701BBB51DDCBA7EB87E3F86D13D0719FD2E8989441553E3B6FFDA9DB38D0DB8A0D984153DAF9763DA1E34A813208D264180D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0.............z)... ...@....... ....................................@.................................()..O....@..$................(...`.......)............................................... ............... ..H............text........ ...................... ..`.rsrc...$....@......................@..@.reloc.......`......................@..B................\)......H.......P ..,...........|%.......(......................................BSJB............v4.0.30319......l...D...#~...... ...#Strings............#US.........#GUID.......H...#Blob......................3....................................../.......................x...........].....].....]...D.]...a.].....]...-.].................r.....r.....r...).r...1.r...9.r...A.r...I.r...Q.r...Y.r......./.....8.....W...#.`...+.{...3.....;.....C.....K./...S.......................o.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20240
                                                                                                                                                                                                                                            Entropy (8bit):6.511314251512406
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:O3ISfwP3cgks1u161Z7WSJFWYA6VFHRN7iIfFDR9ztVR:O4AwP3rks1u161ZbWFClvdl9zF
                                                                                                                                                                                                                                            MD5:0E2A305A5AA69DA088F72CA0FFD381E0
                                                                                                                                                                                                                                            SHA1:6E3607799C1444EB2685C64FF9F67E132894001E
                                                                                                                                                                                                                                            SHA-256:8AEC521AED67E39520E093120B90BB4D602C7C1C87F936445C65C2844E44733C
                                                                                                                                                                                                                                            SHA-512:1A94620ADB9C5BDD3DAC5B568641F09AB7DDE854E4373144F55CFC4CC45072962E6B3CC4828F79FFE0259B142006F6734D8ABB2624E58E3FCBF9BBEF748602C4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0..............:... ...@....... ...............................S....@..................................:..O....@...............&...)...`......p:............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`.......$..............@..B.................:......H.......P ..@............%..`....9......................................BSJB............v4.0.30319......l...0...#~..........#Strings....x.......#US.|.......#GUID...........#Blob......................3..................................................a.....a.....N...........3.....3...D.3...a.3.....3...-.3.................H.....H.....H...).H...1.H...9.H...A.H...I.H...Q.H.......................#.....+.....3.@...;.T...C.....K.......................E...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):365856
                                                                                                                                                                                                                                            Entropy (8bit):5.151410662989467
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:W93FOlvDJVzWZiCgUGHtVaDgvE6WsETYnSFZOt8LT+hw+nBMcG+/8d:W//SETgS7Ot8T+hvn+cG+/2
                                                                                                                                                                                                                                            MD5:CF0F00BE4F140E2C5FE3BBE2634035FC
                                                                                                                                                                                                                                            SHA1:470CF4ABB0CC394F2C7E232D276B9DC2C8F983A6
                                                                                                                                                                                                                                            SHA-256:7FBEFD4A3447F3548E86B6C0B42C0C7D646C9BC9FDE96004C7464A67DC6B8078
                                                                                                                                                                                                                                            SHA-512:19836B8D106849C503B59F6A40DB83F141739C085FCA8026906CD0970D34E4656A8F0EFE6BBDDBFDEBA969F9332AD3E8D9445358242850043DDBC72A627149EC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...;su..........." ..0..b............... ........... .............................. .....@.................................`...O....................l.. )..........D................................................ ............... ..H............text....a... ...b.................. ..`.rsrc................d..............@..@.reloc...............j..............@..B........................H.......P ..d............%...[.........................................BSJB............v4.0.30319......l...\...#~......L...#Strings............#US.........#GUID...(...<...#Blob......................3....................................../.......................m...=.......R.....R.....R...D.R...a.R.....R...-.R.................g.....g.....g...).g...1.g...9.g...A.g...I.g...Q.g...Y.g......./.....8.....W...#.`...+.{...3.....;.....C.....K.$...S.......................d.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):143632
                                                                                                                                                                                                                                            Entropy (8bit):5.458988705268412
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:kR9MtbGzbtyHZ/I11DKdwWorcP4IVCcPU9yhCfAcGtexgVyUL+5pEbY1jGxWjPqw:3WjPPZAYtye+mP53n
                                                                                                                                                                                                                                            MD5:67FA9DC8D9BD537131F9592E1CF66A1F
                                                                                                                                                                                                                                            SHA1:B41742DF85F14085ACF2495DC78C81977D6CDA85
                                                                                                                                                                                                                                            SHA-256:E2BC97A0D8C92E257D768D231D7F6C49A1B2F4F66ED92E64F72AB7C717E31D78
                                                                                                                                                                                                                                            SHA-512:337BF32443A61CF45438F3C4D071BEC9408D4F41E764F9C726E57E093C1900C0E29211C45469B9BD1D4AF66272AED676076C4113C953B6E9794C75A9FB10A94B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....dm..........." ..0.............6.... ... ....... .......................`......yW....@.....................................O.... ...................)...@....................................................... ............... ..H............text...<.... ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H.......P ..X............'......H.......................................BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID.......D...#Blob......................3....................................../.......................t...........Y.....Y.....Y...D.Y...a.Y.....Y...-.Y.................n.....n.....n...).n...1.n...9.n...A.n...I.n...Q.n...Y.n......./.....8.....W...#.`...+.{...3.....;.....C.....K.+...S.......................k.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):21152
                                                                                                                                                                                                                                            Entropy (8bit):6.365849865107877
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:o+Zyw6I5/Eo4sWOa/YA6VFHRN7MS/6fR9z+A+d:hZyw68O/FClw9zh+d
                                                                                                                                                                                                                                            MD5:DA3EA889FE3D6E4FC978D828B03E232B
                                                                                                                                                                                                                                            SHA1:86EA15D1DED387EBFCF705C7BE3DB46661A98DED
                                                                                                                                                                                                                                            SHA-256:9BC09E4307C5EE98D4288D5C5BA6A7A7F3D1B60634585467FE215DD8AE4DED72
                                                                                                                                                                                                                                            SHA-512:E8E2CCA78996549E444E35E8B89981054CA0BE8F5EC9DBC6708F5FE1C856B5FDA529804519E04CA34EF72095AAD434E3DEEEF1BEEA581176F97A330F3A8820E8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...i............." ..0.. ..........j?... ...@....... ....................................@..................................?..O....@...............*...(...`.......>............................................... ............... ..H............text...p.... ... .................. ..`.rsrc........@......."..............@..@.reloc.......`.......(..............@..B................L?......H.......P ..............4%..H...|>......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......0...#Blob......................3..................................................n.....n.....[...........@.....@...D.@...a.@.....@...-.@.................U.....U.....U...).U...1.U...9.U...A.U...I.U...Q.U......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................R...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):40112
                                                                                                                                                                                                                                            Entropy (8bit):5.825294858221887
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:sQLpgsqCekJO+Ym5hLgEPH2UpYsMoj4KYwqxxSOHpVCNDJuLwt3YHZts0/rshznj:LVgsqCekJO+1Ym3Y5tspSgcO3X7QWRmM
                                                                                                                                                                                                                                            MD5:9C87EE0B961CED52121F1669C1229553
                                                                                                                                                                                                                                            SHA1:F906D2602D009EF8CFEAFD773D31C7B81D511FD3
                                                                                                                                                                                                                                            SHA-256:6851E5BCE2280448307C39C6FEC73C5A8DDA9AA79C3890135CF13A2F7ECDB00B
                                                                                                                                                                                                                                            SHA-512:2B519484B73F163ACCDDB477EF435FC5BD71C82B5C7CF719B8253F8D2C5841C8E37A3FD4353AC4B8223D22FE52B63C8F939300D630F80B2704E5D831198E3F82
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..._c............" ..0..j..........b.... ........... ..............................g.....@.....................................O.......l............t...(.......................................................... ............... ..H............text...hi... ...j.................. ..`.rsrc...l............l..............@..@.reloc...............r..............@..B................D.......H.......P ..\............%...b..t.......................................BSJB............v4.0.30319......l...<...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................].....].....J.........../...../...D./...a./...../...-./.................D.....D.....D...).D...1.D...9.D...A.D...I.D...Q.D.......................#.....+.....3.@...;.T...C.....K.....................}.A...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):46768
                                                                                                                                                                                                                                            Entropy (8bit):5.689819446887669
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:A5+pAJgb7iRNnCU0ZPx7LZ7m8cqj3ufSgIPZxXYJmR4D89qPiDdc0W269zQO:Ag2Jgb7ik/m8cqj3ufSrPZxXYJmR4DXP
                                                                                                                                                                                                                                            MD5:1D54189C5E4CFC23A94079C41A00CE18
                                                                                                                                                                                                                                            SHA1:4BA003EA7C203C0A53F3A5631ED32C82692979EB
                                                                                                                                                                                                                                            SHA-256:F052D4C09577EFE0900A4B54EAC9EB67935DDD29711F242EBFB150D90B59AA3E
                                                                                                                                                                                                                                            SHA-512:3A36772C205CAE130E294972E728DF9DC47F339202E8F9C2CB9CAA6CCE67821C17900EE7F57EA973B2C9714B28F7BC93CFD7C703D7F2548062A127ABB2E13DC1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...)h..........." ..0.................. ........... ..............................y.....@.................................T...O.......l................(..........8................................................ ............... ..H............text........ ...................... ..`.rsrc...l...........................@..@.reloc..............................@..B........................H.......P ..0............%..8}..........................................BSJB............v4.0.30319......l...0...#~..........#Strings....l.......#US.p.......#GUID...........#Blob......................3..................................................].....].....J.........../...../...D./...a./...../...-./.................D.....D.....D...).D...1.D...9.D...A.D...I.D...Q.D.......................#.....+.....3.@...;.T...C.....K.....................}.A...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25864
                                                                                                                                                                                                                                            Entropy (8bit):6.357070368630133
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:lcEXSXRaRmIZXdXxaSiG7eQu0a27bVhr1FEhr7aWYHnvhQ5WCYA6VFHRN7g/7R9y:lc5IzvB1LJFER8SFClgF9zG
                                                                                                                                                                                                                                            MD5:8CFCA47CC671CCC198EFDC20F2511C2B
                                                                                                                                                                                                                                            SHA1:50F66108229E5F51503C743758956A38D42477AF
                                                                                                                                                                                                                                            SHA-256:0F96B8CCDA5D89C04D704631132630F25A9C9F6C3A55CCD7A2BA5351FBA6CFA7
                                                                                                                                                                                                                                            SHA-512:A38DB43FD9A88F2665A799C5A0CE35705AB60F1C549128D11A3F97732D7379BC7F7B86089EB428E46F9EE979B8F017F0FBA05CEC9A073FC3D91C0D538BE7CD7C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..2..........^Q... ...`....... ...............................|....@..................................Q..O....`...............<...)...........P............................................... ............... ..H............text...d1... ...2.................. ..`.rsrc........`.......4..............@..@.reloc...............:..............@..B................@Q......H.......P ..(...........x&...)..pP......................................BSJB............v4.0.30319......l...\...#~......x...#Strings....@.......#US.D.......#GUID...T.......#Blob......................3....................................../.......................t...i.......Y.....Y.....Y...D.Y...a.Y.....Y...-.Y.................n.....n.....n...).n...1.n...9.n...A.n...I.n...Q.n...Y.n.......................#.....+.....3.@...;.a...C.u...K.....S.@...................C.k.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):378144
                                                                                                                                                                                                                                            Entropy (8bit):6.30005759256042
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:+CrkuaHqY/1EtiaDC3+Gr4iAOs+WEAO2gcmgrW09S:JmHqe1E3D/iAOsksH9
                                                                                                                                                                                                                                            MD5:9D67514FE36639B7EDA307FB46D27178
                                                                                                                                                                                                                                            SHA1:B8BA4CA6BCF2E5740B7E0F7A077FC72B1248BAFE
                                                                                                                                                                                                                                            SHA-256:EC8F92F2BCC5F6EE94605B7883E663236F2A2F578F4E610EAE9934CBD4266FE9
                                                                                                                                                                                                                                            SHA-512:4CA3BB0167F7F2512BFB1CC69B72FBDEFC4D3ED7679BA7ABD4B8C60F42DF2B95F6B44550F5A14C5843305B7705634D9B26327D87BB24F2934ABB5FF94C54AEA8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........k..|.I.|.I.|.I...H.|.I...H.|.I...H.|.I...I.|.I+..H.|.I.|.I4|.I2..H.|.I2..H.|.I2..I.|.I2..H.|.IRich.|.I........PE..d...i.lf.........." ................................................................3.....`A.........................................P.......R.................../...... )......|.......p.......................(.......8............................................text...,........................... ..`.rdata...S.......T..................@..@.data...(....p.......T..............@....pdata.../.......0...^..............@..@_RDATA..............................@..@.rsrc...............................@..@.reloc..|...........................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):394528
                                                                                                                                                                                                                                            Entropy (8bit):6.311616444156745
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:BBGjtN9JhCdJeD1QL3sQy8XyV0l0gzPI37VPzBz3BUt9OqOHBE/Xb:BBGjtNlU/rsQy8XyxzkZOGX
                                                                                                                                                                                                                                            MD5:99627BE8353E7B34EBDBBBF965470601
                                                                                                                                                                                                                                            SHA1:E60681E3F81B4DCAF304E715878ED9F3984A1BAA
                                                                                                                                                                                                                                            SHA-256:B54E1ACF51C3A876C68E99FF17C5A585AF264CFC25F57D6913EA9BD85FCB25B5
                                                                                                                                                                                                                                            SHA-512:BC162E11BDF84ECB7C0DA3F6FFDAB3380958C8B9C86E9DC4CBF03BC8FE3C5B2D958E11FB373D5944418F687F7F559C1DBECA36B37D1AE4472BB8B58420A7AD6C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........ux.U..YU..YU..Y.a.X_..Y.a.X_..Y.a.X...Y\l.YG..Y.f.XP..YU..Y...Y.a.XH..Y.a.XT..Y.a.YT..Y.a.XT..YRichU..Y........PE..d...y.lf.........." .....D...................................................@......Oq....`A............................................ ... ........ ..........$0...... )...0..........p.......................(.......8............`...............................text...,B.......D.................. ..`.rdata...F...`...H...H..............@..@.data...............................@....pdata..$0.......2..................@..@_RDATA..............................@..@.rsrc........ ......................@..@.reloc.......0......................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5359280
                                                                                                                                                                                                                                            Entropy (8bit):5.970161605745621
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:49152:QAe/3kB/0aWL1A2sIparHJJb+BhW5Qr2FU/pZ1SP2CX8TPRqxNbktgM:QAevkB/I4s8pfZq71y2sbi
                                                                                                                                                                                                                                            MD5:CF51910512EDDFD90909A68561302533
                                                                                                                                                                                                                                            SHA1:BA7B86527EF99F51D4C7B1DC6359C662443BD734
                                                                                                                                                                                                                                            SHA-256:0C009F9EAA3569010D6D5E05E65F320044A70B1B30A8DA2E5105DA4A4E402059
                                                                                                                                                                                                                                            SHA-512:2791F981236FAA5FA0EF6F4FE31B1F44E597664C9227378B3346A851E94267F442C3124AFAC68D5040B128F06B44D4CE348FAA5B249091DA3AA390C0ED37C0D6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....2............" ......N...................................................Q......MR...`...@......@............... ......................................X.........Q..(....Q..4..0...p...............................................................H............text.....N.......N................. ..`.data....g....O..h....O.............@....reloc...4....Q..6...hQ.............@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...P.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...W.i.n.d.o.w.s...F.o.r.m.s...D.e.s.i.g.n...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...`.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):125208
                                                                                                                                                                                                                                            Entropy (8bit):6.6926595622420795
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:EWHXI3rkKaiG9fxBFXRPxlhzKhtTwg8AHWDV5ydNLnM:H33Z95BFXRplhOzwDDUNQ
                                                                                                                                                                                                                                            MD5:9FAC44D3F1D3714F6BCDECBC911BF634
                                                                                                                                                                                                                                            SHA1:F5FCA532CD5A29E9F41FE5FEEEB5CD1EABA42DFD
                                                                                                                                                                                                                                            SHA-256:6C05C1BF3E425FE11833522D910EC9474345102E794CB3C4A05377F28DEB0D5E
                                                                                                                                                                                                                                            SHA-512:262065DF3C55D85629E9A57AFFEC41E4DF8AF5577131F5318124AB8D9B68894A1EC8D788CAC0A25596C6D20B50B9BAC0D2DE9E5B098D034FC14CA9558D43F7D3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." .........*............................................................`...@......@............... ......................................T7...........)..............T...............................................................H............text............................... ..`.data....%.......&..................@....reloc..............................@..B............................................0...........................8.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o...t.....0.0.0.0.0.4.b.0...8.....C.o.m.m.e.n.t.s...P.r.o.v.i.d.e.s. .t.y.p.e.s. .f.o.r. .p.a.s.s.i.n.g. .d.a.t.a. .b.e.t.w.e.e.n. .p.r.o.d.u.c.e.r.s. .a.n.d. .c.o.n.s.u.m.e.r.s...........C.o.m.m.o.n.l.y. .U.s.e.d. .T.y.p.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):36512
                                                                                                                                                                                                                                            Entropy (8bit):6.53012806262516
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:H9jY/q6ejoniqkwx38n9Is/C4STsssssssssiFClkmoQ9zpI:HhY/q6ejoniqjx38n9Ij4SFikmVzpI
                                                                                                                                                                                                                                            MD5:4638B0B06EC5F853D3106C3E793ECE1B
                                                                                                                                                                                                                                            SHA1:D84B90F77DF24BE65B2692B5A6E68B4A934A6CB3
                                                                                                                                                                                                                                            SHA-256:9D25EBA962800F6D7690E51E8BCAFE421FE356B3E295D1EC68DDA7924C079423
                                                                                                                                                                                                                                            SHA-512:8C47A0B2DCCCF797CA00467398DA2645CE99B4B08487BC5100A5B7F875CC737392AE2DD69A57C2532A7AA25AF12B7881F9DEE211AA96EA2520D2D49568905496
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." .....Z..........................................................M.....`...@......@............... ...............................................f...(..............T...............................................................H............text....X.......Z.................. ..`.data...~....p.......\..............@....reloc...............d..............@..B............................................0...........................l.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...T.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...D.i.a.g.n.o.s.t.i.c.s...S.t.a.c.k.T.r.a.c.e...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...d.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):80160
                                                                                                                                                                                                                                            Entropy (8bit):6.552617630589504
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:xk5Rj1Ku+ydo98uGxdUJpRH7AveQWA3zg:xk5Rj3o9wxdUrKveQL3c
                                                                                                                                                                                                                                            MD5:B754A2BFD575ABDBA9F77D1D6BF6980E
                                                                                                                                                                                                                                            SHA1:1D21B27B5112887AB72DDE91691C69D87C8F3282
                                                                                                                                                                                                                                            SHA-256:6DAAD511BB06971C76A7007D31DB88013876A9BC07B899C78536770C1D901983
                                                                                                                                                                                                                                            SHA-512:85B9A08D7CA1279CA2EC579FBE48E9E5E4BB547D865BAEFCB37925D31453160E681E2A4B46231F6B315CBA0AA5892BAE4FC98CF882A708D1A8E4FB61A721F0CA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................" .........................................................0.......l....`...@......@............... ..................................d....*..\....... )... ..$.......T...........................................................h...H............text...K........................... ..`.data...............................@....reloc..$.... ......................@..B............................................0.......................T.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........l.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...H.....0.0.0.0.0.4.b.0...:.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...T.h.r.e.a.d.i.n.g.....L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...J.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....S.y.s.t.e.m...T.h.r.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1042592
                                                                                                                                                                                                                                            Entropy (8bit):6.758579311481363
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:u4NoNIdwu/Mw+u1xjx1Rb+Vu9yHTzsYVhdi4YBa72DS:uHNIdwuBLlPb+Vu9yHJXiZO
                                                                                                                                                                                                                                            MD5:58494487C1CD786C3AA26773E28B59EA
                                                                                                                                                                                                                                            SHA1:2B9E1F70AFC82DDAF1ADC1A7040FE960FAEB4D6B
                                                                                                                                                                                                                                            SHA-256:800E688FF423393F2741BE90BC6177B37F7077C11A885A3AE3C5AECEF941D521
                                                                                                                                                                                                                                            SHA-512:F4FD17EAD8F5039993B8EE9222CF61CAC841528578BDF5326B2AEB2FAAEF0CC6798DB301DC84035FFAE2BDAEADC93F7B63EAFE98727E09F25374455E2B6838DB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...._............" ................................................................0.....`...@......@............... .......................................6...j.......(......<...hD..T...............................................................H............text............................... ..`.data...D...........................@....reloc..<...........................@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):456472
                                                                                                                                                                                                                                            Entropy (8bit):6.549866509142211
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:nJqNG2NP7nVEPU3kvm7nzV+1H1WdI5BQIqaky8JnnnDuUb:ncjP7ne7m7UsQVqaky8dus
                                                                                                                                                                                                                                            MD5:B3141AE206226F174BBC4168E5B7F916
                                                                                                                                                                                                                                            SHA1:F00275D87528F381B3B37629740209D8DD5B310C
                                                                                                                                                                                                                                            SHA-256:E349EC2207B84676B821F5CC99A9E37C783B44CC37A3B5FFEAE3D47152E458EE
                                                                                                                                                                                                                                            SHA-512:A3C3B2E89878BA4BCBE1DDA45E62B8E4A2B4D17DA986E616F66CB2AEFEE9ADC1BB52D5ABEE59E04445F2C3D16E5955878C1122FB9736E416FDD50EAAA53228B8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...!\S..........." ......................................................................`...@......@............... ......................................@d...........)...... ...P...T...............................................................H............text...`........................... ..`.data....'.......(..................@....reloc.. ...........................@..B............................................0...........................H.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...`.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....P.r.e.s.e.n.t.a.t.i.o.n.F.r.a.m.e.w.o.r.k...A.e.r.o.2...>.....F.i.l.e.V.e.r.s.i.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25704
                                                                                                                                                                                                                                            Entropy (8bit):6.442605042287026
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:i2LBaKMFBcUxUvUM3cP/EN3xFLwEpYinAMxJUaseX:5VbcP/e3zZ7Hxm+
                                                                                                                                                                                                                                            MD5:0240DF8FC43ABCA9148FD6239258B7CF
                                                                                                                                                                                                                                            SHA1:CBEF35005FC9A3B3E35A960F22521150C341E98F
                                                                                                                                                                                                                                            SHA-256:2C3F86447ADB26DB3AD3A8120678541849256BA0692132E7AA78AD880941225B
                                                                                                                                                                                                                                            SHA-512:DEC29451F92E5328B1E0FB44F1ACFE0194825FCA511AF5C5FD0DA569BD183C6B4DF63A9616E68A471B6B2A9027D1F409F2AACA78861E1047EC4583E0A1C3C13D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....#..........." ..0..2..........:P... ...`....... ...............................|....`..................................O..O....`...............<..h(...........N..T............................................ ............... ..H............text...@0... ...2.................. ..`.rsrc........`.......4..............@..@.reloc...............:..............@..B.................P......H.......l/..............................................................:.s....(......*n.s....}.....(........}....*..0.................,.r...ps....z.(.......o....r...p(....o....o.....8.....o.......r...p(....o...............,.r!..ps+...z..o....(........,.ra..ps+...z..o....o....o.......{......o........,..{.......o ...o!....+..{.......o ...o"......o#...:W......,..o$.....*.......7..........0..@.........(......,.r...ps%...z.{....o&....o'.......(.........,..o$.....*......(..4......
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16032
                                                                                                                                                                                                                                            Entropy (8bit):6.72406198525283
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:3mQ1AcRLWdRMERA0RHWzYA6VFHRN7FHR9z7t:3mQ1n0xAuMFCl/9zh
                                                                                                                                                                                                                                            MD5:05B81283F6495E06FF0AB4943B2343AE
                                                                                                                                                                                                                                            SHA1:E10D7BF018AE90BA1E53B86CBC808F9CF642C68C
                                                                                                                                                                                                                                            SHA-256:5CD5D885529923A1E4E9680E0C02EC504CF5C9B2375337427B57B20F731CE55D
                                                                                                                                                                                                                                            SHA-512:DB50326EC32CC9FBD3262CE8C004611CDBDCC03D54053FFF0DF0D7B165C13D45F1EFC89749040AA4E01AC4DDE503C26870ADE3D9D1322316849856693245E354
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..............."!..0..............+... ........@.. ...............................'....`..................................*..K....@...................(...`.......*..8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................*......H........ ..D...................P ......................................."./k....!'e..%..7?.:......-g..nL...^c.b...od%Q...3.L.2N.k...o...mi.....IQ.^.P.4+.n..X.f.C..&..ee3.....f~...;..,..)..Q.QBSJB............v4.0.30319......`.......#~..........#Strings............#GUID...........#Blob......................3......................................).........3.K.....K...L.....k.....w.......B.....,.....,.....^...2.^.....^...l.^.....^.....^.....^...S.^...`.^.....K...........
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:MS Windows icon resource - 20 icons, 48x48, 16 colors, 4 bits/pixel, 32x32, 16 colors, 4 bits/pixel
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):288181
                                                                                                                                                                                                                                            Entropy (8bit):5.150019857892778
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:liQpMCKrC/JeLN28PLy5YvMewbk7At8qdH1T0JYbw+IP3B9BeGSN9+n/X2RPoX4t:1+rLs8PLOeNm8qXIl+IP3B9gGIt
                                                                                                                                                                                                                                            MD5:626A9D20ED7D9B28738560DB34CAF2A9
                                                                                                                                                                                                                                            SHA1:65ED230DA2CD3803E83F70ED055AB9250B2E8DCB
                                                                                                                                                                                                                                            SHA-256:CFE4B27EAA957A6BB97D77A4CAD81CC3EB4FB24E6E43C8A8F1FE440C42FDF2E9
                                                                                                                                                                                                                                            SHA-512:B9FE61947C54410A97371BC254E7ACAED9BBBDC648E7BC5E54E2DDB7EDFE117E5EF233EA3369B6330356260F65CA59952F184A5A28CBD6192A6C620F9C728DD9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:......00......h...F... ......................(.......00.............. ..........f...........h....#........ .....v(........ ..C............ .. ..%......... .(...-4..``.... .....U<..PP.... ..g......HH.... ..T...8..@@.... .(B..m...<<.... .H:......00.... ..%......((.... .h..../.. .... ......I........ ......Z........ .h...Ma..(...0...`.............................................................................................................p.................z....:.z................:zzzz.z7........................z............zzzz:zz.zz:.z...............z.:zz:.z...........7...........zzzz.........zz..z..z:z:z.:zp.......z.....zz:z:.:zzz:.......:zz.z....#............zz.z:zzzz:r.:zz:zz:x................'...........z:zzz:zz2:r.#...........:....... j...zz7..........zz7....7...*z...zzz..:z:...z2..*r....:zz:........... ..:....z....:...z7...z0...cz...'.....z..:zzzz2....:.......zz:...z.........'............z7... .....:r.....z:z:z8..zzr......j.........z:z:z:z.cbrccb7."6#c&...z........:...:......z
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16048
                                                                                                                                                                                                                                            Entropy (8bit):6.806161371697177
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:sz05p091rcmeD9RhGWSgXWhX6HRN750gv/6fR9z+AnVRZdn:sgAkZ6W5O9zhnLn
                                                                                                                                                                                                                                            MD5:2E73D00493B815F11A05C3F63CD4C0DF
                                                                                                                                                                                                                                            SHA1:24EA414EEF67A44D342CBAB0E154E4A6F8AF1E7B
                                                                                                                                                                                                                                            SHA-256:CF03542DBC9EE66F39B1F7FF1F3C140FFDEB95995D852E2491EF347F291C2957
                                                                                                                                                                                                                                            SHA-512:C9A9446033D4948AAFD99BB22CFA2C9D877CFAFAE63709229C6D12CAF087BEC8FDE12E6AECDBCFBE646065CCB5C55C80927680DFE4DB74D8DC96A03565CBC8FD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................"!..0..............+... ........@.. ....................................`..................................+..K....@...................(...`.......*..8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................+......H........ ......................P ......................................a.J..!....>..@..b..=..7u..E...D.b.......Y ~...s=,P&.A......n6.PX......@.._;.{f.....Gw.x.UY....Q......m..x..%J.3e.C.1.Q.W.)BSJB............v4.0.30319......`.......#~......8...#Strings....(.......#GUID...8.......#Blob......................3..................................................z...v.z.....H...............G.......[.....[...............]..........._...........9................./.z.....p.....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):79008
                                                                                                                                                                                                                                            Entropy (8bit):6.583609106071422
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:hd1ARHHv3bN0loUSZMg4m5DK2SvKBpK5777ZizCzX:hnWHHvr1r48DKepKtZICr
                                                                                                                                                                                                                                            MD5:DC07916645E660B316164ECE2CBB7F0A
                                                                                                                                                                                                                                            SHA1:AEC0C20BC3EF771483693302FE9E486B856DEF5D
                                                                                                                                                                                                                                            SHA-256:7E7AF8FEEC2277071F35C54A287242AB2018FC301E708F566DBFEF5CE33D62E7
                                                                                                                                                                                                                                            SHA-512:F96AB0812E712F5F104A2DF7096AEC061F7ED32B56BE4FA768F54DD97E0C1FE8F38884E4A8E9514A3E895E88B4832F9270F1AAFA9457E6098C5F1DB16AA6EFCE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....>..........." .........................................................0.......E....`...@......@............... .......................................,..D........(... ......@...T...............................................................H............text............................... ..`.data...............................@....reloc....... ......................@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15520
                                                                                                                                                                                                                                            Entropy (8bit):6.809520266690687
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:1eraiTW1A3WxYA6VFHRN7ectHNsAR9z/y9R:1eraO+FCleCts89z69R
                                                                                                                                                                                                                                            MD5:B2332732ED17ACFCF4F331606CFD5B40
                                                                                                                                                                                                                                            SHA1:96455F14473711B41FC7F9E609E275010445E241
                                                                                                                                                                                                                                            SHA-256:DA85E41265986C66CFC87A6147AD6F699BE06E17318CC7228E5BC06782AAB803
                                                                                                                                                                                                                                            SHA-512:C5B85177A18DB48D74D2786F8B943D8104DAE3E30CBC6218C9834C93E8246F14D90B7428C0553B52A735AA5585A28983D8EF52018817BBC56C4D68CAA569CB54
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....N..........."!..0..............)... ........@.. ...............................|....`..................................)..K....@...................(...`.......(..8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................)......H........ ......................P .......................................k.}.....@.....pg..N.e.W.=..8A.1..P!Mo..U.....GI{..K.o...@;^.......U.I.aYS.I.WB.4....p.80.6.....g..D....ov(.....>.gh>w4!EBSJB............v4.0.30319......`.......#~..P.......#Strings....4.......#GUID...D.......#Blob......................3......................................2.....................3.r.........^.......S.................Z.....Z.....Z...S.Z.....Z...w.Z.....Z...:.Z...G.Z...n.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):66208
                                                                                                                                                                                                                                            Entropy (8bit):6.5748535239611074
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:zlGq66P0kymbnA0be+s8cu5BimUxbIuKmCinzk:zlx6URymbAiy8Bimx9mCIo
                                                                                                                                                                                                                                            MD5:9795FA4479E874973EBC95DB710F5AE7
                                                                                                                                                                                                                                            SHA1:710B8C7503ABC1DEEB1ABFEAD100043EA8E84CC1
                                                                                                                                                                                                                                            SHA-256:F20CADA99D1CCEE74B82670E3987372EADBC3DA3F87BA5AFD4203262E79463C9
                                                                                                                                                                                                                                            SHA-512:9D55902EB4E3C91BEC6264BA6B8BAECCF27D04136CFE6A2854A1AC9B4795F418D22FB8C2B120709AFE3610FF67C6328EEBE80A288F1CE127BDB8C840056575FD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....:-..........." ......................................................................`...@......@............... .......................................%...........(......0.......T...............................................................H............text............................... ..`.data...............................@....reloc..0...........................@..B............................................0...........................|.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...X. ...C.o.m.m.e.n.t.s...S.y.s.t.e.m...R.e.f.l.e.c.t.i.o.n...D.i.s.p.a.t.c.h.P.r.o.x.y...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...h. ...F.i.l.e.D.e.s.c.r.i.p.t.i.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20944
                                                                                                                                                                                                                                            Entropy (8bit):4.314779945585029
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:JWvhWiWYnO/VWQ4mWAyTIl1PXEKup3JdqnajKsztG2:JWvhWYUQI/PX7aJdlGsztG2
                                                                                                                                                                                                                                            MD5:720DB2235C4193151FF8987F8A729135
                                                                                                                                                                                                                                            SHA1:038648798892203B506AB4664BAECA25F78BC43C
                                                                                                                                                                                                                                            SHA-256:092B72832C47F9C4EDCDE61F1A111C20EB73452984E0A6109482DE74EB03C34D
                                                                                                                                                                                                                                            SHA-512:CAAC89DC4FE10E7752B6F248623B34A47A77A750E62F0A558C760A8AD672D980AFC966A9E5696BA5C916E722FD221D305C4D2C49D5DDA0E4A768855886D4F3CA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d...@4............" .........0...............................................@............`A........................................p................0...............0...!..............p............................................................................rdata..d...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):50304
                                                                                                                                                                                                                                            Entropy (8bit):6.258353841610552
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:lTGWFIlYoY5b3OxMZnndnnennnnnnRt3nV+JEtpzU+uujK2lBJqFsSjKcb7YMW0t:liKIe9JyvSCG2l+NUMht
                                                                                                                                                                                                                                            MD5:25466FCC891B4B51D8FE43D69070F6AF
                                                                                                                                                                                                                                            SHA1:6D982CD9110A4A9409CCD22CEACFA4619B4B9CD1
                                                                                                                                                                                                                                            SHA-256:1A1537FEAB4BE72E18EF0EEA2DE4AB7954C3C3925C39D61DAF527E1CE26E2AF4
                                                                                                                                                                                                                                            SHA-512:D104E62B7B9160B85BEFA93ABBA10DA855333BA3E687707E02D569E41BCB6893A7A2CEB7F2F32EF5A24825D01946C254A32D3EA8FB0F717FC7B205076D6E2578
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....D..........." ..0.................. ........... ....................................`.................................1...O.......L................$..........0...T............................................ ............... ..H............text........ ...................... ..`.rsrc...L...........................@..@.reloc..............................@..B................e.......H........C..Hl..........H...h.............................................("...*^.("......X...%...}....*:.(".....}....*:.(".....}....*:.(".....}....*.~....*.0..........(....,..*..(.....o#......&...*...................0...........(.......($...-..,..*.*.(....,.r...p......%...%...(%...*..(&...*.(....,.r...p......%...%...%...(%...*...('...*.(....,!r...p......%...%...%...%...(%...*....((...*..,&(....,..r...pr...p.(%...()...*..(*...*.*.(....,.r...p......%...%...(%...*...(+...*.(...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):280336
                                                                                                                                                                                                                                            Entropy (8bit):6.542484077122661
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:PvqT8JAohZY9vUG0Mi4YkW+nA868XiwfOg:qTBoh6srMi4pW+npXiwfOg
                                                                                                                                                                                                                                            MD5:856E4A32485B11305F4B64340AEB59C1
                                                                                                                                                                                                                                            SHA1:AF200136D7EB311DEA25D6D5F5A591C0F8952EB0
                                                                                                                                                                                                                                            SHA-256:17B50DCB04015AA691320A99C4EB9DE1B712452B7B6CAF5D9B10FDFFC298BD47
                                                                                                                                                                                                                                            SHA-512:25802EC8502DA6A3F196D00D355A7FB580C182435D07DC956618F4D67C37952BCD629748B25E821C57A3A9493F2A8497CF0B071BF4123FA71377C6B68FE9F6D4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....,............" .........P...............................................@......v[....`...@......@............... ......................................|h..$!.......)...0.......&..p...............................................................H............text............................... ..`.data...4H.......J..................@....reloc.......0......................@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.....V...C.o.m.m.e.n.t.s...P.r.o.v.i.d.e.s. .c.l.a.s.s.e.s. .t.h.a.t. .s.u.p.p.o.r.t. .s.t.o.r.a.g.e. .o.f. .m.u.l.t.i.p.l.e. .d.a.t.a. .o.b.j.e.c.t.s. .i.n. .a. .s.i.n.g.l.e. .c.o.n.t.a.i.n.e.r.....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16032
                                                                                                                                                                                                                                            Entropy (8bit):6.76321590690436
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:Rc+gBIocxxXUWfONWjypWjA6Kr4PFHnhWgN7awWtH2Wxu3O6YX01k9z3AC/Uf:SGNUWfONWOYA6VFHRN762gR9zp/Uf
                                                                                                                                                                                                                                            MD5:DE2D5FFC7DA3DDC810E5AE721879C79A
                                                                                                                                                                                                                                            SHA1:0017D411EA8D53ACF3286062344AE92966B74D71
                                                                                                                                                                                                                                            SHA-256:2A004633F91DC186CB645312BDB34B8148244BF65D9F4EF64EA0272581DF0E00
                                                                                                                                                                                                                                            SHA-512:0C24AD14FF77A63B3A829EFBBA88E5C9DF6DD74E30AE6BABF9F4F05B5F986BCAFA1572835BD20E49B5560919B313FF4EFC6862ACEF3707BE8FD73495A75F0120
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..._............."!..0..............+... ........@.. ..............................P.....`.................................P+..K....@...................(...`.......*..8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................+......H........ ......................P .......................................3.f..v.........M?|.Qh.d..9i.h].*...c2.."..f...0......5...4..%.`j.L.....~P.S.M.....y...Y...x.....0..|.!.:....... |........6BSJB............v4.0.30319......`.......#~..........#Strings............#GUID...,.......#Blob......................3................................................"...........;...........f.............................!...........[.......................B.....O.....v.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):24192
                                                                                                                                                                                                                                            Entropy (8bit):6.404091793808278
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:kzTu6iOUdGgvklNpdOHhvVhZQVW27FWX/uPHRN7PQslupDd:kziZOwklFYh4yMPQ9
                                                                                                                                                                                                                                            MD5:9051D40CACEF252E3D103F6B3ED2031D
                                                                                                                                                                                                                                            SHA1:E7189646BE62C6808CB0A80526B610C9A1B646E5
                                                                                                                                                                                                                                            SHA-256:7EC93BB691F98EC68321426AAFC6FDA3EDD4E3293531E5421582BC61E0C222BE
                                                                                                                                                                                                                                            SHA-512:B6E4A1C82E2C8138016BF1B0C2A34661BC3425A7988C26AB363283C97BFA824081F87F104F82D51F409086CEF5190BB79CF55BFC344B3B9BDC549562187B5840
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....dn..........." ..0..0...........N... ...`....... ....................................`.................................GN..O....`..`............:...$..........<M..T............................................ ............... ..H............text........ ...0.................. ..`.rsrc...`....`.......2..............@..@.reloc...............8..............@..B................{N......H........'..$%...................L........................................(....*^.(......./...%...}....*:.(......}....*:.(......}....*:.(......}....*:.(......}....*..{....*"..(....*"..(....*"..(....*"..(....*"..(....*..-.r...ps....z.o....(...+(.....*..-.r...ps....z.-.r...ps....z.o.....s!...(...+(.....*..-.r#..ps....z.(....&.o.....(...+&.*..(....*.~....*.*.(....*.s.........*.~....*..(....*.*.s.........*....0...........(......%-.&r7..ps....z}......%-.&r...ps....z}......}......o
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18720
                                                                                                                                                                                                                                            Entropy (8bit):6.611731936380794
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:6+rueDWLr3WssDW5kpX6HRN7nd9R9zmwj+:weDW/0MyWl9zLj+
                                                                                                                                                                                                                                            MD5:7222BD0ED170B937B857CDA48DF38B29
                                                                                                                                                                                                                                            SHA1:EDE40D82947E7139CB96AD5E941D193AB8D25116
                                                                                                                                                                                                                                            SHA-256:91B24F7E448513335225FF739391C30CF398DFBCA53D704BD3026AD174EAC7E2
                                                                                                                                                                                                                                            SHA-512:0A20F683926A7328C74CA5552FAEFB12348DDBCD4347B32AC17A0F26FC7641C66654CEB72951338C2AD7420E097A238F62CFA372B45A1DA81EDCD8DDCA88F1A3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....2!..........." ..0.............^5... ...@....... ..............................A.....`..................................5..O....@..X............ .. )...`......44..T............................................ ............... ..H............text...d.... ...................... ..`.rsrc...X....@......................@..@.reloc.......`......................@..B................?5......H.......P ..d....................3......................................BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID.......H...#Blob............T.........3....................................O.................p...~.p.....;...............O.=.....}.....}...e.}.....}.....}...'.}...D.}.....}.....}...n.................7.p.................'.....'.....'...).'...1.'...9.'...A.'...I.'...Q.'...Y.'...a.'...i.'...q.'...y.'.....'. ...'.....'...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15632
                                                                                                                                                                                                                                            Entropy (8bit):6.786322181535639
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:/GyxxBHaW+E7WJpWjA6Kr4PFHnhWgN7agWe5Y00pyEuX01k9z3AD4IQvpIS7WcU:/zrHaW+E7WJYA6VFHRN7pEpcR9zt5zU
                                                                                                                                                                                                                                            MD5:F65763C85CFE0BE955E9BB620DE349C9
                                                                                                                                                                                                                                            SHA1:9B7A9FC65982CC76E859B5605C9DE2C384AD8528
                                                                                                                                                                                                                                            SHA-256:7C804005A4E369C54E2FEFB338C3C1BC2D0AAFA6AA6D0FEE51F9AB161B8C8034
                                                                                                                                                                                                                                            SHA-512:8173154BDA7F16957182495692E19E1B71F26D9B7E1E9CB753A7B1D05A7BFCC2F9B51B83E53343EEE02A5C312307576B5218937E238F99B6D1209F86B5CFD995
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...h_............"!..0.............^)... ........@.. ..............................-.....`..................................)..S....@..h................)...`......d(..8............................................ ............... ..H............text...d.... ...................... ..`.rsrc...h....@......................@..@.reloc.......`......................@..B................@)......H........ ......................P ......................................Ba.6?o.y].'@.....H.5l..X;..g.8...!..o.1..nMFN..y.P6-...$.(v...[..v*....S.2..`..w6.yX.E..G...m...KhRRs..2+..6..7e.......7..CBSJB............v4.0.30319......`.......#~..,.......#Strings............#GUID...........#Blob......................3................................................".p.....p...;.>.........f.............Q.....Q.....&...!.&.....&...[.&.....&.....&.....&...B.&...O.&...v.p...........
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):87312
                                                                                                                                                                                                                                            Entropy (8bit):6.550832163352729
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:PtWvqZ6SKDeWC2dy5N5SouP+oGUbsrGpXHoUirIz2:PtoV2T2dyfBuXMGpXjnC
                                                                                                                                                                                                                                            MD5:2385F513F7484F53219D56D7F1F028FF
                                                                                                                                                                                                                                            SHA1:45CF315226818AA5A81BFD3361D30C0C4A31B956
                                                                                                                                                                                                                                            SHA-256:0E2F6FACDAC2C2E73786EA105366B9D3CBE28D5F5C8C3B9F239014D918D157C0
                                                                                                                                                                                                                                            SHA-512:48E01B0178CDB5C4B7264184EE7E803883F9C69128674F9A715CDA57C5F254A246F621857FEC03CC38F135997412B7D0CF1B18462314F9974D41AB15616B7CE8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...Q.<..........." .........................................................`......b.....`...@......@............... ..................................,....).......,...)...P..L...0...p...........................................................0...H............text............................... ..`.data........0......................@....reloc..L....P.......*..............@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........4.....S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.........C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1436848
                                                                                                                                                                                                                                            Entropy (8bit):6.4837820325046405
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:fLtbu58TIu2rlMBDr0PZYRhVj95f1L7Zr5/z/5ccUYXIBXzkTVsHgWolUZbGwqfy:fLtHAcX0PZuhVDh7ZN7/6YXIBjkBsHgy
                                                                                                                                                                                                                                            MD5:7B4375E2D9212108130ACA9438B204B4
                                                                                                                                                                                                                                            SHA1:8AD0A3C29A02429FA4233E0CBE09897EB3960A46
                                                                                                                                                                                                                                            SHA-256:C8C62D5043E1E16089B85BADC0D41DAA4B8EBCBE8608435783C07679BACD159E
                                                                                                                                                                                                                                            SHA-512:FD33720895EBEB0074727A38F467209CBE763600476687F42E9727486133B9293F8D18C016CA14991D1671EC87AB09F8722645C54B1E326282E480F801F8B264
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........2.US..US..US..\+..YS...!..RS..US...S...&..tS...&..[S...&..\S...&..>S...&..TS...&y.TS...&..TS..RichUS..........................PE..d.....lf.........." .....,................................................... ......^A....`A............................................t....................0..@........(......|.......p....................k..(...@...8............@...............................text....*.......,.................. ..`.rdata.......@.......0..............@..@.data....<..........................@....pdata..@....0......................@..@_RDATA..............................@..@.rsrc...............................@..@.reloc..|...........................@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):101616
                                                                                                                                                                                                                                            Entropy (8bit):6.170554279894139
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:7QVm56KpngrUXwjgVX2GyvJ4VGlALMFGGvfv9vtJtmK5I31Y/KqtfphFw/rKIWAv:sVmI3jiYR4sOL+GGvfv/XmK5IT6bAu9Y
                                                                                                                                                                                                                                            MD5:B452A1A0E4F71AFBBD81CB1AAC07D09E
                                                                                                                                                                                                                                            SHA1:A46C62F29C5C2879CAB31D0356B916B88D1A270B
                                                                                                                                                                                                                                            SHA-256:75BF2EEC0EE24CB1E8337B34EEC04EB9E7990ACB8B0317B15A536F406C8296F5
                                                                                                                                                                                                                                            SHA-512:9BC310EC1760A5ECBD6AF60EAEBE1007E33AB3B779374C607492420C4AF61A97EB09E4B03F879DF6D45328E8E1669C0807F31D9D2CB79897E1A91D4AC44693AB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....I..........." ..0..X..........*v... ........... ....................................@..................................u..O....................b...*...........t..8............................................ ............... ..H............text....V... ...X.................. ..`.rsrc................Z..............@..@.reloc...............`..............@..B.................v......H.......h.......................tt.......................................0...........{....%-.&....O...%.}.....*"..(....*.r...ps....z.r[..ps....z.0..I..........}.......}.......}......(....}.......}.....{.........(...+..|....(....*....0..A..........}.......}......(....}.......}.....{.........(...+..|....( ...*....0..A..........}.......}......(!...}.......}.....{.........(...+..|....(#...*....0..A..........}.......}......($...}.......}.....{.........(...+..|....(&...*....0..A...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16032
                                                                                                                                                                                                                                            Entropy (8bit):6.654164203598564
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:CILuSHbxjWa07W7YA6VFHRN7O049R9zaxW8:LuPwFClO069zQW8
                                                                                                                                                                                                                                            MD5:D4DB1A835333B83021EDBD1EDEB6D27B
                                                                                                                                                                                                                                            SHA1:2C02C06D2C5833E9D4C7B9A39B411E8478F0E016
                                                                                                                                                                                                                                            SHA-256:9B6A7F9CD4931CC9D5186F72A9159D23F72ECF41DF5F8839B032CE16BA37EBB2
                                                                                                                                                                                                                                            SHA-512:2458D1AE4D2520FE1EC682BDEE5B6CBDE06614FB27CFE5357E35C8E2BAEA2B9A8FE7321ED9926BC3667F225010D12EC63C862CB582A874041B98963174139DEB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...%............."!..0..............)... ........@.. ...............................|....`..................................)..O....@...................(...`.......(..8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................)......H........ .. ...................P ......................................C..g9..xrD .l...?+ES....d2DeGs.+p..5!......F..N.......~....,.J....t;....E>.b.]4...SQ^..(...d>`..=.......D.}.[.`..&.]..&...4BSJB............v4.0.30319......`...H...#~......X...#Strings............#GUID...........#Blob......................3................................................E...............................:...'.A...i.A.....A...~.A.....A.....A.....A...e.A.....A...........E.................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):26888
                                                                                                                                                                                                                                            Entropy (8bit):6.544179011473026
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:w3WFlkrWZMP07VH3QlT6pNFeOFQnnI36HYA6VFHRN7/2R9zEaq:wPiI07x3qTiCOKnIgFCl/K9zNq
                                                                                                                                                                                                                                            MD5:D47183F3A952CA052C9120949FB073B7
                                                                                                                                                                                                                                            SHA1:1A6A9B36C52C337D0AF46FEEDBD5C410AB139007
                                                                                                                                                                                                                                            SHA-256:C740A3DC44C01F243B6C91B2EC370D43AFAD2860DF0611763EC8D4140ADC94DE
                                                                                                                                                                                                                                            SHA-512:7EC7EEADBF00F8A4029FAB39591E88CD452ECB5AF22467032C195DB650892A9568339F8657D5998CF592C1B5E124DCA17D113D9268CC3C0C0DC5B78E4132532B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...x.K..........." .....8...................................................p......{~....`...@......@............... ......................................|........@...)...`..@.......p...............................................................H............text...\7.......8.................. ..`.data...:....P.......:..............@....reloc..@....`.......>..............@..B............................................0...........................H.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.....n...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16032
                                                                                                                                                                                                                                            Entropy (8bit):6.687048412668527
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:JrjAWaSBWvYA6VFHRN7AvxtHNsAR9z/qB:NlSFCl0ts89zM
                                                                                                                                                                                                                                            MD5:309039F112697E308D056D2158356900
                                                                                                                                                                                                                                            SHA1:189C30BF34796EEE0235E32B9BC700BEEF02F8D8
                                                                                                                                                                                                                                            SHA-256:64B6B0276153ED01CA5AB5F9025B77F0EB7B128DC70EF28772EA5F4908040982
                                                                                                                                                                                                                                            SHA-512:0E948DD2A3BF9AFA3A023EC11F9B084D8644F8992ACE329BA5C3F7272D70F98A09344E9BFEFB83581970250F558D86702FA7E55BF7DA4E80AF07C94D768772DC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..............."!..0.............N*... ........@.. ..............................~.....`..................................)..W....@...................(...`......D)..8............................................ ............... ..H............text...T.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................0*......H........ ..t...................P ........................................G..Umd.)..t..W.f..$:..$.!.#k..6....[......$.....a..Y.".+..7..*.ytc.s#./..3J..u._]0.....$!D..i..:.nI......'.#.r..?. l...BSJB............v4.0.30319......`...<...#~..........#Strings............#GUID...........#Blob......................3......................................D.........]...........v...................`...8.....0.......r...\.r.....r.....r.....r.....r.....r...}.r.....r...........6.....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):351408
                                                                                                                                                                                                                                            Entropy (8bit):6.645438345682704
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:RtgASVaxfSelpxZvc/sQQHrnAIg5UotQKm9Wm:Ru1MfSel9cSbeusu
                                                                                                                                                                                                                                            MD5:6EB30716DB16FCAE13DE2878B364834F
                                                                                                                                                                                                                                            SHA1:FC5F0E68985BAD853CCCD4161240301F89BF1EBE
                                                                                                                                                                                                                                            SHA-256:1154CFA28DDD245FDF6A66CE66F9F2AEC217FA5CBE85FE43D24203BFCC8E9D56
                                                                                                                                                                                                                                            SHA-512:7829A405590415366DBFA82AE688728E0D42A844DACC0BC2BE6050223743FF896B92A43C1756BD2960F31B52154E2DD0A460C9059AA09B3EC82B223D642DCFB6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....a............" .........X...............................................P............`...@......@............... .......................................z...3...4...(...@.......*..T...............................................................H............text...N........................... ..`.data....O.......P..................@....reloc.......@.......,..............@..B............................................0...........................L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...L.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...T.r.a.n.s.a.c.t.i.o.n.s...L.o.c.a.l...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...\.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....S.y.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20960
                                                                                                                                                                                                                                            Entropy (8bit):4.375396134710155
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:v0yyMvJWvhW4WYnO/VWQ4SWQwwV80Hy5qnajsBkrfFIf:zyMvJWvhWmUAIslEAfFI
                                                                                                                                                                                                                                            MD5:D2D7458AB838E738B54FB4D6FA490BF6
                                                                                                                                                                                                                                            SHA1:0CFC5659B23A35C987B96CABBC0D10325316385D
                                                                                                                                                                                                                                            SHA-256:285A481D7BA9859CC28BEDEDD8F05A90BD648A34D66B8C797118920B40E15E4E
                                                                                                                                                                                                                                            SHA-512:62E0ABB2E59D360D6A066E73289AA1B880E7C1A0B7E6C695F40B1E0F2CB11DEB9E54DEBA4045D2454B911AF109EC198F11073874A8F023EB1B71A16A74354A1E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d....%fN.........." .........0...............................................@............`A........................................p................0...............0...!..............p............................................................................rdata..<...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):840728
                                                                                                                                                                                                                                            Entropy (8bit):6.081999085419675
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:6lXVFlXtxdndFtkWKEMGP1Cx567XjNXEHfUsQ2:6lXVFlXtxdndFtvK69sCNEHx
                                                                                                                                                                                                                                            MD5:AAC3AB01F2A9AF191ED3E80F981273D3
                                                                                                                                                                                                                                            SHA1:9032EEC71BAC50BBFE0342208B58C1C985C1D8F9
                                                                                                                                                                                                                                            SHA-256:E93FE669DF20367A51A45ECB42F0EEB8E9D66810AD11BEA0CFE325012D6AE78B
                                                                                                                                                                                                                                            SHA-512:8534810A853C8691D8F1574823C5A69251A2C88AC8107743740B3CF1FF1F6E8A985E20EE417A583A7BE01DC30BAC437A986C3BAAB853EE436053BA415CE9AE8E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...?............." ..0.............2.... ........... ..............................\.....@....................................O.......$................D..............T............................................ ............... ..H............text........ ...................... ..`.rsrc...$...........................@..@.reloc..............................@..B........................H.......,.............................................................."..(....*..(....*"..(....*..(....*..(....*..(....*.(....*"..(....*...0..B.......~..........(T...~....,.~.....oU......+...(......oV......,..(W....*........../7......"..(....*6.(.....(S...*..0..........(.......oX...&.*.(....oY...*2(.....oU...*....0..?.......~..........(T...~....,.~.....oU...+...(.....oZ...&...,..(W....*.........,4.......0..?.......~..........(T...~....,.~....o[......+...(....o\......,..(W..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16048
                                                                                                                                                                                                                                            Entropy (8bit):6.692349952151225
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:tVTAaxxe2pWQhUW0WxNzx95jmHnhWgN7aIWNxeKIjwX01k9z3A8N6Xr:3cA82pWQhUWbX6HRN723HR9z76
                                                                                                                                                                                                                                            MD5:D6FE11D82ABE3B49A423C948AFE918AA
                                                                                                                                                                                                                                            SHA1:A00BF039CA892A3802C3BC53F5886F5D6CF77DAA
                                                                                                                                                                                                                                            SHA-256:B25E831533A50791B90C1DD448703E88E36F3957BC2C9F40850A8BB051B5FCBB
                                                                                                                                                                                                                                            SHA-512:3CC0A47C684D07260D430FC61C5924DC0452A14401DDC5E9547FFEBC9DD0F92AE055FDB1C5CCCF16F9EA5513D85C9F1A8A5B2FD991995EAA1D2A0E07DDDA50ED
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....K..........."!..0..............*... ........@.. ....................................`..................................)..K....@...................(...`.......)..8............................................ ............... ..H............text...$.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................*......H........ ..L...................P .......................................`...a..*Ir.5Lk\3zQX'.5+.lt...h...6<R.....^.&l.........]KyZ....A....D.....g..0J.W.x1B.8.#LO...BaS...q..?c..pj.).../P4..G7BSJB............v4.0.30319......`.......#~..H...H...#Strings............#GUID...........#Blob......................3......................................Z.........s.........................,.....w...N.....F.....0.~...!.~.....~.....~.....~.....~.....~.....~.....~.................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):136352
                                                                                                                                                                                                                                            Entropy (8bit):6.501718336587814
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:igZr1fdLwfRDI76D+/PeCMk0eZeBClJk87+xL8a:fKM++/2U0EaxLx
                                                                                                                                                                                                                                            MD5:8C160837F5ABB45FC6D74EB314DC4E33
                                                                                                                                                                                                                                            SHA1:CEF2A93F9E2C12F6AAEE0E43923C9B3D9D701D23
                                                                                                                                                                                                                                            SHA-256:5C402A50C62ADF3BB0538F520CA2E8D56788B877020EA11A22B5A48072DF95A5
                                                                                                                                                                                                                                            SHA-512:CCB662F219CA181FE2C78286BF9F41121B8D89CBA4E632787C1E9F302D961D044127007DE0C503896C8EC9DCA7B9E4B85A8A56CF81D44CFCDAD122391200BDAA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...~.1..........." .........(............................................... ............`...@......@............... ......................................H;...........(..............T...............................................................H............text............................... ..`.data....".......$..................@....reloc..............................@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):31744
                                                                                                                                                                                                                                            Entropy (8bit):6.83213379744052
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:14DgvZaspWiLEW9xtSt+e4klR9z3Fo7dMA/NEHRN7TlnREpcR9z7en6:AgvwE7xU59ze7d9ATtREpw9zT
                                                                                                                                                                                                                                            MD5:504886FE5E0E0F37C17382D7D3FD9EAD
                                                                                                                                                                                                                                            SHA1:63ADEE20E54004187275FF6020E81EED3A3B17F7
                                                                                                                                                                                                                                            SHA-256:D52D349FBBE6ABC61965C07E04CC82D8EE0CEA1DE7FAF90A838964E3F40ACEDD
                                                                                                                                                                                                                                            SHA-512:EDEB344B5A3413073A8AC93A5F10F665AC72AD1EB8749911ABD9909E62A2ED97DB7A8EDE56B4427A1CF18683A277A3A4D09A4FACD7E046AF23CCEF93B588DE46
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........+,(.JB{.JB{.JB{.2Cz.JB{.2.{.JB{t.Cz.JB{.JC{.JB{t.Az.JB{t.Fz.JB{t.Gz.JB{t.Bz.JB{t.{.JB{t.@z.JB{Rich.JB{........PE..d.....b..........." ...(............@........................................p.......$....`A........................................p(..0....)..P....P.......@.......,...P...`..,...."..p............................!..@............ ...............................text...x........................... ..`.rdata..B.... ......................@..@.data...p....0....... ..............@....pdata.......@......."..............@..@.rsrc........P.......$..............@..@.reloc..,....`.......*..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20944
                                                                                                                                                                                                                                            Entropy (8bit):4.601897142725442
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:pTvuBL3BBLxWvhWcWYnO/VWQ4mW74j21EhqnajKsxX+:pTvuBL3BXWvhWKUBqslGsxu
                                                                                                                                                                                                                                            MD5:9A8AB7FE8C4CC7604DFF1FBFA57458AA
                                                                                                                                                                                                                                            SHA1:68ED7B6B5191F53B50D6A1A13513DB780AB19211
                                                                                                                                                                                                                                            SHA-256:E9A3D7F8A08AB5BC94ACB1EC1BFFDA90469FEC3B7EECDF7CF5408F3E3682D527
                                                                                                                                                                                                                                            SHA-512:05DAEABBCDE867E63FDE952213FFF42AF05E70AE72643C97060A90DCEA2A88B75947B6F503CB2C33938AFE36AD1BAFBA5008C1BBE839F6498CDA27DA549DAEE9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d...P.1..........." .........0...............................................@............`A........................................p................0...............0...!..............p............................................................................rdata..`...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20944
                                                                                                                                                                                                                                            Entropy (8bit):4.329081455517674
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:ZfWvhWPWYnO/VWQ4SWR7me4qdsxZAqnajT9CRixc:ZfWvhW/UNezs/Al39wiO
                                                                                                                                                                                                                                            MD5:3039A2F694D26E754F77AECFFDA9ACE4
                                                                                                                                                                                                                                            SHA1:4F240C6133D491A4979D90AFA46C11608372917F
                                                                                                                                                                                                                                            SHA-256:625667EA50B2BD0BAE1D6EB3C7E732E9E3A0DEA21B2F9EAC3A94C71C5E57F537
                                                                                                                                                                                                                                            SHA-512:D2C2A38F3E779AC84593772E11AE70FC8BCFD805903E6010FE37D400B98E37746D4D00555233D36529C53DD80B1DF923714530853A69AA695A493EC548D24598
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d......0.........." .........0...............................................@......=.....`A........................................p...`............0...............0...!..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):800944
                                                                                                                                                                                                                                            Entropy (8bit):1.7773169999211686
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:aDr3JSRWxNzx95jmHnhWgN7aIWkmLBm+0U8X01k9z3AlL2u:aB7X6HRN7UBmo8R9zML2u
                                                                                                                                                                                                                                            MD5:5739442D1203FEDDA24E0AC0AC0C198E
                                                                                                                                                                                                                                            SHA1:44CA0F367A5E4887F09BD46D7B0610CE83A537BB
                                                                                                                                                                                                                                            SHA-256:CC4608FEF2227E5655C603EA5EA32F0058F1AF391217A49C93B4D98F1415E7F1
                                                                                                                                                                                                                                            SHA-512:931619E99D9BBB7F248AD543B4B921C7C62D378BAD9E0F2A74CB369C4E3DAB1ECCEB0B0D6A1FFFF0292DAB3FA3ED447338E10AE9A3747A30DFC873B81CA455CD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...V............" ..0..............(... ...@....... ...............................c....`.................................u(..O....@..l................(...`......l'..T............................................ ............... ..H............text........ ...................... ..`.rsrc...l....@......................@..@.reloc.......`......................@..B.................(......H.......P .......................&......................................BSJB............v4.0.30319......l.......#~......,...#Strings............#US.........#GUID...,...p...#Blob......................3..................................z...............\.....0...........-.................C.................[.....x...........D...................................).....1.....9.....A.....I.....Q.....Y.....a.....i.....q.........................#.....+.....3.,...3.H...3.^...3.t...;.....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25040
                                                                                                                                                                                                                                            Entropy (8bit):5.075489018611419
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:dozmT5yguNvZ5VQgx3SbwA71IkFPaPA6XHPe:dozmT5yguNvZ5VQgx3SbwA71IAaP7XH2
                                                                                                                                                                                                                                            MD5:EC1381C9FDA84228441459151E7BADEA
                                                                                                                                                                                                                                            SHA1:DB2D37F3C04A2C2D4B6F9B3FD82C1BE091E85D2C
                                                                                                                                                                                                                                            SHA-256:44DDAB31C182235AC5405D31C1CBA048316CC230698E392A732AC941EC683BAD
                                                                                                                                                                                                                                            SHA-512:EE9EBBDC23E7C945F2B291FDE5EB68A42C11988182E6C78C0AB8FA9CB003B24910974A3291BCDAA0C8D1F9DFA8DF40293848FB9A16C4BE1425253BED0511A712
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d....w.e.........." .........@...............................................P......0.....`A........................................P................@...............@...!..............p............................................................................rdata../........ ..................@..@.data........0......................@....rsrc........@.......0..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16032
                                                                                                                                                                                                                                            Entropy (8bit):6.762856659311949
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:NR1bwxx+YW2rmWcpWjA6Kr4PFHnhWgN7a8WW9aqcnCjVi6KrIX01k9z3ALxLwf:NaoYW2rmWcYA6VFHRN7j5w49R9zax0f
                                                                                                                                                                                                                                            MD5:8F3DF1C8A4747BE297926B0E6947A230
                                                                                                                                                                                                                                            SHA1:836967D203FAE86256A5E61C9086DBE4F5D6E35A
                                                                                                                                                                                                                                            SHA-256:F2B8865DCE56FF9064E31939066AEA954F5765C4AE82C852EAE28686DBF9A65F
                                                                                                                                                                                                                                            SHA-512:D4850721E5FA9709B0FA7AF685164DDDD9CD4B3EE8290CA02643C20F4D1B16EAC8E597736D1B02CC4F1DE5753E661EDA8D7D86B47D3850483D8C3617922C2A41
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...<............."!..0.............n+... ........@.. ...............................u....`..................................+..W....@...................(...`......`*..8............................................ ............... ..H............text...t.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................P+......H........ ......................P ...............................................a...[;.;8......%x.3X.tH.....d..M'.".?....w.M...............-*.:.MV.r.)oxh..EJ...1.59O.....n.(.$....N..z.R..$.?6L.vuBSJB............v4.0.30319......`...t...#~..........#Strings............#GUID...........#Blob......................3............................................................o...................4.................;...8.;...].;.....;...F.;.....;... .;.....;.....;.................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16648
                                                                                                                                                                                                                                            Entropy (8bit):6.8039485559108055
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:sQ3WehWqW+oPWgYA6VFHRN7PVXC4deR9zVjoxpK:93WSgfFClPVXC4dC9zVjGY
                                                                                                                                                                                                                                            MD5:7C4C0AB06F827D12B5BB0609E34B881D
                                                                                                                                                                                                                                            SHA1:EDB76E9DF5E177D260AD8E5739375E00CD16C412
                                                                                                                                                                                                                                            SHA-256:058C76CDC0BE8AB0F583ACE5651F1CE1EE7D3D1178DBE2D03829A7D52723A2FF
                                                                                                                                                                                                                                            SHA-512:05AF881F2603C59539802A2CE86D6204BDE877860F3FADF302FCD60B96EC87026FE8379830BBBED7A7E7B8226BB8427B7101A6F49E509A1FB383FD8B54DC3168
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Z............."!..0..............-... ........@.. ....................................`.................................4-..W....@..T................)...`......p,..8............................................ ............... ..H............text........ ...................... ..`.rsrc...T....@......................@..@.reloc.......`......................@..B................p-......H........"..............P ......h"...........................................<linker>.. <assembly fullname="System.IO.Pipes.AccessControl" feature="System.Resources.UseSystemResourceKeys" featurevalue="true">.. System.Resources.UseSystemResourceKeys removes resource strings and instead uses the resource key as the exception message -->.. <resource name="FxResources.System.IO.Pipes.AccessControl.SR.resources" action="remove" />.. <type fullname="System.SR">..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):454440
                                                                                                                                                                                                                                            Entropy (8bit):5.861708089056207
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:U5vnr5Tbx829UOeKnn2LFzZBp13u36wKp4FULCZos+rLs8PLOeNy8qXIl+IP3B9r:UBKjK2LFzZNf+ULYQL68+IE6AGn
                                                                                                                                                                                                                                            MD5:422D66CC9D4B0CF566222CE06B548E7F
                                                                                                                                                                                                                                            SHA1:0E3E4B9322FCEF9A1DC08530557F115FC113FA00
                                                                                                                                                                                                                                            SHA-256:1416631A271313C712E40B4ED9A9806CB9EDCBC46449F3BA0A6911A73F838E93
                                                                                                                                                                                                                                            SHA-512:A0B03C3E1FBA1E8112D0EF1DC7556699EE65BBE51F8440736D39935317A708E69E286D78D5777663C99C9AB204D34D5EE7A294ED66A58A1E386E7AC66BB3FB34
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........?...^.J.^.J.^.J.+.K.^.J.+.K.^.J.+.K.^.J.&GJ.^.J^,.K.^.J.^.J@^.JG+.K.^.JG+.K.^.JRich.^.J........................PE..d.....lf.........."..........>......P@.........@....................................^.....`.................................................|(...........o...`..L.......(7.......... ...T.......................(.......8............................................text............................... ..`.rdata..............................@..@.data...X....@......."..............@....pdata..L....`.......,..............@..@_RDATA...............B..............@..@.reloc...............D..............@..B.rsrc....o.......p...H..............@..@........................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18048
                                                                                                                                                                                                                                            Entropy (8bit):6.389966932701156
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:lvXQExckXLSPPFsOQJ9F/v7WJZVMW6WOL8/pCuPHnhWgN7aAWf/Vt080Hy5qnajM:lv+kBD/v7WJZVMWW/uPHRN7k6slu1ydg
                                                                                                                                                                                                                                            MD5:0590FD7D5EDE32836EFEFCA3071D7D95
                                                                                                                                                                                                                                            SHA1:EDBA8AA29AF0FC28433DF907E20D62BAF397A919
                                                                                                                                                                                                                                            SHA-256:2C9C3C004FB65168BDBB447975C5E178F70F065AAD37482DB608D058B5D27983
                                                                                                                                                                                                                                            SHA-512:AB552C2B1621B1665446B5C4171A6C048EC191FB6232C36494867D394BB277549FED5461D2F67D2E2AB383D8A697E8F71301FCEC5E09B04F0CA60D05319497C2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...+8p..........." ..0.............>4... ...@....... ....................................`..................................3..O....@..(............"...$...`.......2..T............................................ ............... ..H............text...D.... ...................... ..`.rsrc...(....@......................@..@.reloc.......`....... ..............@..B.................4......H.......d!......................d2......................................J.o....(...+(.....*..(....*.~....*.*.(....*.s.........*.~....*..(....*.*.s.........*:.(......}....*.(....*F(....,........*.*.0..p.........(....-.*..-.r...ps....z.....o......(....,.*r...p.......(.......,..(....(......%-.&.+.o....( .......{....(....*"..(!...*..s....*.*..(....*.BSJB............v4.0.30319......l...D...#~..........#Strings....x...(...#US.........#GUID.......P...#Blob...........W..........3....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):246944
                                                                                                                                                                                                                                            Entropy (8bit):6.848188639113924
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:IsS/sAVyNURkbEf5+i6MKORygikbyO2aGJ0pebyz:IslArRvt6MikbD2lieyz
                                                                                                                                                                                                                                            MD5:EE80410AB6F7E4CCF5AF69610B88C961
                                                                                                                                                                                                                                            SHA1:6136CF0F7AF46A00867631E83C912F1CAA9924D0
                                                                                                                                                                                                                                            SHA-256:1ADAEC2435191BBDCB569BF6847D8DADBBD8311E8D4A197A8E589422184673FD
                                                                                                                                                                                                                                            SHA-512:62038BB7A1482B61E8465E6586CE041D8FB43600CC97A4FE9360B5A7D9808493F7E4D846B7FD83E9ADBFA00E83442208BF4955CB8E5AFB55B8C892021EBE88E9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." .....`...:......................................................I.....`...@......@............... .......................................e...........(..........P...T...............................................................H............text...._.......`.................. ..`.data....5...p...6...b..............@....reloc..............................@..B............................................0...........................l.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...T.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...C.o.l.l.e.c.t.i.o.n.s...C.o.n.c.u.r.r.e.n.t...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...d.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1964296
                                                                                                                                                                                                                                            Entropy (8bit):6.320429092716235
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:EcwVYcnAq8HSFHjugYbfMOTrJGoPlQeXAX+j2GUyWMgxmsWkEzjBZZj6ooIm+95s:MrnAbMjugCpLPFwX2UyfAHWkEZXoLZ
                                                                                                                                                                                                                                            MD5:2CCAE2839695A54E9E0458ECB82D8BC5
                                                                                                                                                                                                                                            SHA1:7AF9F279471BFFE2BE4D7617A7CE14C89E986105
                                                                                                                                                                                                                                            SHA-256:130567C681FE8D09C94B9CBF1AED70114FD5A483C1D8E6E218B0A755C5C89B40
                                                                                                                                                                                                                                            SHA-512:EB17DFE5E515B2D7BC2D0564FBF70C13A79B0B0845B688CDA0C9C74E9FD7AA3EB907F0649AC1A954BB84DEED87C59468B6BD9EABE91878543BCBB337CCC6F836
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......k..^/.../.../...;...-...;.......&.r.!....m..'....m..%....m......;...(...;...>.../...-...?j......?j......?j....../.v.,...?j......Rich/...........................PE..d.....lf.........." ...(.H...........,.......................................P............`A....................................................@................L.......)......d7...#..p....................&..(.......@............`..h.......`....................text....F.......H.................. ..`.rdata...h...`...j...L..............@..@.data...........t..................@....pdata...L.......N...*..............@..@.didat..(............x..............@....rsrc................z..............@..@.reloc..d7.......8..................@..B........................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15520
                                                                                                                                                                                                                                            Entropy (8bit):6.812071918414655
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:4915xIWArmWJYA6VFHRN7DmOEBmo8R9zMLlt:s1ehFClDmlmoQ9z8t
                                                                                                                                                                                                                                            MD5:ECD54205E9F9C25C99C25583E31BF19E
                                                                                                                                                                                                                                            SHA1:CBFBC8186DDDE62ADBE8323A68354A04B2C5EDC4
                                                                                                                                                                                                                                            SHA-256:020BA76742ED8911E167343EE9D1BED08C4F3F21C8DDEE0A306D163FF6B58FA0
                                                                                                                                                                                                                                            SHA-512:F9C24AECB0439B8C1EDBBBF6A3E6E90F69DB2B01225D7CBB444F4E757C6625900F695057CCBDB4DEDA40C7B24BE879DFB61324A0B1D908DDAAD9418E40FD5D92
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..............."!..0..............)... ........@.. ...................................`.................................|)..O....@...................(...`.......(..8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................)......H........ ......................P ......................................L...i.8L.G...H.~..0*K`..d.V.......o.....Qr....P.........i$.Qb...;..<.....H..:..O....{N.w..!...Y`..8o.Q...-V:.E#.BCE .RBSJB............v4.0.30319......`.......#~..L.......#Strings....P.......#GUID...`.......#Blob......................3................................................(.x.....x...f.F.................'.........L...........a.......................H.....z.....|.x.................@.....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16136
                                                                                                                                                                                                                                            Entropy (8bit):6.721333411401923
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:OP/3aWu7mW9YA6VFHRN7iYahJpR9zrjNl:OPvOFFCliYa7D9z3r
                                                                                                                                                                                                                                            MD5:6ED07B09003387E0A22CC8E4B7AF99FA
                                                                                                                                                                                                                                            SHA1:22797A9B68088050FCE4C5E11CC05C3EB94F4FA1
                                                                                                                                                                                                                                            SHA-256:0F5559C78DA1B4C5F851DE563E6B7C3411B20E0BC3427940FBCE71F647C7535B
                                                                                                                                                                                                                                            SHA-512:FE9F046FDE19ACF26E16C113FFD20A90B029CF9DF1C4BBEFE45766843AFB61ED8D6BA405DED837510D4D5F9902A10B0D96F8455D41E58CAB7A2614E3A11095CB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...`>............" ..0..............*... ...@....... ....................................`.................................9*..O....@...................)...`......@)..T............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................m*......H.......P ..p....................(......................................BSJB............v4.0.30319......l.......#~..t... ...#Strings............#US.........#GUID...........#Blob............T.........3....................................................I...........k...................[...+.....7...................................i...........x...........Q.........................................).....1.....9.....A.....I.....Q.....Y.....a.....i.....q.....y......... .............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):19440
                                                                                                                                                                                                                                            Entropy (8bit):6.793305182613063
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:bxIkSTldfwDqwgPqhNyb8E9VF6IYinAM+oaupoou2Yoix1:8x252QEpYinAMxJmv1
                                                                                                                                                                                                                                            MD5:B20D627C374D7E5757415C48F68F0DC2
                                                                                                                                                                                                                                            SHA1:929A6BF12180EC324FB5AD6606C888D5D4CEBE2D
                                                                                                                                                                                                                                            SHA-256:912C95C36C12F4410C0C261BDBEFABD869713DE04C34102A4B0FFAD896ABEF4B
                                                                                                                                                                                                                                            SHA-512:6E3CC991CE4AA41D6F126995A56E5ED4EFC09D8E9995F360599BD3704CA0D5C1A0BF355F4216C8A1F2FA25208EC54210457E780B9EA8F675E1027D334CFBC316
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....w..........." ..0.................. ........... .......................`............`...@......@............... ...............................@...............$...'...........;..T............................................................ ..H............text........ ...................... ..`.rsrc........@....... ..............@..@........................................H.......,%................................................................(....*^.(.......!...%...}....*:.(......}....*:.(......}....*...0..H........s....}.....s....}.....(......}.......}.....(....&s.....r...p.rB..ps....%.(....o....%.(....o....%.o....%.o....% ....jo....%.o....%.o....s ...%.o!....rR..ps....%.(....o....%.(....o....%.o....%.o....% ..@.jo....%.o....%.o....s ...%.o!....rl..p.......s"...s#.......r...po$......r...po$....,..~%....r...po&....('....r...p((...}....*..{....*"..}
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20944
                                                                                                                                                                                                                                            Entropy (8bit):4.5308703760687745
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:6PjfHQduHWvhWjWYnO/VWQ4mWEwXBXEKup3JdqnajKsztqOT+:QfxWvhWjUoXBX7aJdlGsztqx
                                                                                                                                                                                                                                            MD5:FCD6B29932D6FB307964B2D3F94E6B48
                                                                                                                                                                                                                                            SHA1:BE560F8A63C8E36A7B3FA48FF384F99F69A5D4F7
                                                                                                                                                                                                                                            SHA-256:CFB2EE4E426BB00B76163C1A66CF8CFEF8D7450CBF9BBCE3BC9EB2053F51E0E5
                                                                                                                                                                                                                                            SHA-512:3EDFCF559F1E21870277358E6D266A1A0CEA68B163B11C73108F3B6A56006D20B51410A3B4EA39BF80906BF6C9D573E1072697CFCD6A3D37E3679EA54757C69F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d...w............." .........0...............................................@............`A........................................P...^............0...............0...!..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16656
                                                                                                                                                                                                                                            Entropy (8bit):6.679809972102448
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:G1d+WmkLW/YA6VFHRN7IUmRxB+R9zrPGkq21:4EFClIUmRxw9zb/1
                                                                                                                                                                                                                                            MD5:115B64552BE0B3A33E0645EB04D78D65
                                                                                                                                                                                                                                            SHA1:A7EE75D3913B34AEE6516DCA723FF5A0BDD46B78
                                                                                                                                                                                                                                            SHA-256:9FA85D63880EB178AC4D425F54E3A25A2E863EBF8DF62ABDA3333AD711B1ADAD
                                                                                                                                                                                                                                            SHA-512:93D02C37FA25936EC59F3EC1905BB071576044AC4347233833E7D692EF8FF5C6110B836EE92E5EC59BAFB8CC291185DCF694DA3C0493010A85B2993D55B39E3B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....#..........."!..0..............-... ........@.. ..............................j{....`.................................d-..W....@...................)...`.......,..8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................-......H........ ......................P ............................................k"..%.oX...a....J..u...........Y..<..W@.t......,..b.#WO.!.......#m..:..0K.4....*&6.."v.."...n...C...A.b+0K.#..gBSJB............v4.0.30319......`.......#~..<.......#Strings....$.......#GUID...4.......#Blob......................3................................9.............................p.........?.....g...................1.....1...}.1...4.1.....1...X.1...u.1.....1...(.1...O.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25040
                                                                                                                                                                                                                                            Entropy (8bit):5.082770273323341
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:DA2uWYFxEpahrWvhW/nWYnO/VWQ4mWSmRkH2vArqnajKsbTYMlBzK:DIFVhrWvhWfUERkH24rlGsbTYx
                                                                                                                                                                                                                                            MD5:306608A878089CB38602AF693BA0485B
                                                                                                                                                                                                                                            SHA1:59753556F471C5BF1DFEF46806CB02CF87590C5C
                                                                                                                                                                                                                                            SHA-256:3B59A50457F6B6EAA6D35E42722D4562E88BCD716BAE113BE1271EAD0FEB7AF3
                                                                                                                                                                                                                                            SHA-512:21B626E619AAF4EDA861A9C5EDF02133C63ADC9E893F38FEDE72D90A6E8BE0E566C117A8A24CA4BAB77928083AE4A859034417B035E8553CC7CCFB88CB4CBD9C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d...+b............" .........@...............................................P......'l....`A........................................P...a............@...............@...!..............p............................................................................rdata........... ..................@..@.data........0......................@....rsrc........@.......0..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):48376
                                                                                                                                                                                                                                            Entropy (8bit):6.176621884872865
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:jjZQAWfwhL/cconiU6UgOpTYvm6gEpYinAMxJW:jjZQ1lnirUgON2m6p7Hxk
                                                                                                                                                                                                                                            MD5:31DA67E682EACB65914A8F5479F508A3
                                                                                                                                                                                                                                            SHA1:186B78D6079B08DEF680686604BCF79E0F4373F5
                                                                                                                                                                                                                                            SHA-256:CE1ACBF27BDA848D4EACE0BB5E05CBB624338AA5DBC65C170D0B8C43D4A178BA
                                                                                                                                                                                                                                            SHA-512:09333F765042842E0FF30C747C5ED6ED267F10B932F08C29CCFD29D3EE2FB3A119D4C71D287936C4CB5C1A1B984FFD392A716CD73A6070D0CF0EAD807C85B56F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.../............." ..0.................. ........... ..............................sY....`...@......@............... ..................................$................(..............T............................................................ ..H............text...J.... ...................... ..`.rsrc...$...........................@..@........................................H........X...R............................................................(....*^.(.......E...%...}....*:.(......}....*:.(......}....*~.(.......s....}.....s....}....*...0..&........{....o.....{....o.......{....o....&.*...................0..x..........{....o.....o........{....o.....+...(....o.....o....,.......(....-...........o......-..{......o ........{....o....&..*......".%G..........\i.......0..2........{....o.....{....o.....{.....o!......{....o....&.*...........$.......0..[.......
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):744608
                                                                                                                                                                                                                                            Entropy (8bit):6.69105296530575
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:D9LNoeQ4iz7+tGNAZ4TVR+aAFMAmquhQa734HqPl0nVUSfDNzPJ8QeBnd8ctZI3B:v54jTVR+aAFMAmqu72KQeBnDtZIdl4le
                                                                                                                                                                                                                                            MD5:0103B7C4543CE5C30E0772318D95903A
                                                                                                                                                                                                                                            SHA1:43576B591E533BD165FCFE67C795B29C413FA45E
                                                                                                                                                                                                                                            SHA-256:607B67AA9B2DED9244581F7695D0F13F1B42231632AFCC42B1292A51E17B5D42
                                                                                                                                                                                                                                            SHA-512:A4547E5DF90BA94723CFE3DE77471EF644BD92E3800B367483EB8A2A99079AB4A6009B27AECF253C6C611768D8E27509215A492997779BD216BD91DEC408B3BE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...u............." .....h...................................................P............`...@......@............... ...........................................]...4...(...@.......=..T...............................................................H............text...kg.......h.................. ..`.data................j..............@....reloc.......@.......&..............@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...`.$...C.o.m.m.e.n.t.s...S.y.s.t.e.m...C.o.m.p.o.n.e.n.t.M.o.d.e.l...T.y.p.e.C.o.n.v.e.r.t.e.r...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...p.$...F.i.l.e.D.e.s.c.r.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16032
                                                                                                                                                                                                                                            Entropy (8bit):6.6752554941051985
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:ldbn83FYyW20bWMYA6VFHRN7m2HR9z7YbG:/n4srFClx9zMG
                                                                                                                                                                                                                                            MD5:410EE7A35F9C5BB29AA397824BCE39D1
                                                                                                                                                                                                                                            SHA1:75792618F9940C7BF5DC052231945FC742D9A81A
                                                                                                                                                                                                                                            SHA-256:29BDE1A93C26C8EEB0EE4972F63D1D562541CD918F1868E691587C0B362ED1DB
                                                                                                                                                                                                                                            SHA-512:6A19E98CF43AEB70A4E1A2885875203F23A9C2B797A43748B840C2B43BB1C638EEF623C054C22D292B68683C44C2AD922B1700A0C642B0DD20E5FC91D4ADEFEC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...?~5..........."!..0.............~*... ........@.. ...............................#....`.................................0*..K....@..(................(...`.......)..8............................................ ............... ..H............text........ ...................... ..`.rsrc...(....@......................@..@.reloc.......`......................@..B................`*......H........ ......................P ..........................................q.=.h...G.].l.V,8...Y.E(..C....~..G..T....rKMO.4.....^0..QFA.>..N....F..xe../^.M.......).1....P...h..)....k....BSJB............v4.0.30319......`.......#~......8...#Strings....,.......#GUID...<.......#Blob......................3............................................................=.....).....h.....k...........#...........8.............................Q.....S.........................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):33440
                                                                                                                                                                                                                                            Entropy (8bit):6.476067104710918
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:kmSlEcREAwcc1+Wc+bgvPLfmFClits89zSo:RSlEcocc1+Wc+bgvjfyi6zSo
                                                                                                                                                                                                                                            MD5:6EB4649F4FDF0E31924DB943C0F4DE49
                                                                                                                                                                                                                                            SHA1:413C6B6D0531BDBAB8E939D8D6673C30D25AB8BF
                                                                                                                                                                                                                                            SHA-256:D700C814151CE8AFB89419FA0DA373444999993EB99BBEE129C7529C83595BEF
                                                                                                                                                                                                                                            SHA-512:5639B5E9220623D50A40A1D07FBDA9B63B718EBF7AC00B1B1C6807E4FD6464A7B61F0FEDAABC8840D6B0CF09079C6523A571D3C2F2D41FDF204559E526460110
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....#..........." .....P................................................................`...@......@............... ......................................D........Z...(...p..........T...............................................................H............text....N.......P.................. ..`.data........`.......R..............@....reloc.......p.......X..............@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...Z.!...C.o.m.m.e.n.t.s...S.y.s.t.e.m...R.e.f.l.e.c.t.i.o.n...T.y.p.e.E.x.t.e.n.s.i.o.n.s.....L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...j.!...F.i.l.e.D.e.s.c.r.i.p.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16032
                                                                                                                                                                                                                                            Entropy (8bit):6.713017326605703
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:RTZv49xxhXW6aJWA0MpWjA6Kr4PFHnhWgN7awW9xu3O6YX01k9z3ACTEmv:Rtv0XXW6aJWCYA6VFHRN7MR9zpTr
                                                                                                                                                                                                                                            MD5:9BA8E74518DE0D3C89CFD095D76774B3
                                                                                                                                                                                                                                            SHA1:4D5C19C83AAF0358557302598B305C92245FEEAD
                                                                                                                                                                                                                                            SHA-256:B577A2571AF2A31531E7AC1F42AD0E82D9ED6F0C51C91DBCEAE151974FA9D733
                                                                                                                                                                                                                                            SHA-512:A5F03F6F7E9D80662EB904E52A362269964AC2BA7D7821CEE86330BE80CD55599FF929DCB041870CA9EA10332503992CFB6AF74AF7CF78E4067D71688577D436
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...^............."!..0.............n*... ........@.. ...............................<....`..................................*..O....@...................(...`......\)..8............................................ ............... ..H............text...t.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................P*......H........ ......................P .......................................E....W..H...ln...5.c..h..+}.-.. W..X...>btG..!..J...^`.[...zj..65.K..*n<.>.NG*y........3F...(o.p.X??}.qH..I.c..:.9.*8.BSJB............v4.0.30319......`... ...#~......H...#Strings............#GUID...........#Blob......................3......................................v.........I...........b.............H.........$.....b...........H...................................i.....v...................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):41841
                                                                                                                                                                                                                                            Entropy (8bit):4.319696022245725
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:+Mv3VEsIhKPMEPrT3XCGjDyiEc6BHa21Fe8kFN92uwtEeCJayF5FmXY:D3VEsIhKPMEPrT3XCGjDyiEc6BHa21FQ
                                                                                                                                                                                                                                            MD5:29FA2AE1D4E9498E0AA4E495AE68C633
                                                                                                                                                                                                                                            SHA1:E1043BDFF9ABC9310C229E4EFADA95C023A42E5D
                                                                                                                                                                                                                                            SHA-256:3F9694C99D0FB2ACE06A038B082D416406D6BEB3BB109AC2AD2482CD81E8CFDF
                                                                                                                                                                                                                                            SHA-512:F7DEBCEC9D9395047187B5F7877A6849FE53EED4659CD6C742ED18948FA1AD2E5399D71821178FFB952088757D68941F92021361A49F1C958723BBBF02EE28FF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:{.. "runtimeTarget": {.. "name": ".NETCoreApp,Version=v6.0/win-x64",.. "signature": "".. },.. "compilationOptions": {},.. "targets": {.. ".NETCoreApp,Version=v6.0": {},.. ".NETCoreApp,Version=v6.0/win-x64": {.. "RazerAxon.ScreenSaver/1.0.0": {.. "dependencies": {.. "runtimepack.Microsoft.NETCore.App.Runtime.win-x64": "6.0.32",.. "runtimepack.Microsoft.WindowsDesktop.App.Runtime.win-x64": "6.0.32".. },.. "runtime": {.. "RazerAxon.ScreenSaver.dll": {}.. }.. },.. "runtimepack.Microsoft.NETCore.App.Runtime.win-x64/6.0.32": {.. "runtime": {.. "Microsoft.CSharp.dll": {.. "assemblyVersion": "6.0.0.0",.. "fileVersion": "6.0.3224.31407".. },.. "Microsoft.VisualBasic.Core.dll": {.. "assemblyVersion": "11.0.0.0",.. "fileVersion": "11.100.3224.31407".. },.. "Microsoft.Win32.Primitives.dll": {.. "assemblyVers
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):72864
                                                                                                                                                                                                                                            Entropy (8bit):6.524372551005852
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:OtCcjcm7Q5dSOyXb23QCQrEp8J0Bi1yz3:Opcm85zyXb236roBeyj
                                                                                                                                                                                                                                            MD5:EC5EE4618509CD0B01447CCF1960DBE8
                                                                                                                                                                                                                                            SHA1:6D84D712271CB213334E1F0ACFE67BE20D41DB09
                                                                                                                                                                                                                                            SHA-256:F90FD1D4986B7ACA57D92A8F069BB4D52CDC9862333099B0403FBA661D6CEFB2
                                                                                                                                                                                                                                            SHA-512:C2A710E0A293BA990FDB7B1139A7B15976D93C4E12B1A14A3C24DC986B136E3AAB2D316F0846EE0FC9E67E7E57C446E7A58152B099797EB3AB9A92E13DFFEBC0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....ha..........." ......................................................... ............`...@......@............... ..................................P...D)...........(......l.......T...........................................................P...H............text...D........................... ..`.data...............................@....reloc..l...........................@..B............................................0.......................@.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........X.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...4.....0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25760
                                                                                                                                                                                                                                            Entropy (8bit):6.240856087154136
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:wBaJC9XmGP2SoxDZQe/9hyWiWFWiYA6VFHRN7I/6fR9z+A7:wwsXmJDZQIbFClv9zh7
                                                                                                                                                                                                                                            MD5:66CBA8908CCE9E4119AA1262BC47154F
                                                                                                                                                                                                                                            SHA1:20AAD849038632117C90B367F470E41845F21F34
                                                                                                                                                                                                                                            SHA-256:A9EEB0AA352B4D59A050ED8299CE9D901DEBAF83E9E5FADA36AEA1BD0194554C
                                                                                                                                                                                                                                            SHA-512:1503DCCC3BAA87B3CE87CAF17E926DCD4308B2CEDAC90E9552671F6CB41508506A12DB3BF1262B1ACAFCC8AD4C4B1A713D963A2547C0A61C241C6DDD5E947745
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0..2...........P... ...`....... ....................................`..................................P..O....`..8............<...(...........O..T............................................ ............... ..H............text....0... ...2.................. ..`.rsrc...8....`.......4..............@..@.reloc...............:..............@..B.................P......H.......P ......................HO......................................BSJB............v4.0.30319......l.......#~......0...#Strings.... ,......#US.$,......#GUID...4,......#Blob............T.........3....................................<.....[...............:.................A...........o...........!...........R.....Z.....w............................... ...........#...........................).....1.....9.....A.....I.....Q.....Y.....a.....i.....q.....y......... .............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):26224
                                                                                                                                                                                                                                            Entropy (8bit):6.361619601609625
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:6Y5JfZB7plLDwLx0umTZXA/XABRfhzWqr6W2/uPHRN7PHcUslBYK1Uge:/rd8Y0wRhzOMKe
                                                                                                                                                                                                                                            MD5:3604168610204920999AEB27FA52CE14
                                                                                                                                                                                                                                            SHA1:5AD4642C871D47E022080F5C707DA159B432EFE7
                                                                                                                                                                                                                                            SHA-256:9F67D13F6FF5B463736821793D4E218134A51CAF3CE8EBE205FD9801DB3735D1
                                                                                                                                                                                                                                            SHA-512:0206183F40AD509C2DD2BAD4CCBBE7B40C600D5B5FBC5C216A1D3BABEB7306EC36D80E049AC787EECA60B5E81F71B9580F89E964D71745FF58B14A4887D874F7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....<d..........." ..0..8...........V... ...`....... ...............................Z....`.................................?V..O....`...............B..p$...........U..T............................................ ............... ..H............text....6... ...8.................. ..`.rsrc........`.......:..............@..@.reloc...............@..............@..B................sV......H.......P(...&..........lN..0....T........................................(....*^.(.......,...%...}....*:.(......}....*:.(......}....*:.(......}....*.~....*.0..........(....,..*..(.....o.......&...*...................0...........(.......(....-..,..*.*.(....,.r...p......%...%...(....*..(....*.(....,.r...p......%...%...%...(....*...(....*.(....,!r...p......%...%...%...%...(....*....(....*..,&(....,..r...pr...p.(....(....*..(....*.*.(....,.r...p......%...%...(....*...(....*.(...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):23312
                                                                                                                                                                                                                                            Entropy (8bit):6.561619782325766
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:PAWl455SwZkrEK9mNBhxTQhvCxbYA6VFHRN7h19R9zmwjD:85kqBEvqbFClh99zLjD
                                                                                                                                                                                                                                            MD5:335DEF8EF942A8331BF5DCFB9AF3D6DD
                                                                                                                                                                                                                                            SHA1:2D59C66CAE007F1A00875C41EE7BF65326ACFF7B
                                                                                                                                                                                                                                            SHA-256:ABE8F328C841553D24CF73EBC3D3B8678AFD14653F2878E5FDF58A32F167F77A
                                                                                                                                                                                                                                            SHA-512:8A6BF6D31860C1E5FF262191E378B6B8F9BFFB8C0C4657EEE81CF350E5417C6D6CB01135D1351E787E164B32266C1935A2678B85B3A8D0A095330E85E849CA4E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....*R..........." .....(...................................................`............`...@......@............... ......................................\........2...)...P..p.......T...............................................................H............text....&.......(.................. ..`.data........@.......*..............@....reloc..p....P.......0..............@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...p.$...F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....P.r.e.s.e.n.t.a.t.i.o.n.F.r.a.m.e.w.o.r.k.-.S.y.s.t.e.m.D.r.a.w.i.n.g...>.....F.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):57184
                                                                                                                                                                                                                                            Entropy (8bit):6.280928463815416
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:tt0GhwJ1NifPOigXMnSL/ONix1wgNsNj8cIxi2GtnsEpYinAMxJK:tgUPOigc2MmiNIc5rtnl7HxU
                                                                                                                                                                                                                                            MD5:36B19661F32A3C1330926DB1FDCB6D14
                                                                                                                                                                                                                                            SHA1:A27DCCFC84C6552BED722BB0D52D336B3DBA34AE
                                                                                                                                                                                                                                            SHA-256:5ACA15FB1F78E56B718229953AC84F2F582E4648AB8EEDCDF80C552D1F38D64C
                                                                                                                                                                                                                                            SHA-512:E4C5667B6F7014F3DFE89266076F6059EF991195776FB710A02AE36A35EF0D19B4957969D30DAAF1923ABFD6E7E81273955C1F77DCBB355A4257267ACA94969C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...?.u..........." ..0.................. ........... ....................... ......N.....`.....................................O.......(...............`)..............T............................................ ............... ..H............text........ ...................... ..`.rsrc...(...........................@..@.reloc..............................@..B........................H........=..l...................4.........................................(....*..(....*..(....*.......*Z~....,.*.o*...&......*.......*b~....-.r...ps....z~....*.(#...o ...*.0..........(#......o!.....(....Q*6.(.....(%...*.0..........(#........o".....(....Q*R.(.......(....('...*:(#......o'...*N.(.....(.....()...*2(#....o#...*2(#....o$...*..o....*..o....*2(#....o%...*2(#....o&...*6(#.....ok...*...0..........s.......}.....{....-...+........s.......(1...*6(#.....ol...*6..(....(3..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):290464
                                                                                                                                                                                                                                            Entropy (8bit):6.685216167852544
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:I57mVQTeyklUtrYxgjucNxs9b3NX1PkxAqRS7s03JFRlM:I5iVQTrklUSGjucNjmi03JFRlM
                                                                                                                                                                                                                                            MD5:DC2D85A8707588E1040BF052978CA3CC
                                                                                                                                                                                                                                            SHA1:CC19AF78C206F42CCCEE192BEE5ED854B5601869
                                                                                                                                                                                                                                            SHA-256:423E9CB7C654E1275AF06574E0ECCF600ADD68D35F7A9535DE7C29586A72B977
                                                                                                                                                                                                                                            SHA-512:EBA9BA51D5CD0CD89B3A4B1A1068A2F6DE1C5307FA6559CCA40B918A666D2A4C5DC592BAD2992C8D1035575F76C0FC3F74BD086600A33ACBCBEDE238E840AA16
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." .........P...............................................p............`...@......@............... ..................................D....m...!...F...(...`......0&..T...........................................................H...H............text...z........................... ..`.data....H.......J..................@....reloc.......`.......@..............@..B............................................0.......................4.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........L.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...(.....0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):22040
                                                                                                                                                                                                                                            Entropy (8bit):6.662530051178509
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:/mYxGc1JXjBX3gF04KzzzVNyb8E9VF6IYinAM+oaupoou2vbbm0:/mGG4TBX3g+ztEpYinAMxJBbb
                                                                                                                                                                                                                                            MD5:E88227D370144BFDCD4EB6B29E3BCEB6
                                                                                                                                                                                                                                            SHA1:B5C4558E1809FA5F2341A77CAAE6AA4E39F840A9
                                                                                                                                                                                                                                            SHA-256:50B1FBE8097CD9B91C3899D1A68C77BB273463837AEBBD48E91E31D7EBEDB14C
                                                                                                                                                                                                                                            SHA-512:B9A9277BD8D5745C5AE91A4E8162E40DFC1E564E6B0FA1A0C1A51B01C1F9BCDB7BD218B07F6994B3737072F4554FC852D3D670EA56E8CFC7AF0A820C9976B1FF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." ..0..&............... ........... ....................................`...@......@............... ...............................`..`................(..........lC..T............................................................ ..H............text....$... ...&.................. ..`.rsrc...`....`.......(..............@..@........................................H........!..t!............................................................(....*^.(.......!...%...}....*:.(......}....*:.(......}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*r.(......((.....(*.....(,...*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..(....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):39584
                                                                                                                                                                                                                                            Entropy (8bit):6.504746734753008
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:hWPVIWfgE7XgHg1al2Yd5zDN2147XCIYUvsWIXpuJFH9CEUoGdqtHfSZGU05pu+V:4pwHf41MCUUjgsEUtcRpX5FClUmoQ9zi
                                                                                                                                                                                                                                            MD5:9C86F8E718CBC4CC1E17C865FD81EF29
                                                                                                                                                                                                                                            SHA1:266AD1DF8B2FC2DC483B44C108665420881FB240
                                                                                                                                                                                                                                            SHA-256:B906BA0E3641B75502DD60C4DE71F0CCBF13410E98C6AECF16ED93F6A4285CE3
                                                                                                                                                                                                                                            SHA-512:FA9B0CFC2CC9D04624769E0B5BFA2F6CBFC9C6518F41EA3FA589ABF492A65C6E412953E98B07C0ACF3A697B80F876C90A86B11EEF754F6FC77B2901DE209AE3C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...<4............" .....d...........................................................[....`...@......@............... ..................................P.......4....r...(..............T...........................................................P...H............text....b.......d.................. ..`.data...e............f..............@....reloc...............p..............@..B............................................0.......................@.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........X.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...4.....0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16664
                                                                                                                                                                                                                                            Entropy (8bit):6.684122110106261
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:dyaMtw0IWEXSWKkX6HRN7YDcTR9zi2elD:nldrWYAV9zpeB
                                                                                                                                                                                                                                            MD5:82991C800672C8C8F6EBE3E91C497480
                                                                                                                                                                                                                                            SHA1:43FB34B32C01418A5B58C093CBB87C6775601B2C
                                                                                                                                                                                                                                            SHA-256:5E7316F534DD1E38D31F780C962DD66A208C985766C4B9368EB8CABE550B04DA
                                                                                                                                                                                                                                            SHA-512:407E343770005B1D15FE2DA8EB6EA04D4537FE817A71B4010FC638620DA236FD0C56A1D097774D5CB74FB141888C3793FCADD438E64CB49D27308F491B94BDE3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...aT............" ..0..............,... ...@....... ....................................`..................................+..O....@..X................)...`.......+..T............................................ ............... ..H............text...4.... ...................... ..`.rsrc...X....@......................@..@.reloc.......`......................@..B.................,......H.......P ..4....................*......................................BSJB............v4.0.30319......l...h...#~..........#Strings............#US.........#GUID.......@...#Blob............T.........3......................................................Q...&.Q.....>...q.......D.........m.....y.................P...................................4.............Q..... ...........8.....8.....8...).8...1.8...9.8...A.8...I.8...Q.8...Y.8...a.8...i.8...q.8...y.8.....8. ...8.....8...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16656
                                                                                                                                                                                                                                            Entropy (8bit):6.719664758889804
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:KlLKpWniklpFWTYA6VFHRN7eRxB+R9zrPGXMBu:KlcFCleRxw9zbVu
                                                                                                                                                                                                                                            MD5:6D61C8D8F949F7899E5BDF02A9186D52
                                                                                                                                                                                                                                            SHA1:3BF8837A00B740FEC56E538BBE0758323E6BE5EE
                                                                                                                                                                                                                                            SHA-256:1765BF825BD322CD3F2C9C4F282F6B4B2874AB5F54424CF88BAFDCF3806B650D
                                                                                                                                                                                                                                            SHA-512:F3219549CC1222130D4560C06EEDAD0D393F2C5F3456638FA8990D47D919BF69BB5895E2E64CEFB24057F257219B9F9BDC7946D930C098AD6E01ED37CD297607
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..............,... ...@....... ..............................o.....`..................................,..O....@...................)...`.......+..T............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................,......H.......P ......................H+......................................BSJB............v4.0.30319......l.......#~..<...X...#Strings............#US.........#GUID.......P...#Blob............T.........3..........................................o...........w...7.w...v.d...........U.........~.....B.................a...................................".....\.H.....w.................^.....^.....^...).^...1.^...9.^...A.^...I.^...Q.^...Y.^...a.^...i.^...q.^...y.^.....^. ...^.....^...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):17176
                                                                                                                                                                                                                                            Entropy (8bit):6.719573029193257
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:xKJvCj4AG3tNKouqFC+TD9WHszWhEX6HRN7tce2R9zEc1C:xKNCj4LNHuk9WfK9zHA
                                                                                                                                                                                                                                            MD5:197A66A19CA592B21A8FF96863C5F0C0
                                                                                                                                                                                                                                            SHA1:E6C06A1E76583E2DA4705EF43875F955296EB039
                                                                                                                                                                                                                                            SHA-256:0DAFA5A7D8311AA41E2E40CA3E279D8ED46B8723F7AC871ADD9FBC9CFD728292
                                                                                                                                                                                                                                            SHA-512:A01233DE285889C9577E632B20F882D695C99338200F31C832EB6C8468E81F5F01E497C576E831AB23EA2E4DF78D8A248443546FCA95BBA490792A043FF2AF09
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."!..0............../... ........@.. ....................................`.................................h/..S....@...................)...`..........8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................./......H........ ......................P ........................................L...j......%g S.....|.1jvF'..V.Ht..E.>Zu.[.;M..U|..&..(.(V|]..............cn&z# Pzl.b...."......v.}..y..J=g.~..w.''H..BSJB............v4.0.30319......`...P...#~......|...#Strings....,.......#GUID...<.......#Blob......................3................................/.....Y.........\.7.....7...u.....W.......&.....t...7.....@...........[...................................|.............7...........
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):486560
                                                                                                                                                                                                                                            Entropy (8bit):6.689433219916561
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:D0pdtbsk7ZTs0ilUfa0BEuUWZwgZExhelA1z:+DNTvih0BEuUWCgZExhxz
                                                                                                                                                                                                                                            MD5:01DA5B74F8CEA47CCDD769EA34B2E7E7
                                                                                                                                                                                                                                            SHA1:A9D2B1983176ADA553B4B608F2F5515432718425
                                                                                                                                                                                                                                            SHA-256:7B5C8CB2871FA9C53F20CB5316906CDD610357C904734C1E4B5BCC738FA29CB2
                                                                                                                                                                                                                                            SHA-512:9C260DF60E5F631751C2761E58A27D019E3515AF594C44557B36EA9A3CCCB976014C3767ED680637EFDA20D0EE77FC38ABBD7EF94186E17B3BE27D9566B10DF5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....]............" .........Z...............................................p............`...@......@............... ..................................h........2...D...(...`......P0..T...........................................................h...H............text...5........................... ..`.data....P.......R..................@....reloc.......`.......<..............@..B............................................0.......................X.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........p.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...L.....0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):575056
                                                                                                                                                                                                                                            Entropy (8bit):6.529434803175356
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:rSTTigI46Bb3SUPvRgrKtzL4oaQEKZm+jWodEEVPLwtQB:rUStZaQEKZm+jWodEE9CQB
                                                                                                                                                                                                                                            MD5:72F3D84384E888BF0D38852EB863026B
                                                                                                                                                                                                                                            SHA1:8E6A0257591EB913AE7D0E975C56306B3F680B3F
                                                                                                                                                                                                                                            SHA-256:A4C2229BDC2A2A630ACDC095B4D86008E5C3E3BC7773174354F3DA4F5BEB9CDE
                                                                                                                                                                                                                                            SHA-512:6D53634BC51BD383358E0D55988D70AEE6ED3897BC6AE5E0D2413BED27ECFF4C8092020682CD089859023B02D9A1858AC42E64D59C38BA90FBAF89B656C539A6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........)...H...H...H...0...H...0...H...H...H......H......H......H....._H......H....w..H......H..Rich.H..................PE..d...c/..........." ...(.6...X......0...............................................J,....`A.........................................2..h...X...,............p.. :...v..PP..............p...........................`...@............P..x............................text....4.......6.................. ..`.rdata.......P.......:..............@..@.data...p8...0......................@....pdata.. :...p...<...,..............@..@.rsrc................h..............@..@.reloc...............l..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):41168
                                                                                                                                                                                                                                            Entropy (8bit):6.295814615139735
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:XO7m0/sTR47FjQP7UZnzX86LLvLMx6sEEpYinAMxJSNl6:Om0/sKcPEzMGXi97Hx4l6
                                                                                                                                                                                                                                            MD5:CC415A905D0B3F04246183D88C43BEE3
                                                                                                                                                                                                                                            SHA1:81124ACE1B807BED793E1D84FAA07A96772D1136
                                                                                                                                                                                                                                            SHA-256:94DB5A6697919781E16AE00BE595CA4C2BE7652738B4CEB6ACADC7BF2726A759
                                                                                                                                                                                                                                            SHA-512:7BACF950700D6E9C4D3AFD7043F97E58F5E642809EBD284F7144B3855B9B45DA685A1929842CE9887C5C1B5DCA4C1B3BA8179B9A2D26B5163C260D725E3A246D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z..........." ..0..n............... ........... ...............................)....`.................................a...O....................x...(..........l...T............................................ ............... ..H............text....l... ...n.................. ..`.rsrc................p..............@..@.reloc...............v..............@..B........................H.......\B...I..........................................................".(.....*b.(........H...%...}....*>.(.......}....*>.(.......}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*".(.....*....(......*..{....*"..}....*..{....*"..}....*....0..h.............(......r...p(........(....(...+...( ...(!.......(....(!......( ...(!.......(....(!......("....+..*j...(#.......(.......}....*R....(........(.....*..{....*"..}....*....0.............(....(.....+..*..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):45344
                                                                                                                                                                                                                                            Entropy (8bit):6.554040619235554
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:bp7oRtyqsSfySDzEjIPvG8lZ6r+WJR9zLjk:bS/Hjnz+0vGU3WJDz
                                                                                                                                                                                                                                            MD5:3B10AEE75EFECF3842D35624FADD1592
                                                                                                                                                                                                                                            SHA1:859B1BC05DB81D2C9E1D4BBB78497201DF4E5F10
                                                                                                                                                                                                                                            SHA-256:F6E56F2540DD97088089B7BCCDF9C8DE63B9EFDCBA8F413C4D691D0D9650B059
                                                                                                                                                                                                                                            SHA-512:EA64E351A623C949EF1E0D0780B5BC2921AAC34698FD106194E87021D2A92200BE2937F2DCBA7651386E4EA6554AE52646174477E4C3D8EC923B4222A6289FB0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....f..........." .....v................................................................`...@......@............... ..........................................@....... )..............T...............................................................H............text....u.......v.................. ..`.data................x..............@....reloc..............................@..B............................................0...........................<.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o...x.....0.0.0.0.0.4.b.0...H.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...R.e.s.o.u.r.c.e.s...W.r.i.t.e.r...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...X.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....S.y.s.t.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20944
                                                                                                                                                                                                                                            Entropy (8bit):4.513848472591714
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:pwQpUwzDfIeOWvhW9WYnO/VWQ4+WWXtplsxZAqnajT9CGl:pZDfIeOWvhWNUFbls/Al39Hl
                                                                                                                                                                                                                                            MD5:74C264CFFC09D183FCB1555B16EA7E4B
                                                                                                                                                                                                                                            SHA1:0B5B08CDF6E749B48254AC811CA09BA95473D47C
                                                                                                                                                                                                                                            SHA-256:A8E2FC077D9A7D2FAA85E1E6833047C90B22C6086487B98FC0E6A86B7BF8BF09
                                                                                                                                                                                                                                            SHA-512:285AFBCC39717510CED2ED096D9F77FC438268ECAA59CFF3CF167FCC538E90C73C67652046B0EE379E0507D6E346AF79D43C51A571C6DD66034F9385A73D00D1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d...%p_W.........." .........0...............................................@............`A........................................p................0...............0...!..............p............................................................................rdata..,...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):349464
                                                                                                                                                                                                                                            Entropy (8bit):6.6253757788002785
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:jWirRJNtPryZAMJU8AuxsPOWe5G8eopuFOOn5:jhR7tjyxIugMU5
                                                                                                                                                                                                                                            MD5:C534BA827DBE97B1D568A8F76D31F63F
                                                                                                                                                                                                                                            SHA1:95A39F1F53EB7EC5AD6CA825D4922C9F842776C6
                                                                                                                                                                                                                                            SHA-256:BEE41B3EC358C6AB828167EBE88EA7FAACF4834B3DF7432C92FB758B2FB7CD14
                                                                                                                                                                                                                                            SHA-512:BA2E587FC901B6340123A06DC924B33D9EAA4B1EF3B5EABC5738C08D116E1AC16943DA2F927029500E5EF44575289641C02F50F0FCF7166ADF9DA8F7AC5B4DE7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d..............." .........p...............................................P.......0....`...@......@............... ..........................................*...,...)...@...... ,..T...............................................................H............text..._........................... ..`.data....g.......h..................@....reloc.......@.......$..............@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):133296
                                                                                                                                                                                                                                            Entropy (8bit):6.547997172170634
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:8qjAVA3Uak7lkcUpI1dsMvj2OE20esM9eVmiqRIL8OXmty6nzufWrzhK6:8BV7agh3sMaj2SM9eVmiT2ty6zSs06
                                                                                                                                                                                                                                            MD5:51D99AE932F81F3155A5F410249FA4ED
                                                                                                                                                                                                                                            SHA1:A6AE36D863E6E4A0476ED5B8756D4AFA03C6468D
                                                                                                                                                                                                                                            SHA-256:57B710D6EE5585086F4438B864B5BED4738E9F451F21479D785BDF34781C9E76
                                                                                                                                                                                                                                            SHA-512:2F147F7188CEB538125B38E427FD01E9FA957041C45C8C34ABCD9093BB6D8479B6412A13DF09CA9256D6CCD75240EF409AC3A2B5CC7E76E6157F24D044AC5F7C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." ......................................................................`...@......@............... ......................................L@...........(..............T...............................................................H............text............................... ..`.data...............................@....reloc..............................@..B............................................0...........................|.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...V.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...D.i.a.g.n.o.s.t.i.c.s...T.r.a.c.e.S.o.u.r.c.e.....L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...f.....F.i.l.e.D.e.s.c.r.i.p.t.i.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):454992
                                                                                                                                                                                                                                            Entropy (8bit):5.857844316509142
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:H5vnr5Tbx829UOeKnn2LFzZBp13u36wKp4FULC0oz+rLs8PLOeNy8qXIl+IP3B9Y:HBKjK2LFzZNf+UL1VL68+IE6AGc
                                                                                                                                                                                                                                            MD5:38DB09B239DD4EA7461A3380CD98B54F
                                                                                                                                                                                                                                            SHA1:50BFB15C7613C86E1734D7D89E11A7BF21D170CE
                                                                                                                                                                                                                                            SHA-256:759337B92A76692FAD9715267A121E82069E165D5113861739B86464F7F423CF
                                                                                                                                                                                                                                            SHA-512:6FB3E59D68DEDDA43D2AFD358B704A2A0382FE9C67416C76D3AEA14C57E581944AE7B57F9AFC5651245D576C882A227E17629DE3A0371DB566B10F357CB56317
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........?...^.J.^.J.^.J.+.K.^.J.+.K.^.J.+.K.^.J.&GJ.^.J^,.K.^.J.^.J@^.JG+.K.^.JG+.K.^.JRich.^.J........................PE..d.....lf.........."..........@......P@.........@............................. .......A....`.................................................|(..........,p...`..L.......P7.......... ...T.......................(.......8............................................text............................... ..`.rdata..............................@..@.data...X....@......."..............@....pdata..L....`.......,..............@..@_RDATA...............B..............@..@.reloc...............D..............@..B.rsrc...,p.......r...H..............@..@........................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):119888
                                                                                                                                                                                                                                            Entropy (8bit):6.600983758182253
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:dI2v39UXigCBs29DdxfggO6vMMKZsY2ofRjoecbdhUwdJTzmZhTzC:diwskD8B6vMMEs5oGecbd2wHT0Te
                                                                                                                                                                                                                                            MD5:CAF9EDDED91C1F6C0022B278C16679AA
                                                                                                                                                                                                                                            SHA1:4812DA5EB86A93FB0ADC5BB60A4980EE8B0AD33A
                                                                                                                                                                                                                                            SHA-256:02C6AA0E6E624411A9F19B0360A7865AB15908E26024510E5C38A9C08362C35A
                                                                                                                                                                                                                                            SHA-512:32AC84642A9656609C45A6B649B222829BE572B5FDEB6D5D93ACEA203E02816CF6C06063334470E8106871BDC9F2F3C7F0D1D3E554DA1832BA1490F644E18362
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......|6..8W..8W..8W..s/..:W..1/S.3W..8W...W..8W..9W......(W......'W......-W......9W....?.9W......9W..Rich8W..........PE..d................." ...(."...d............................................................`A........................................0u..4...d}..........................PP...........^..p............................\..@............@...............................text............................... ..`fothk........0...................... ..`.rdata...C...@...D...&..............@..@.data................j..............@....pdata...............n..............@..@_RDATA...............z..............@..@.rsrc................|..............@..@.reloc..............................@..B................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15520
                                                                                                                                                                                                                                            Entropy (8bit):6.770683864726388
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:hb+0jWYb2WapWjA6Kr4PFHnhWgN7aIWPALBm+0U8X01k9z3AlL0w:hFjWYb2WaYA6VFHRN7uCBmo8R9zML0w
                                                                                                                                                                                                                                            MD5:63A871EC790F87FD651C5C31191669D3
                                                                                                                                                                                                                                            SHA1:B1DCA1FAF1A6C68840252F50263A3F83FCF1B089
                                                                                                                                                                                                                                            SHA-256:4505FB902833DA7A84AEE6940ECF1214FE4D58A5538C6E1B9D24B9A5F4BA542D
                                                                                                                                                                                                                                            SHA-512:FC3953902E06E563644D075E535F5F7ADB274513C608412C123520A60FA3DFE5FCC5E54D1580F7E4C35CFE3C7000414B6AE5A3985B097D85A3AFFDFADDFD6836
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...e.W..........."!..0.............^)... ........@.. ..............................6.....`..................................)..S....@..X................(...`......h(..8............................................ ............... ..H............text...d.... ...................... ..`.rsrc...X....@......................@..@.reloc.......`......................@..B................@)......H........ ......................P .......................................P."jU.=s..u.....&%....#p..rEc...#7.{f.'......z....wO.vIF...b<......9...q..$b'...$9.$e...r.. ......I;..a..|.n.\.J].l.-[/^.c.BSJB............v4.0.30319......`.......#~..,.......#Strings............#GUID...........#Blob......................3..................................................y.....y...G.G.........r.......(.....Z.....Z...../...-./...../...g./...../...../...../...N./...[./.....y...........
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):267016
                                                                                                                                                                                                                                            Entropy (8bit):6.6826444234875275
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:uFkvaNssc18qR3na42neTHhI8HERQu4cI+NWlNRB1xqkUbwn+3GEF7plloN/VhKs:JF/5IeDhInRZWlbB1JI5XllOQuMKHP
                                                                                                                                                                                                                                            MD5:299CE3A886D186D6C6EE21EAD9F9F2F4
                                                                                                                                                                                                                                            SHA1:2C4819070B5B418C78E311DA99352C8ECBA1A580
                                                                                                                                                                                                                                            SHA-256:168DDAB678DE2E1B859B9CD38FBCA6148A3A0DC5DC3590A8D32DFCD94DD67B71
                                                                                                                                                                                                                                            SHA-512:E041719E949FA12E9653F566FAE6446E868CA53E1761F707469D419CDEBE32271251C476A954240A4A805F55E26CEBCCD222D7021C75C1643FFF9A1C3B06C14C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...B%............" .........>...........................................................`...@......@............... .................................. ....k..H........)......0....'..T........................................................... ...H............text...9........................... ..`.data....7.......8..................@....reloc..0...........................@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........(.....S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):28832
                                                                                                                                                                                                                                            Entropy (8bit):6.457861200692383
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:jHWFI0JBrWtmtrwhpKH0sdbnMbKF+87makO2akSMHHDGEHsfbEbIYA6VFHRN7hBC:jqDJB+mtrewOW+8dxr1FCl7moQ9zV
                                                                                                                                                                                                                                            MD5:288B58AF49B3F25FE4BDDD61A7D87249
                                                                                                                                                                                                                                            SHA1:2CC6789B40BE3ADC7C48C22A469B03294909ED1B
                                                                                                                                                                                                                                            SHA-256:52E0F82696E628D652B2A88D3B82281B48729FAE5DDF171DC8A564B3C7C4402E
                                                                                                                                                                                                                                            SHA-512:8B8A7BC267A7CD5A4F65AE0951139B886C472E374769E2367CC47B658035C734BA73254D148EEB51FD8520F73708A77C3CC7A446CC2FD4944AB74B015383FF7C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...!E!..........." .....@...................................................p......s.....`...@......@............... ...............................................H...(...`..(.......T...............................................................H............text....>.......@.................. ..`.data........P.......B..............@....reloc..(....`.......F..............@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...h.(...C.o.m.m.e.n.t.s...S.y.s.t.e.m...R.u.n.t.i.m.e...S.e.r.i.a.l.i.z.a.t.i.o.n...P.r.i.m.i.t.i.v.e.s...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...x.(...F.i.l.e.D.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):32896
                                                                                                                                                                                                                                            Entropy (8bit):6.408972648016312
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:1W2x4wbbh7Kx8kJ3yiW8/zKeGmBt1qm1CS1yvhGcRtquW3LUWKN/uPHRN7a9VIrI:1Cwvh7KxdlW8JvrkMax
                                                                                                                                                                                                                                            MD5:BF95329785E07EF54EE13C96F0D7CE1C
                                                                                                                                                                                                                                            SHA1:D56BC31B1AAAC5C97DD5F1DAD45D989276B0A5B2
                                                                                                                                                                                                                                            SHA-256:6242DF355DA07FCAD03DEAF931A033FF62D76D202F516440E97FEE379F7527BB
                                                                                                                                                                                                                                            SHA-512:8F8D538991D1E694B03F44866386F0DBE6157571AE578D13CE9363B75E9BD7E8C36E25BC9E4EAB52F8DA2580D0F6E96838321632742D88E849B556F40529FA48
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...W!..........." ..0..R...........p... ........... ....................................`.................................9p..O....................\...$..........0o..T............................................ ............... ..H............text....P... ...R.................. ..`.rsrc................T..............@..@.reloc...............Z..............@..B................mp......H......../...>...................n........................................(....*^.(.......E...%...}....*:.(......}....*:.(......}....*:.(......}....*:.( .....}....*.0..+........{....o:......+......o!....o".....X....i2.*:.( .....}....*2.{....o5...*..{....*..0..P........-.r...ps#...z.o$...~....(...+.o$...(...+('....o$...(...+('....o$...(...+('....*..( ...*.~....*.*.(....*.s.........*.~....*..( ...*.*.s.........*..( .....}......(......}......}.......}....*..{....*..{....*"..}...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):571280
                                                                                                                                                                                                                                            Entropy (8bit):6.488862507333803
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:Bh7wcbdFEZMe6JfioELTaPvChLUKuA6WQYxjoOy2NMXH2MageKQEKZm+jWodEEVr:Bh0UI0O6aEQEKZm+jWodEEcs
                                                                                                                                                                                                                                            MD5:B9B2B83F9AA681D22E57D63B3BCB2F28
                                                                                                                                                                                                                                            SHA1:AF235750FCB209D53136869F18E43ECD7EEE3F58
                                                                                                                                                                                                                                            SHA-256:8A0468A75A0958864CCE1DA6CCA8595D02329729106C9A676E58B2DCB55990B1
                                                                                                                                                                                                                                            SHA-512:B035E7F26408501200A7C9E38898C3F58F3FED5B46674CD1CEAD38C8755979436725768B9AD0E63DBFFF0EA706DC03283173B40696971B5F756CBEC3E4C2EA80
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........^...^...^.....\...^......<...Y...<...V...<...Z...<.......<..._...<..._...<..._...Rich^...........................PE..d.....d..........." .....J...`......p5....................................................`A.........................................H..p....#..d...............,:.......'......8...0...p...............................@............`..h............................text...lI.......J.................. ..`.rdata.......`.......N..............@..@.data...P:...@.......(..............@....pdata..,:.......<...F..............@..@.rsrc...............................@..@.reloc..8...........................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):36800
                                                                                                                                                                                                                                            Entropy (8bit):6.3044313204680495
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:+7RlhBmgKxkN1iDqEgU9PWcPIJZyyBeQmoQ9zQ:+DhckiDV5AHyyBeQmVzQ
                                                                                                                                                                                                                                            MD5:4355EA909FD97C6063E7AEC6694B4133
                                                                                                                                                                                                                                            SHA1:A412DA94BDA1E37FABA1EAED7FCA1281E123D5A8
                                                                                                                                                                                                                                            SHA-256:7CD1632EB63C6F5260D32E7C5F919AA2E811B3E7CDC75B791EB24A0023585EAA
                                                                                                                                                                                                                                            SHA-512:2E5D615DF6742EA2D53BD71299AF961BD9B8846DC3780F72ADA990E4AA21BD513381CF3E443B0E5AAA3664FCB69E5994A817CF09153BFB6C134CC57ED5019A1D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...1............." ..0..^...........}... ........... ...................................`.................................I}..O....................h...'..........X|..T............................................ ............... ..H............text....]... ...^.................. ..`.rsrc................`..............@..@.reloc...............f..............@..B................}}......H.......`1..xJ...................{........................................(....*:.(......}....*..0..Y...................r...p.....r...p...........r...p.....r...p.....r...p.....r*..p.....s.........*:.(......(....*.~....*.~....*.......*.~....*.......*.~....*.~....*.~....*.......*~.(....,...(...+(.........(....*..(....,..,....(Q...(....*..(....*..(....,..(.....2...(...+(.........(....*..(....,!.(.....2..,....(Q...(....*..(....*..(....,..(.....2...(...+(.........(....*..(....,!.(
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):44656
                                                                                                                                                                                                                                            Entropy (8bit):6.27369510413729
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:kX8pDPkAvn3sac7bhN6hym/DEdwe9Kc78uwAiWMTGLWIMM1uGxzHjzg2DfsZqQOG:kX8pDT8XP6hA+wMaLWCzAVLOPneM0I1W
                                                                                                                                                                                                                                            MD5:037FA19D37892F003CB18C3F4F070B66
                                                                                                                                                                                                                                            SHA1:7BEA9201A90F69FF958F5BF64E959D1E4021F252
                                                                                                                                                                                                                                            SHA-256:183650081B551DFAD967A7CBF79946A229CB79458B8D04A12DB7C44B03BB9AB7
                                                                                                                                                                                                                                            SHA-512:04DD786AE74827DC3E8C417E1DA3CD2603618B4A57A8AA861EBA2A96B4E1C795AC27B2ACA9F9FB886AE4791AF1B356E0243E11BC2B5A3158ECEA2CBDFB449391
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....+..........." ..0.................. ........... ...................................`.....................................O.......(...............p$.............T............................................ ............... ..H............text....~... ...................... ..`.rsrc...(...........................@..@.reloc..............................@..B........................H........=...X.............X...H........................................~....*..0..........(....,..*..(.....o#......&...*...................0...........(.......($...-..,..*.*.(....,.r...p......%...%...(%...*..(&...*.(....,.r...p......%...%...%...(%...*...('...*.(....,!r...p......%...%...%...%...(%...*....((...*..,&(....,..r...pr...p.(%...()...*..(*...*.*.(....,.r...p......%...%...(%...*...(+...*.(....,.r...p......%...%...%...(%...*....(,...*.(....,"r...p......%...%...%...%..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):206088
                                                                                                                                                                                                                                            Entropy (8bit):6.513625700738028
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:LuK7pMR0n5U7JF3oRvfjmyEaemeMVTYeKj84lT2lpPIUGEpQBW5eVJD4959Tl5qm:aK15U7WDm1aKuYe8cpGEn9VB1uPO
                                                                                                                                                                                                                                            MD5:329F2C96D2EED6AAE12FB26D5E0F13E7
                                                                                                                                                                                                                                            SHA1:15317C42C1746FE373870ED004A9ED5E383482FE
                                                                                                                                                                                                                                            SHA-256:2800949AE2FC79BB615217F6B2F3D7222A511C8034589560EFBBFF8FDD9FE94E
                                                                                                                                                                                                                                            SHA-512:53F9A2D8270FC336E6DA50317A5D0142906D265640D55448AECB170B0E767BC5747D3C613F49575A752315FC88FE7767F8DE3A4BEB53423897B7D3D2C080208A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...+8%..........." .........X............................................... .......w....`...@......@............... .......................................J..`........)..............T...............................................................H............text...f........................... ..`.data....M.......N..................@....reloc..............................@..B............................................0.......................p...(.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o...d.....0.0.0.0.0.4.b.0...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...X.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....W.i.n.d.o.w.s.F.o.r.m.s.I.n.t.e.g.r.a.t.i.o.n...>.....F.i.l.e.V.e.r.s.i.o.n.....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):91296
                                                                                                                                                                                                                                            Entropy (8bit):6.552192386026593
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:h8ks3VsIlDmkz8gMnOQcdD1JqS4iA9mVzz:hPmVsILfD1J8neP
                                                                                                                                                                                                                                            MD5:521CF966B382E1EB5D9D01428228DAFF
                                                                                                                                                                                                                                            SHA1:EF28980F7AE17D97A3A75DD71BB7EF0C3ED27735
                                                                                                                                                                                                                                            SHA-256:73591E15ECBFA321B9F465F9456570CDE89DEE15D124151FD19757DFC8AD8467
                                                                                                                                                                                                                                            SHA-512:254181F918F52F1D1F78345D63BF25C048586342025A7667F123A15AD82C5631B1EE8665C6678C98B2D53D81486EC0ED972C893BB0F5EC071D147B98E5AE0B93
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....R..........." ..... ...................................................`.......M....`...@......@............... ..................................t....).......<...(...P..........T...........................................................x...H............text............ .................. ..`.data...H....0......."..............@....reloc.......P.......:..............@..B............................................0.......................d.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........|.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...X.....0.0.0.0.0.4.b.0...>.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...O.b.j.e.c.t.M.o.d.e.l.....L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...N.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....S.y.s.t.e.m...O.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):17568
                                                                                                                                                                                                                                            Entropy (8bit):6.623513768064609
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:P6EvDj8NdwiLWgM54BHWFYA6VFHRN7oZBmo8R9zMLp:P6EvDj8NeiP24BuFClWmoQ9z6
                                                                                                                                                                                                                                            MD5:31BAEBC3E399093FB5925DB986172010
                                                                                                                                                                                                                                            SHA1:7ED9BB1471103CA17C5C5E4967D9EB09CC71B6E3
                                                                                                                                                                                                                                            SHA-256:6CD19434D4C97B20ACEC04EB372D08480072D16EB73EAB23D181854A8E789F3E
                                                                                                                                                                                                                                            SHA-512:232C4210C8C568346A2B342AC28EBEE631B5185CD8F2BF24F347EDBA02046F53887A0F9D4CDB89E6EC4B34C1E9FB65437E24728395B8A1F4E174359751D73CC6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...p............." ..0..............0... ...@....... ..............................%.....`..................................0..O....@...................(...`......./..T............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................0......H.......P ......................./......................................BSJB............v4.0.30319......l...|...#~..........#Strings............#US.........#GUID...........#Blob............T.........3....................................,.....................f.......t...............7.......t...=.t...M.t.....t...B.t.....t.....t.....t.....t...e.w...&.w...r.........................T.....T.....T...).T...1.T...9.T...A.T...I.T...Q.T...Y.T...a.T...i.T...q.T...y.T.....T. ...T.....T...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25216
                                                                                                                                                                                                                                            Entropy (8bit):6.370556875391232
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:1m++Js0qJ63NU17qtlR9iaTG/0wEzRjz6sMHJhOnAWM/aWsrNW0/uPHRN7aBEIrG:klso3W7qHypd//SFMw6
                                                                                                                                                                                                                                            MD5:134885709F7087D3A1BAD3108179578A
                                                                                                                                                                                                                                            SHA1:C524C7D46A343B75A64BF52B19E3C70C453F9061
                                                                                                                                                                                                                                            SHA-256:E4EB5EB7E28A5548CD904FE1A9C3569ADEF91F52B654DB8A3C56A0A5177A09EB
                                                                                                                                                                                                                                            SHA-512:8D7016036E22E32CB5D34725D5B07667964CA593C78B986807EE45E09FE498145B8FCFCD46E28F1AA1AFBE78D3E0EB14D3B08CFD51060BDEF389B92CC1C5E974
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0..2...........Q... ...`....... ...................................`................................./Q..O....`...............>...$...........P..T............................................ ............... ..H............text....1... ...2.................. ..`.rsrc........`.......4..............@..@.reloc...............<..............@..B................cQ......H.......X'...#.......... K..p....O.......................................~....*..0..........(....,..*..(.....o ......&...*...................0...........(.......(!...-..,..*.*.(....,.r...p......%...%...("...*..(#...*.(....,.r...p......%...%...%...("...*...($...*.(....,!r...p......%...%...%...%...("...*....(%...*..,&(....,..r...pr...p.("...(&...*..('...*.*.(....,.r...p......%...%...("...*...((...*.(....,.r...p......%...%...%...("...*....()...*.(....,"r...p......%...%...%...%..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):40624
                                                                                                                                                                                                                                            Entropy (8bit):6.3375465346079825
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:4N9S5RNiFkGtAP9ouKZBQcxEpYinAMxJTE:l5fiC2vZBQc67HxC
                                                                                                                                                                                                                                            MD5:61D17921EFA69CEA08BDA447696E732C
                                                                                                                                                                                                                                            SHA1:4C2096B50DC7D578CA54EA6F699F282DFD78FB21
                                                                                                                                                                                                                                            SHA-256:FE455BF7A214C5C7CD9E695833B014270C4EA32AB6F499408C591430816FE758
                                                                                                                                                                                                                                            SHA-512:E31F6F684E6A6EECB0F21E3B2E6BE5376D1C70A1D0789BC7621E2463119202B20A674D0FD9852A852FC2E09243BEE46D5F3E6F2D191C5C6E8E7625C35C3DE4E6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....e..........." ..0..n............... ........... ..............................=Z....`...@......@............... ..................................$............v...(..............T............................................................ ..H............text....l... ...n.................. ..`.rsrc...$............p..............@..@........................................H........0...[............................................................(....*^.(.......#...%...}....*:.(......}....*:.(......}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*Z.....s....}.....(....*..0..f.......s.......oY...(...+o......oE...o......o_...o......og...o......o]...o......oi...o......oC...o......oO...o......oA...o......oQ...o......oc...o......o[.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1241864
                                                                                                                                                                                                                                            Entropy (8bit):6.165472542122631
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:gSsBi4K1Xm/qOYBAwcZG8f+kLB1Tije/46WnwjdQKVS6fdZFUBelxUTd9WuryH/d:mRK1XnOYBAwcZP1TiO46WwjdQKVg9WfV
                                                                                                                                                                                                                                            MD5:60DFDDB86ABD678448A8F021A49AC52A
                                                                                                                                                                                                                                            SHA1:F23F2459D5F8DC31D0C01185E3D98A242AAC3ECF
                                                                                                                                                                                                                                            SHA-256:390C7AB165434C2DA59F620B363F14373C75ADE83DBD7C0513974AD505953BA6
                                                                                                                                                                                                                                            SHA-512:7ED0652CD4134C6E6EDAFDF29036446ED44E93A8889F90268BE879F2EE51736612B2798A6F17F4D29F4A9913FD1BD4B0BFF05F6CDF6F31181AE03BCC9874A6C5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........n...=...=...=..|=...=...=...=.r.<...=.r.<...=.r.<...=...<...=...=...=}r.<h..=}r.<...=}r.=...=..x=...=}r.<...=Rich...=................PE..d...m..e.........." ...(............0.....................................................`A............................................\.................... ...........)..........p...p...........................0...@...............8............................text...L........................... ..`.rdata..n...........................@..@.data... ...........................@....pdata....... ......................@..@_RDATA..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):147104
                                                                                                                                                                                                                                            Entropy (8bit):3.8671404588318095
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:9V8Zms10iHvh7x8SKJlZ4vCCk7nw55IvZ4MgSZctpoEXXniizP:9V8Z/aSKlZ4ZGnwmUS4Scnp7
                                                                                                                                                                                                                                            MD5:81556C4545EC2CC21AD218639A0C003B
                                                                                                                                                                                                                                            SHA1:E80EE14AB3EEE7BAA7FF86B07DDD64B38788D4B9
                                                                                                                                                                                                                                            SHA-256:214186149DDF144E9FB1935A7B39FA9393D188CCA6558AE580F3DCB3465ABA5C
                                                                                                                                                                                                                                            SHA-512:99243E57988B7758B8537A43815840509B37CCEB3BEB4B8E6A8086ACB36880D5AA63A4496E16C3BAD34D2D8EDAFF7A240E6FFEC9F60488B6A31D9A957B4CA7C3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j=.I.S.I.S.I.S..~..H.S..~Q.H.S.RichI.S.PE..d.....lf.........." .........................................................@............`.......................................................... ..`................(..............T............................................................................rdata..X...........................@..@.rsrc...`.... ......................@..@......lf........j...l...l.........lf..........................lf........l...................................RSDS..^...qO.h"..c.:....D:\a\_work\1\s\artifacts\obj\coreclr\windows.x64.Release\dlls\mscorrc\mscorrc.pdb...............................T....rdata..T........rdata$voltmd...l........rdata$zzzdbg.... .......rsrc$01.....;.......rsrc$02....................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20944
                                                                                                                                                                                                                                            Entropy (8bit):4.978924663768967
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:Hck1JzNcKSIGqAWvhWTUpDX7aJdlGsztMs:3cKSswKz7aJGps
                                                                                                                                                                                                                                            MD5:82159E8D92E38C4F287EB9420DCF1F9F
                                                                                                                                                                                                                                            SHA1:2E4436DBE18D943416A388777D05BFE5CB553DE7
                                                                                                                                                                                                                                            SHA-256:0D22CE9D987EFD6886A8DE66A6A678C287D29B15963B4373F73D79DDE42C9827
                                                                                                                                                                                                                                            SHA-512:DCEF1E0C7916C8CD08148962949A996FFC5D46B899CD82DFBCD9BB1BC614622BC8997F1E7D3C4E3D75F2DF07540A4C17F39477CFE97BA7F0BD280CDD52E06F91
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d......Y.........." .........0...............................................@.......K....`A........................................p................0...............0...!..............p............................................................................rdata..4...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):187040
                                                                                                                                                                                                                                            Entropy (8bit):6.460139009818362
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:1vPOpAmODFRGaOsFLvjF8IbGumTG5D5/vbF6d+F7iWY9LYw8XBd:h2psT2q1QG5NF7xwLYw8z
                                                                                                                                                                                                                                            MD5:AB0D22D8A5CD9A8C09A8E7E8F4B105B1
                                                                                                                                                                                                                                            SHA1:B9665F5A2298FB916935FE0D57A2AF351BBC8355
                                                                                                                                                                                                                                            SHA-256:4F5273AC3DE8AF28FB9DC7F931AAEB436E830EC79A6BB7B30790149F748A81E0
                                                                                                                                                                                                                                            SHA-512:157A76501C1C233CEBA5A0E77566DFA90FEA0153B7C3DDFB6D99F8809BF817774E6193EDD46B026F149BC0C07E405A0998EE511FD6914080FF14412B56236E78
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...d............." .....v...:............................................................`...@......@............... ...................................... G...........(..........("..T...............................................................H............text...*t.......v.................. ..`.data...a4.......6...x..............@....reloc..............................@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...\."...C.o.m.m.e.n.t.s...S.y.s.t.e.m...C.o.m.p.o.n.e.n.t.M.o.d.e.l...A.n.n.o.t.a.t.i.o.n.s...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...l."...F.i.l.e.D.e.s.c.r.i.p.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):22412840
                                                                                                                                                                                                                                            Entropy (8bit):6.181093806753729
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:98304:a2/URRMhCjk5f/Zqm5RDmdw9bjY06mQYUdj+Fwv77WB21ZvcHG9w4c9:H/URyF5RfbjY0zUdigKB2bvW
                                                                                                                                                                                                                                            MD5:CD597F749F1662460C7C0628C485F970
                                                                                                                                                                                                                                            SHA1:FD23C7DAD5C56A9B0A1492AC155D0164D03AA84B
                                                                                                                                                                                                                                            SHA-256:CBB61DF9378F436A9662117023391121616EB7E6F499BF8211064628B6A8D117
                                                                                                                                                                                                                                            SHA-512:384A509740218DADB06E7A40F551A2FAE18CE45D420509F60497806207ADAF49B8619F5B92F5D240487C554EACC7B5ED0748BB707614DDBC2FF2AEFEF7F439EE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..... ..........."!..0...U.........n.U.. ........@.. .......................@V......wV...`................................. .U.K.....V...............U.((... V.....|.U.8............................................ ............... ..H............text...t.U.. ....U................. ..`.rsrc.........V.......U.............@..@.reloc....... V.......U.............@..B................P.U.....H.........W.h.....................W......................................(sR..(tR..*..(....*^.(...........%...}....*:.(......}....*:.(......}....*:.(......}....*....0..|........-.r...ps....z.o{......YE................+*(....*.oy...(....*..(....-..s....+..(....*.s.............s0...oq.....o.....o....*2.(....(....*2.(....o....*...0...........-.r...ps....z.o{......YE................+0.o....(...+*.oy...(...+*..(....-..s....+..(...+*.s.............s....o......o.....o....*2.(....(..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):31904
                                                                                                                                                                                                                                            Entropy (8bit):6.4408952831148465
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:NWHhUWxi5ciERQXIG6KMWFYpmGRuOWB/r1YA6VFHRN7ZE76R9zqgGcwH:gHpKMWFkmGsvBhFCli729z58
                                                                                                                                                                                                                                            MD5:7BC6DA57F4A287DE416B8DF0C1ECCF44
                                                                                                                                                                                                                                            SHA1:355DB90FE8B41076042315E3F8E967A3608DD2C6
                                                                                                                                                                                                                                            SHA-256:49314E6C92F60098842088CC69B2EA044F28EA571983191B6154F327302066E3
                                                                                                                                                                                                                                            SHA-512:C9B29F0DC2BE91D61EE4AEEDEB20F8C2526E0CED3A191E565AE118769101B83174AF091EDF9892FC10A39A199B6FC6B4A46A54E561BF24F76D74D23B0A699166
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....C..........." .....H..........................................................r.....`...@......@............... ......................................H........T...(...p..p.......T...............................................................H............text....F.......H.................. ..`.data........`.......J..............@....reloc..p....p.......R..............@..B............................................0...........................p.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):22816
                                                                                                                                                                                                                                            Entropy (8bit):6.422373350096493
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:1Wgb2WYaXPPGmNOWWWfmXonPQ6X6HRN7wdkyEpcR9zt5dod:F5HGmNG0LWuEpw9zTe
                                                                                                                                                                                                                                            MD5:0CD66CD03167DE27EBA44176A20B1DE6
                                                                                                                                                                                                                                            SHA1:79F3403535AC862911ECC216499325CD0349AE22
                                                                                                                                                                                                                                            SHA-256:6C14B33F85E1F559D4FEC82C188D7377B9AF11D24F17DA66BC6F30FA72ED59AE
                                                                                                                                                                                                                                            SHA-512:4027EB337FCC5271DE79FD72845EDFE65BD1D27B3D2C027E4B789D58A511A9584D0893A6D17C04C3C4209A7720B661A4916EDC62B39F700EC1AC334AC1ABC336
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....lf.........." .....*...................................................`............`...@......@............... ......................................$........0.. )...P..........8...............................................................H............text...o).......*.................. ..`.data...=....@.......,..............@....reloc.......P......................@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...f.'...C.o.m.m.e.n.t.s...S.y.s.t.e.m...R.u.n.t.i.m.e...C.o.m.p.i.l.e.r.S.e.r.v.i.c.e.s...U.n.s.a.f.e.....L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...v.'...F.i.l.e.D.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1320360
                                                                                                                                                                                                                                            Entropy (8bit):6.373679704817961
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:W3ccAqMv7jLs0eJqwnSA/RSwn20qv6InSITDHuPGct:W7s7jsjS4znnqyIn7TrvU
                                                                                                                                                                                                                                            MD5:4C295F5F2D61B58ABFFDBEAFC26ED0A0
                                                                                                                                                                                                                                            SHA1:4948926A75605082BF2F2266910A90E526890C75
                                                                                                                                                                                                                                            SHA-256:1CD7F8274A9856A9A5A26AE2414C2DCE6E194F5C7CC0E3B566564F8A8A758C6D
                                                                                                                                                                                                                                            SHA-512:245E4571E5F49281093CCEA9FF488BCE4A73AA4D0DB2423B1E9C9C25192CA02387B3D18C7519B756958139ED99CD27B1A81135CA6F8A8D8575CF682CA5B4FC1F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......eK.!*..!*..!*..(R..+*..s_...*..s_...*..s_..+*...X..%*...X..**..!*..*..._..*..._.. *..._B. *..._.. *..Rich!*..........................PE..d....lf.........." .....(...................................................P.......K....`A............................................p...`........ .......`...........%...0..P...`d..p....................f..(....d..8............@...............................text....'.......(.................. ..`.rdata.......@.......,..............@..@.data....!...0......................@....pdata.......`.......*..............@..@_RDATA..............................@..@.rsrc........ ......................@..@.reloc..P....0......................@..B................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):673032
                                                                                                                                                                                                                                            Entropy (8bit):6.496788826820199
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:0oSfaM1AgqQB7GiOKyg1pury1j7SPgqfd77QFKHlgw3s/cNHfpfvwG8vvm+mG5t7:vEaMaSLOKy277SPNqwRNR0veJ4t7
                                                                                                                                                                                                                                            MD5:A86F7BEAD5A82BE0F8D411996E7EFE8A
                                                                                                                                                                                                                                            SHA1:FDAE7F4F3D9844FFFAAC0B29CE2A15D61565BF57
                                                                                                                                                                                                                                            SHA-256:8FD2878D7072E6CB115F739EE617A700B87D96F2A3A52BF5452B1DCDF5B3DB6B
                                                                                                                                                                                                                                            SHA-512:024FD592928EB99719CE0FE6C2785DDC16E42C77BB89336E40602017F6D76D66F1CE9A7A439EE2EE687E129C59A06C31ED12BC52DFA1B11C343D362D9F94B44D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....@..........." .........*...............................................@.......'....`...@......@............... ......................................tV...........)...0..........T...............................................................H............text............................... ..`.data....$.......&..................@....reloc.......0......................@..B............................................0...........................H.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...^.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....P.r.e.s.e.n.t.a.t.i.o.n.F.r.a.m.e.w.o.r.k...L.u.n.a.....>.....F.i.l.e.V.e.r.s.i.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):60768
                                                                                                                                                                                                                                            Entropy (8bit):6.258663304935891
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:xwFAL0FduBh/o9Riy8zIB0AJSbbkADluOzE7Hxe/P:WFAC03yHuVbbT1zEsH
                                                                                                                                                                                                                                            MD5:41A1EA2232D2FDC3B46477B511711F62
                                                                                                                                                                                                                                            SHA1:5D3C071170A56D587557F791923E8FA1073930A3
                                                                                                                                                                                                                                            SHA-256:9CBD9344D56A7824A720B6FE92C81AF85B48474FDCE115BC069C844AC3758D8B
                                                                                                                                                                                                                                            SHA-512:38985C2F3F46A421117733C396B43DF6D1B6721469566C4C59E86B468B541E2E23822E699FD0719C69EF53CE5F27D754E8111120CF23EF2F31C81769AF348CE0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....n..........." ..0.................. ........... ....................................`...@......@............... ..................................................`)..............T............................................................ ..H............text...=.... ...................... ..`.rsrc...............................@..@........................................H.......X\...}............................................................(....*^.(......._...%...}....*:.(......}....*:.(......}....*...0..B........(......}......}.......}.......s3...}......}......o....o....}....*..{....,..{....o.....{....o8...(....*..0..+.........(....}@......}A......}?.....|@.....(...+*..0..U.........(....}H......}I......}J......}K......}L.......}M.......}N......}G.....|H.....(...+*....0..+........{....o......9.....o ...,..*.o!...~"...(#...,e.(....o$.....{....%-.&
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):221960
                                                                                                                                                                                                                                            Entropy (8bit):6.873049679860797
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:YjBg53qIzkOGjMD1jUZVEJrSlLXuDcWroW6p:8BgxqIz1GgDRKVEJO5uDcWji
                                                                                                                                                                                                                                            MD5:83067009F7425B98D4BDF066B6124469
                                                                                                                                                                                                                                            SHA1:DCBDD19E21C0734BAB3804908585C96F06E06CE3
                                                                                                                                                                                                                                            SHA-256:E3EFC3989359B0B0F66D1BED6B390F47B086E854FA1C96269244B353986A23BC
                                                                                                                                                                                                                                            SHA-512:B4CE3EF0C9E5B1288AA3BB159769C557B2409C34FA7250FA0FAB54A0C310031D834C6F948FF7DA4D27381AD9259E5E4285F414525CADAC64ECE080AAE88474CF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....0i..........." ......... ...............................................`...........`...@......@............... .......................................T..x....:...)...P......P...T...............................................................H............text...1........................... ..`.data...P....0......................@....reloc.......P.......6..............@..B............................................0...........................<.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o...x.....0.0.0.0.0.4.b.0...H.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...R.u.n.t.i.m.e...N.u.m.e.r.i.c.s...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...X.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....S.y.s.t.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):173728
                                                                                                                                                                                                                                            Entropy (8bit):6.792861918315237
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:sKRVN4ab6HEuCKvSwOy6fM/vfovpPh/h/tmlIYrAoS1bUgM1ud:NP+GKjtGPh/hwlUoF1I
                                                                                                                                                                                                                                            MD5:B1B563F093EE1F4C05B3D0D9DF59BC05
                                                                                                                                                                                                                                            SHA1:AF1B3BC9BEE01FBF75759F17D57AF109F7FCABDA
                                                                                                                                                                                                                                            SHA-256:25F850EBE1D79A8DE785C29DAB88CC21417501186832D70FE68293993E2F6889
                                                                                                                                                                                                                                            SHA-512:25151F701606379FCD726C3B310EB52388E82943D1418467D9B23AEC48F00B43021E0BFEEC305F88778B0DDD9BB3C00FBF9CEB6F400317EE39072001925D6BFA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................" .....P...,.......................................................H....`...@......@............... ..................................D...d<.......~...(..............T...........................................................H...H............text....N.......P.................. ..`.data....'...`...(...R..............@....reloc...............z..............@..B............................................0.......................4.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........L.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...(.....0.0.0.0.0.4.b.0...4.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...M.e.m.o.r.y...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...D.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....S.y.s.t.e.m...M.e.m.o.r.y...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):128272
                                                                                                                                                                                                                                            Entropy (8bit):6.511537756909076
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:vL8duxb6SSwewBpZb9kj4CgLIWsBIny1Ij1xZcNPEUuJjS:Ubw1pXkj4CgLIWsBIZjfZ8Pf6W
                                                                                                                                                                                                                                            MD5:5000E74208304B2B38D8BA5DF76E6F36
                                                                                                                                                                                                                                            SHA1:5FD80B7646768D33658EA1C1EC5C3E1D13FA6C22
                                                                                                                                                                                                                                            SHA-256:21C2290B316E932D52A2E7F6F6778462EDBF8EDD3B79C721D2EFADDAA5976426
                                                                                                                                                                                                                                            SHA-512:E1D67F2CD185FCBB4673F3DBDF15BDF470A54F06B267513C6F0E0E73D02C0EFFEEF546A6A9653CC1FD3F0637D65826C4DDB8D258CC562CF2EE17CE5414B4A0CA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...["%..........." .........$...........................................................`...@......@............... .......................................2..$........)..........p...T...............................................................H............text.............................. ..`.data...$........ ..................@....reloc..............................@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...n.#...F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....S.y.s.t.e.m...W.i.n.d.o.w.s...I.n.p.u.t...M.a.n.i.p.u.l.a.t.i.o.n.s.....>.....F.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):27424
                                                                                                                                                                                                                                            Entropy (8bit):6.641316932013615
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:L/WZJHHp8uoSlpWzJqrWzJn3SJfN5XANw7tswbg8flcgX6HRN7cGEpcR9zSHtFyn:L8np8uoSZfR7emiwWHEpw9zQqd9
                                                                                                                                                                                                                                            MD5:590894CAFB61EDAE89F2DA3A43B350CF
                                                                                                                                                                                                                                            SHA1:840F692E3C27800B1025592AFBAFB7D5101B5945
                                                                                                                                                                                                                                            SHA-256:9499425CEAD0D7ADFB0AFA86CE96999028F11C08AB57E88B12917A1B03BDF4AC
                                                                                                                                                                                                                                            SHA-512:148A895DA46C7DDD95E54019046FB5595EA496FE4DEEFD48CFD0DC7EC7D70FFD9E4DA31A87F34761AA7D6339725A70D1D2EED005D357918D085B41884242F27A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....O..........." .....8...................................................p......H.....`...@......@............... ...............................................B.. )...`..p.......T...............................................................H............text....6.......8.................. ..`.data........P.......:..............@....reloc..p....`.......@..............@..B............................................0...........................x.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...j.!...F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....P.r.e.s.e.n.t.a.t.i.o.n.F.r.a.m.e.w.o.r.k.-.S.y.s.t.e.m.C.o.r.e.....>.....F.i.l.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):75528
                                                                                                                                                                                                                                            Entropy (8bit):6.423261308572458
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:XnGO8FwPsQAtTKNI6T1mb1yF0YDC2oKQ15hv97Q8a7ehFClV5iK9zH:3GeUP6kYFlC2oKQVZ8uiV5nzH
                                                                                                                                                                                                                                            MD5:1F9A3B96F29E4D2F255F9F415202545E
                                                                                                                                                                                                                                            SHA1:5C7C07B718C0F6F4BBFFFC2F0B15EC5FFC71A18C
                                                                                                                                                                                                                                            SHA-256:0C7FEC8BB98188024E540B5B07138DC687A64A7BD7BCB0184F94B883CCC6573B
                                                                                                                                                                                                                                            SHA-512:88A435AC1F0EE381E8CE873D1B59BDF34C94B9C081C83421AB0960954463CA44A8DFCC1899FCE4CA9EF3F1B04A7E2F1534B0C1A2E3D03213638F00B7E7942261
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....i..........." ......................................................... ......t&....`...@......@............... .......................................&...........)..............T...............................................................H............text............................... ..`.data...............................@....reloc..............................@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...Z.!...C.o.m.m.e.n.t.s...S.y.s.t.e.m...C.o.m.p.o.n.e.n.t.M.o.d.e.l...P.r.i.m.i.t.i.v.e.s.....L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...j.!...F.i.l.e.D.e.s.c.r.i.p.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):37024
                                                                                                                                                                                                                                            Entropy (8bit):6.496750745453374
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:nW+mFWAN7A98x33dWh8noYSWxRyOM9P3x8rI0vKnfrjRYFSlxgdg3a2myQJN29RV:8NKyM2y37WAD9wggLsgbjWFCl7ts89zA
                                                                                                                                                                                                                                            MD5:3301E5143564ED78720D0F03612F499A
                                                                                                                                                                                                                                            SHA1:FDC810CFC491FFF116B5F37DE1BEC78EE34598F8
                                                                                                                                                                                                                                            SHA-256:15798792F8BAAB0B1BFCBD8466C791A624A1796C6A9ABDF9F60771D6094E69B4
                                                                                                                                                                                                                                            SHA-512:E6BF1D68D3CB79ACFDE091350203B27B2D8148E3369A1A382EE727210D4A3F44818022F9244218D009B01BAA63580D12C05FCCE9F3DCD3077967A606C85D500D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." .....\................................................................`...@......@............... ..........................................`....h...(..........H...T...............................................................H............text...KZ.......\.................. ..`.data........p.......^..............@....reloc...............f..............@..B............................................0...........................<.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o...x.....0.0.0.0.0.4.b.0...H.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...N.e.t...S.e.r.v.i.c.e.P.o.i.n.t...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...X.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....S.y.s.t.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16032
                                                                                                                                                                                                                                            Entropy (8bit):6.7217086921406155
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:dlxqu8LLLW6MCRW/3YA6VFHRN7Sq//Bmo8R9zMLgod:Mua2FClVRmoQ9zU
                                                                                                                                                                                                                                            MD5:E148929B3AB3CA72254029548EABF64E
                                                                                                                                                                                                                                            SHA1:F26F7E2EAB2DC37DD5E3E264281A3F2E473C8B87
                                                                                                                                                                                                                                            SHA-256:5BC03566BE47D7C6EF6FC512B1A1665567E3F73A1BAB828263230E932EA4B596
                                                                                                                                                                                                                                            SHA-512:74E5645CA885543CDF7FB589647F2C75FC58C6325D613C8DBFBAA2A145E96B64353358D3691DAE454FBDCD43E4ED42DD187791227EF81A736BD0FF940E441A7D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."!..0..............*... ........@.. ...............................p....`.................................d*..W....@...................(...`.......)..8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................*......H........ ......................P ......................................E...B.....P...oM.rXh.0C.....pX>.-..2........t..C+T^..j..iu..I-.W...{>....~H;...Y.......|...:S....w8..D../.WK?..NUdC.9$BSJB............v4.0.30319......`...X...#~......p...#Strings....(.......#GUID...8.......#Blob......................3................................................"...........;.....2.....f.......$.................+...!.+.....+...[.+.....+.....+.....+...B.+...O.+...v.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16136
                                                                                                                                                                                                                                            Entropy (8bit):6.8006872328458625
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:Baq7iRqXWDRq4mRqm0Rq7WWYA6VFHRN7DzPtcTR9zi2e8P:R8qKqbqmuqdFClOV9zpeM
                                                                                                                                                                                                                                            MD5:27C42A08E6C20635141FEC62802D5B95
                                                                                                                                                                                                                                            SHA1:7AE669484842D4D65AE076DDA8B660BE9AB2282A
                                                                                                                                                                                                                                            SHA-256:9896AD79F4528FE1D08E0CB3027127980FA71F8E4F82DE8916BE526157761387
                                                                                                                                                                                                                                            SHA-512:34DBC0056467F5F8218DC0BFB0030D113ECB8F6A9CB27852DB650165BC5FBC2DDF7E88679F273DB09AD3D050799BF348A322EEC0421642C46FEAA2453B0BD9D2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...>............."!..0..............+... ........@.. ...............................0....`..................................+..W....@...................)...`.......*..8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................+......H........ ......................P ........................................Cx.%*..>...m.......8.e.....Wj..X ....m.wy5.7.s.].dd(!..).....Q..At.I...j*..L.7.9..4I5..l.W....7..*.....q;..M,f....... GBSJB............v4.0.30319......`.......#~......$...#Strings....0.......#GUID...@.......#Blob......................3................................................"...........;...........f.......,.................H...!.H.....H...[.H.....H.....H.....H...B.H...O.H...v.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):399280
                                                                                                                                                                                                                                            Entropy (8bit):6.219222190248973
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:WlOYSCIkSjwAF56b5uuXzAOJPvcFVloAFJpR0krlFo/UkjYPqNHav96iTtq7CYm:WQvCZoKN/DelFo/tNHav96iTtq5m
                                                                                                                                                                                                                                            MD5:0966745C6B954E7BBD15459756A106C6
                                                                                                                                                                                                                                            SHA1:F6EFA62A95B4F40C84341ED58C1D3C8D5AF2111D
                                                                                                                                                                                                                                            SHA-256:4977A1E6DCEE4C3310A68E20F2879CF39B95255E29F3FD7557781E058445CB9B
                                                                                                                                                                                                                                            SHA-512:AB8A07FDF72315FFAA49271FACA6D0D6523B3480D53FD6F5225FDFCB41EE099E3B401872A684016ED02D347B48EAE3467185B6E9DCD16994C0B7E3C562E9A047
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....]f..........." ..0.................. ... ....... .......................`.......Q....`.....................................O.... ...................'...@..........8............................................ ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H...........0s..............|...........................................(....*..(....*^.(...........%...}....*:.(......}....*:.(......}....*.r...p.....*>..}......}....*...k.k(....*".{....l*&..k}....*".{....l*&..k}....*&...(....*&...(....*&...(....*....0..U........(............%.r=..p.%...%.rE..p.%...%.rU..p.(...........{..........{.........(....*....0..,........,..(......o....o.....1..o.....o.....3..;..*~.{.....{....3..{.....{......*.*...(.......*r.u....,..q..........(....*.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):377296
                                                                                                                                                                                                                                            Entropy (8bit):5.631568092718982
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:mTyU6gdx8jQ8jOrB3do+uR6Ce1+imQ9pRFIEIElxPrEIvLcgMwCepM1SVUYLQz35:9gos8OrB3do+uR6Ce1+imQ9pRFIEIElQ
                                                                                                                                                                                                                                            MD5:A778347B7F00ADC70B26EBDAA4C58FB3
                                                                                                                                                                                                                                            SHA1:9B88A80C2BFFF4C194F544C6DF42939CDF49F896
                                                                                                                                                                                                                                            SHA-256:31693CC9125546CDDF02E3BF278622323915CD23845596F453D7ACF85B023000
                                                                                                                                                                                                                                            SHA-512:2D69C38EFFD97EA903D55F651396C7B7EA2328D61D863FE6F29D9D4D5337172C312AC4B173A53B5778EDF3E481B2D7C451B8421479A0D4124E9A32CFEA8CC972
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......b.........." ..0.............F.... ........... ..............................(.....`.....................................O........................'........................................................... ............... ..H............text...T.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B................(.......H..........`!..................<........................................0..G.........((...}k......}m......}n......}l......}j.....|k.....(...+..|k...(*...*..0../........{....- ..{....t....}.......r...p.s+...z.{....*................."..}....*....0../........{....- ..{....tW...}.......rZ..p.s+...z.{....*................."..}....*....0../........{....- ..{....tX...}.......r...p.s+...z.{....*................."..}....*....0../........{....- ..{....tY...}.......r...p.s+...z.{....*.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20944
                                                                                                                                                                                                                                            Entropy (8bit):4.617444368323971
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:UgdKIMFemVWvhWNWYnO/VWQ4mWY1tcQIj21EhqnajKsxN:JH0WvhWdUDIqslGsxN
                                                                                                                                                                                                                                            MD5:E1A7B1F8CDB24324D0E44B0078DB8BD1
                                                                                                                                                                                                                                            SHA1:B6C2FE32AE5FA1398F7AE6245C405378E32A7897
                                                                                                                                                                                                                                            SHA-256:45D4F1E398E4CC73FD1AAAD80219D2A9D3205A228167C819EB6787D7B01FC186
                                                                                                                                                                                                                                            SHA-512:144AFE1CB812DE93FBDD08658AFEB4C95480A8E504C5DCF909FF226400CA2D0F48395CF71954FBD1B3DD93A49CBA39EC0DB3FC34A05804C93FD9A48B0A1749CA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d......d.........." .........0...............................................@.......A....`A........................................p...H............0...............0...!..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):112472
                                                                                                                                                                                                                                            Entropy (8bit):6.233662005739345
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:nTQ+q+zYQKdQVHYMqMuuy6I2SbEt3/ilufBNaxJtfIlic7h8rp2k7HxN:NVuX2SbEt3YC7ErBp2kH
                                                                                                                                                                                                                                            MD5:EF7C6D0A0A390C0E5E6A6AA85EB4BEE5
                                                                                                                                                                                                                                            SHA1:E2ADE635E3F6C49968D3718F9FC0625A27101B77
                                                                                                                                                                                                                                            SHA-256:CBE9EC23941BDC23EBAF5B124A477C571C187B3B0CB457A8BCDB675FEDBD09DE
                                                                                                                                                                                                                                            SHA-512:DD9B87E2A759087E4DDC91F89D4978CD08E2E8F5DCD6CFD3E50C9350F07D0BE0F8C7E693F28CBAC7608409326804F5BF1A04B864E0026D32DF08350877E4EA2A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...q ..........." ..0................. ........... ...................................`.....................................O.......................X+..........x................................................ ............... ..H............text....... ...................... ..`.rsrc...............................@..@.reloc..............................@..B.......................H.......H...0.............................................................{....*"..}....*>..(......(....*"..s....*..{....*"..}....*......(....*..0..?.......s........}}......(.....,%.{}...,...o...........s....(...+(....*"..s....**....s....*R.o.....o......s....*..{....*"..}....*..{!...*"..}!...*..{"...*"..}"...*..{#...*"..}#...*..{$...*"..}$...*..{%...*"..}%...*..{&...*"..}&...*..{'...*"..}'...*..{(...*"..}(...*..{)...*"..})...*rs................. ...( ...*..0..................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):30344
                                                                                                                                                                                                                                            Entropy (8bit):6.523807025358496
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:9VF/At5Ryuc0SDc8VTXB601mBJ4siCzl8IfeYq7sAKw+BMRZMKNyb8E9VF6IYinK:3F4t4qBBJLFMCs+BMvMKEpYinAMxJnq
                                                                                                                                                                                                                                            MD5:344B049062749E41EF7EBDA94197B148
                                                                                                                                                                                                                                            SHA1:1FC3C91FC09AC520C8146B9B886FACBAFB3D68EF
                                                                                                                                                                                                                                            SHA-256:007B06F672C154BE5FDCC6143E71F0DF92BFB5EA2F412362388B6ED199B47375
                                                                                                                                                                                                                                            SHA-512:E57DB718C2FC0EA9789DFC12D7C42B23683B74E25F870B4A128EF1C1F5A6204FCBF115FB1E786AA286DF6334F9A4ED0AF810123FB753FA167192EDBA83281E84
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..............." ..0..F..........&e... ........... ...............................(....`..................................d..O....................N...(...........c..T............................................ ............... ..H............text...,E... ...F.................. ..`.rsrc................H..............@..@.reloc...............L..............@..B.................e......H........(..L;...........................................................0..d........(...... ....^...d ....^....d ....^... ...%...(.....%.r...p.%...(.....%.r...p.%...(.....(......+...*&.(......*...0..,.........%.,...i-....+...."........(.....(.....+..*.0.................(........(...........,.r...ps....z.......... . &.s..........s..... . &.o........(......o......o......o....Zj(......o....(........o......(........, r?..p..( .......(!...("...s....z....4...,.....+......,....o#..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):36464
                                                                                                                                                                                                                                            Entropy (8bit):6.301994385140378
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:uAapQT4usV4TVItBWxaRXKdvQmkvidkmtGpHRwzqLZglMev/WEGJLk2w2LYWJZV3:oi4PV4eWxaVsQLqyCekI/q/xGljgM+PE
                                                                                                                                                                                                                                            MD5:D7CE22D25B8F8EA05F0480291FAC550F
                                                                                                                                                                                                                                            SHA1:783FE3DE87C8F617D52F662A6F0219C7FE98ED37
                                                                                                                                                                                                                                            SHA-256:73CC9885FACE04B1273818252D3BBDA5E5D26C90F0169B93E144225D2BF6F0E8
                                                                                                                                                                                                                                            SHA-512:59CE8B737E6382BEA149BEBBE4B26A9C4803978CE8BD59319B5AFCF3DD5776E44C0D255CE99A19319175B2E31D61DBCD445F685F69FBF0A25F8F27658B857A07
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0..`............... ........... ..............................5.....`..................................~..O....................j..p$...........}..T............................................ ............... ..H............text... _... ...`.................. ..`.rsrc................b..............@..@.reloc...............h..............@..B.................~......H.......@6..p@...........v......@}........................................(....*^.(.......8...%...}....*:.(......}....*:.(......}....*:.(......}....*.~....*.0..........(....,..*..(.....o ......&...*...................0...........(.......(!...-..,..*.*.(....,.r...p......%...%...("...*..(#...*.(....,.r...p......%...%...%...("...*...($...*.(....,!r...p......%...%...%...%...("...*....(%...*..,&(....,..r...pr...p.("...(&...*..('...*.*.(....,.r...p......%...%...("...*...((...*.(...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15856
                                                                                                                                                                                                                                            Entropy (8bit):6.821063951342691
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:5kV/sMqDNyb8E9VF6IYinAM+oaupoou2M5x+7U7bMp:KV/PqfEpYinAMxJIx+A4
                                                                                                                                                                                                                                            MD5:C9A047F09C55DBAAF089B6D3B21BB64D
                                                                                                                                                                                                                                            SHA1:2F864CBD8BFF400DB9C8DE165F630ED73EF90895
                                                                                                                                                                                                                                            SHA-256:87F179A836C0A757C712D16D722BCDF73ABA3445A27E1051C5B490D264A31899
                                                                                                                                                                                                                                            SHA-512:60456883D471D7E10ADBF48E83C89DD205FFDFC548A2A23590B7C1D145B6C3A941D46AA5FBE49C541731612495BAFD8F7C7F5F925DD1BCE3086BADDDA4428914
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....L............" ..0..............,... ...@....... ...............................X....`..................................+..O....@...................'...`.......*..T............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................+......H........ ................................................................(....*^.(...........%...}....*:.(......}....*:.(......}....*..{....*"..}....*..{....*"..}....*:..}.....(....*.BSJB............v4.0.30319......l.......#~......4...#Strings....,.......#US.0.......#GUID...@.......#Blob...........W..........3......................................................................................z.....".X........._.....a.+.....+.....+.....+.../.+...H.+.........x...............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):32032
                                                                                                                                                                                                                                            Entropy (8bit):6.245677631794701
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:M9WAmDijRWtbwPV0D/F/pQ+1+HCeqtwlLYmxNOcVPFNNPUHX6HRN78FRxB+R9zr8:uyeqylLYm71VPRc3W8FRxw9zb0
                                                                                                                                                                                                                                            MD5:7F6966066BECB9A1F73DA461E07A036E
                                                                                                                                                                                                                                            SHA1:D983B4C573D241577E4CD7938CF6003D11B2D8CC
                                                                                                                                                                                                                                            SHA-256:7A9399BCAD3997D9CEAD01BDD689D3B92DC68E01601446510F2BDD9B4C3BF8A7
                                                                                                                                                                                                                                            SHA-512:13313E6EEC899B4B500501A866BE5742743C78AA6252270399DEBAE200A9D88ABF5DEC10ECF3BC8850629F2BE20F7B45D71654799418E3478A14271936846EE7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....{............" .....N................................................................`...@......@............... ......................................@........T.. )...p..........T...............................................................H............text...'L.......N.................. ..`.data........`.......P..............@....reloc.......p.......R..............@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...b.%...C.o.m.m.e.n.t.s...S.y.s.t.e.m...S.e.c.u.r.i.t.y...C.r.y.p.t.o.g.r.a.p.h.y...O.p.e.n.S.s.l.....L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...r.%...F.i.l.e.D.e.s.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):873736
                                                                                                                                                                                                                                            Entropy (8bit):6.736625741531831
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:rfQDKar5a0XMISRa03S1lAr/IeK5j0+Oh/FuK:rfQ+ars/ISRV7DGoQK
                                                                                                                                                                                                                                            MD5:9B975C722ACDD669F70A87CE26710006
                                                                                                                                                                                                                                            SHA1:73A654F9FA5FA6A44AC41B3B44D74E8310EB98B7
                                                                                                                                                                                                                                            SHA-256:1F03E406FECBBE8A4047D8617015D7BD96D47E77C31051708C14C1B3D64AEC52
                                                                                                                                                                                                                                            SHA-512:7D1D788CD5E16783CB872BC5B3EB7FF0433C10421D30ED27DC85066D09C49D9766CEF2F01E0565CFE3D38BB2004F916AC6DFFB45254FA281D3929B6F1D23262D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....k............" .........................................................@.......G....`...@......@............... ..........................................._...,...)...0..(...`=..T...............................................................H............text.............................. ..`.data..."...........................@....reloc..(....0......................@..B............................................0...........................h.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...h. ...F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....U.I.A.u.t.o.m.a.t.i.o.n.C.l.i.e.n.t.S.i.d.e.P.r.o.v.i.d.e.r.s...>.....F.i.l.e.V.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):44160
                                                                                                                                                                                                                                            Entropy (8bit):6.23475999896699
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:FlwMU3jMMSPNueKQWjRUILOK2Ksf/qSCgHgUsJfMgmJ:FuMUJqLWjRHFtsHqSCgHgUsJfM3J
                                                                                                                                                                                                                                            MD5:35AF9A93CAEB8E69C1B41C99ED74B4F5
                                                                                                                                                                                                                                            SHA1:E0F87D149CB7A7BD30EC407F801F4EA4FA210F12
                                                                                                                                                                                                                                            SHA-256:BE2897386D1FC215A86D3D1343564E262641751BD846559B0ED8F3FBA77CB102
                                                                                                                                                                                                                                            SHA-512:7DB36922FAF3F354ABAC0E93B2E6F208461E9B67298D47CF91BE5E473BFBD75CFDC231431308243A432D5539259978618F5AA9826177A5397A07789339B84364
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...?.:..........." ..0..~............... ........... ....................................`.....................................O.......H................$..............T............................................ ............... ..H............text....|... ...~.................. ..`.rsrc...H...........................@..@.reloc..............................@..B.......................H........C...O..........H.......8.........................................(....*^.(.......9...%...}....*:.(......}....*:.(......}....*:.(......}....*.~....*.0..........(....,..*..(.....o ......&...*...................0...........(.......(!...-..,..*.*.(....,.r...p......%...%...("...*..(#...*.(....,.r...p......%...%...%...("...*...($...*.(....,!r...p......%...%...%...%...("...*....(%...*..,&(....,..r...pr...p.("...(&...*..('...*.*.(....,.r...p......%...%...("...*...((...*.(...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):40112
                                                                                                                                                                                                                                            Entropy (8bit):6.093221765890047
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:6O+3soRpDXF3Hz8bgKUObOe4EpYinAMxJgp:6V3pDVXz8EKUOxB7HxWp
                                                                                                                                                                                                                                            MD5:B2F3972720ED8CC8F9287C3BD4BECA00
                                                                                                                                                                                                                                            SHA1:82D3A2B0F2E6131875EA026617BA576188D2BECA
                                                                                                                                                                                                                                            SHA-256:202C996D80EE363A96025CEA90B56C5340C4BB3CCE3DEF892C0352CCC4048B11
                                                                                                                                                                                                                                            SHA-512:39207CB1A014B4772771EE3CB4FBE22B123209BED8322EFF46563E2C6E15001986987AAB1F1AE1818CC314290B6FE1CF28228A6CDFD153C08B8496308731B5F2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...@V............" ..0..l............... ........... ..............................).....`...@......@............... ...............................................t...(..............T............................................................ ..H............text....j... ...l.................. ..`.rsrc................n..............@..@........................................H........H...A..........................................................*....(....*..0..\.......s......s.......o......o......(.......(....,....(.......,..o......o........,..o.......(....&*........)6..........CI........*......(....*..0..C.......s......s.......o......(.......,..o......o........,..o.......(....&*.....................*0........*......(....*..0..C.......s......s.......o......(.......,..o......o........,..o.......(....&*.....................*0........*V. 0u..}........(....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):328976
                                                                                                                                                                                                                                            Entropy (8bit):6.536355985472466
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:5y02GJg2nIPvH96Xcfb81vFdqABZdlPmgWhi1rpNTv7NVOcTX1qJ9DbbHz4EJniZ:cwlInd6Xcfg9UA7dlPFfNTRVOcT0HJno
                                                                                                                                                                                                                                            MD5:5AF4CD880950BC5BD38F738F6E5C9627
                                                                                                                                                                                                                                            SHA1:3D9326066E1E97900D97468CCAFD0295631009D3
                                                                                                                                                                                                                                            SHA-256:92394D476C3172D4DF4A9E39335915A15DD7627C5625E3D4EFCFF621B710BD88
                                                                                                                                                                                                                                            SHA-512:0B07ADC21AE2B7BD284841EDAE5A570236139016425484B1E7C0981E149E7B0953992D6CB0984AB744F92E0CE08B38021F4C5630D26C8404AED96ACE38E4D2F1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d..../............" .........&............................................................`...@......@............... .......................................K...........)......<...x...T...............................................................H............text...?........................... ..`.data.... ......."..................@....reloc..<...........................@..B............................................0...........................X.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...b.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....P.r.e.s.e.n.t.a.t.i.o.n.F.r.a.m.e.w.o.r.k...R.o.y.a.l.e.....>.....F.i.l.e.V.e.r.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25040
                                                                                                                                                                                                                                            Entropy (8bit):4.795732177662406
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:oHUW9MPrpJhhf4AN5/KiZWvhWMWYnO/VWQ4mWLz8Y5H2vArqnajKsbTYCkI:oHUZr7PWvhW6UeH24rlGsbTYCx
                                                                                                                                                                                                                                            MD5:27C4A3BCC0F1DBA2DE4C2242CD489F3B
                                                                                                                                                                                                                                            SHA1:A704FD91E3C67108B1F02FD5E9F1223C7154A9CC
                                                                                                                                                                                                                                            SHA-256:315DED39D9E157CEC05D83711C09858C23602857C9D8C88BEEF121C24C43BE84
                                                                                                                                                                                                                                            SHA-512:793E74DFB1052C06AB4C29E7B622C795CC3122A722382B103940B94E9DAC1E6CA8039DF48C558EFCC5D952A0660393AE2B11CED5ADE4DC8D5DD31A9F5BB9F807
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d...4{.+.........." .........@...............................................P............`A........................................P...4............@...............@...!..............p............................................................................rdata........... ..................@..@.data........0......................@....rsrc........@.......0..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):50976
                                                                                                                                                                                                                                            Entropy (8bit):5.747340839729143
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:bQuoy1c6A2ZX8TRNH5JVbOd502zq1TntVaO6fWRHDRxw9zbkG:bQuoO3ZX8Q5jzC3azfWtIzIG
                                                                                                                                                                                                                                            MD5:F4AA8DA1F6C1EA181899961A43E94611
                                                                                                                                                                                                                                            SHA1:8B4F2CA7CCD76D8D51710E1ACB9DB77FAECCF76F
                                                                                                                                                                                                                                            SHA-256:6AE23353B15E629F945EB03DE5FA3E14F264518CBA9B3872F98EB23DEBFB6B19
                                                                                                                                                                                                                                            SHA-512:7432D12F9840ED710F6FE68CCFD5FB7321FD93FA4384144336B5F79EB6903CD461261FDDE16D16A7446853FA4BF3EE77114BE201FEB433CFAB069F71590C567A
                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                            Yara Hits:
                                                                                                                                                                                                                                            • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Program Files (x86)\Razer\Razer Axon\is-80VM3.tmp, Author: Joe Security
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0.................. ........... ..............................4.....`.....................................O....................... ).............T............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B.......................H.......P ......................`.......................................BSJB............v4.0.30319......l...$;..#~...;...R..#Strings....4.......#US.8.......#GUID...H.......#Blob............T.........3................................/......................=.....=....J=...=......V...}.....h.. ..... ..... ..J.. ..... ..... ..... ..1.. ..j.. .., AF..a.AF.....R..e..=.................;.....;.....;..)..;..1..;..9..;..A..;..I..;..Q..;..Y..;..a..;..i..;..q..;..y..;.....; ....;.....;..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):24344
                                                                                                                                                                                                                                            Entropy (8bit):6.605715504060836
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:RW+bEU0vHJY66Qg8cHeHx+UtH6fDoTA09W+3BX6HRN7NR9zRYeo2e:7vQ+XQ1+MAk80X5Wv9z1e
                                                                                                                                                                                                                                            MD5:99226AA8258ACDB0B375D4B9231C4C97
                                                                                                                                                                                                                                            SHA1:447AEF898CE7170D02D4C88A6611D8D734B9BD53
                                                                                                                                                                                                                                            SHA-256:AFAFE56159E795CD052D9B5FE29EB9B6816EF16F87CDECF0E09C4D83BCAF431E
                                                                                                                                                                                                                                            SHA-512:86B01D3AB3A789A2393A98AC3ED1F4481C2C5679C7BFA231B3D72CDCC2A18D07C546681BD4C514BCBCBF3CD406B8F00FCA0523D16715115FBD7A975690092AA2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...U............." .........................................................`.......;....`...@......@............... ...............................................6...)...P..\...x...T...............................................................H............text....,.......................... ..`.data........@.......0..............@....reloc..\....P.......4..............@..B............................................0...........................h.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...h. ...F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....P.r.e.s.e.n.t.a.t.i.o.n.F.r.a.m.e.w.o.r.k.-.S.y.s.t.e.m.X.m.l...>.....F.i.l.e.V.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16032
                                                                                                                                                                                                                                            Entropy (8bit):6.743184429618755
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:hz2EoZVkD4WcU7WlYA6VFHRN7zErtHNsAR9z/4K:FwuGFClzKts89zQK
                                                                                                                                                                                                                                            MD5:42EAEAB968F6373477713CA452CFAAEB
                                                                                                                                                                                                                                            SHA1:E0AD261919F5810907B3359E586A00EC80A94804
                                                                                                                                                                                                                                            SHA-256:B25C3DC708B65DE0393F7E450105A71B480F2A5D1F8CF0E8C8580E20A5FBCBB0
                                                                                                                                                                                                                                            SHA-512:26757C8388B3D2751138F136D25110AF43ECEAF4CD2F01D5D2F113E7990F0CB98C3832B767E91F283FA215394C278365CA19C5C397641F105B325B8088063FB8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."!..0.............>+... ........@.. ..............................Ve....`..................................*..W....@...................(...`......4*..8............................................ ............... ..H............text...D.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................ +......H........ ..d...................P .........................................~?....._h.ys.N.../.8..A......h.Y...Z...C..8..fW...$.........4v..\.48F.H.L.=..-7}...._..P.]..0?.$..}.d.xX.%\.......S.._MBSJB............v4.0.30319......`.......#~..........#Strings............#GUID...........#Blob......................3......................................].........U.@.....@...n.....`.............y...0.!...9.!.........T...................................u.............@...........
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):14800
                                                                                                                                                                                                                                            Entropy (8bit):7.077187656008446
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:LfeNCu3Nyb8E9VF6IYinAM+oaupoou2CZ:regu7EpYinAMxJ
                                                                                                                                                                                                                                            MD5:F5C92D31A3D52DC2C9996792E1CDF0F8
                                                                                                                                                                                                                                            SHA1:28677597D8781FB2B89D90024F326CE43456833B
                                                                                                                                                                                                                                            SHA-256:C0D7EF20322DA45C06E0104A0290F2BCA8B4B3DF24FBC5E7B25F711F587174D4
                                                                                                                                                                                                                                            SHA-512:596EDF6B980E5F94665B823B18B0AF6474D10E1C218C437F76181C31190AA362F6AEF94FD264DDB8D35FA1C35A5DC6FB076C50F77D80BBDDAD825008DD80782F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....u............" ..0.................. ........... .......................`............`...@......@............... ...............................@...................'..........`*..T............................................................ ..H............text........ ...................... ..`.rsrc........@......................@..@........................................H........ ..t.............................................................(....*^.(...........%...}....*:.(......}....*:.(......}....*:.(......}....*....0...........{....-..........*.{....(...+*..{....,..{....u....%-.&+.(......}....*...BSJB............v4.0.30319......l...4...#~..........#Strings............#US.........#GUID...........#Blob...........W..........3..................................................................5.........r...................................S...........
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20128
                                                                                                                                                                                                                                            Entropy (8bit):6.579414670424758
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:CWsELWh2IrR/Tvna4EcWQOYA6VFHRN7JBR9zpO1:LS2q/Tvna49OFClJr9zw1
                                                                                                                                                                                                                                            MD5:9797EE9E57A027A698160566E9D90B25
                                                                                                                                                                                                                                            SHA1:466BF47F20DDEE5EBDB17882B6516CB0D3674B82
                                                                                                                                                                                                                                            SHA-256:F04A92B890D871BAA63CED5AAE3A993157B2EDD8AA5996607A046CFE9A4D63F8
                                                                                                                                                                                                                                            SHA-512:0FBDBF279B2E04631FA19E948D2F03499D1B7F1ACC9512B402DBBE2DA7CE12F6090D9393415E94F77D6DE380671506BF4F4BC851F88C103E344371D081CAA66A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." ..... ...................................................P......=.....`...@......@............... ...............................................&...(...@..........T...............................................................H............text...`........ .................. ..`.data...D....0......."..............@....reloc.......@.......$..............@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...h.(...C.o.m.m.e.n.t.s...S.y.s.t.e.m...R.u.n.t.i.m.e...C.o.m.p.i.l.e.r.S.e.r.v.i.c.e.s...V.i.s.u.a.l.C...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...x.(...F.i.l.e.D.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):440832
                                                                                                                                                                                                                                            Entropy (8bit):5.760677510228768
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:L5vnr5Tbx829UOeKnn2LFzZBp13u36wKp4FULCyoB+rLs8PLOeNy8qXIl+IP3B9n:LBKjK2LFzZNf+ULjrL68+IE6AG
                                                                                                                                                                                                                                            MD5:37E4B54D2BA27E3B6ADBECA41E29E969
                                                                                                                                                                                                                                            SHA1:01F97526FF0A4C9C387CFA07CC98F4A2A4501ACD
                                                                                                                                                                                                                                            SHA-256:E749B6A3D9C2E98E708EA123940DE65247C1586482C32CE5D4890250031E0FCB
                                                                                                                                                                                                                                            SHA-512:5E06D62BFA3C862E2D22463B7136435D79A95E09BB2E9B37467C0249A5FD12388BB59F3F1E8CE66CC7B1D94370641108293905568F9309F2E61824D79899B0EB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........?...^.J.^.J.^.J.+.K.^.J.+.K.^.J.+.K.^.J.&GJ.^.J^,.K.^.J.^.J@^.JG+.K.^.JG+.K.^.JRich.^.J........................PE..d.....lf.........."..........@......P@.........@............................. ............`.................................................|(..........8p...`..L................... ...T.......................(.......8............................................text............................... ..`.rdata..............................@..@.data...X....@......."..............@....pdata..L....`.......,..............@..@_RDATA...............B..............@..@.reloc...............D..............@..B.rsrc...8p.......r...H..............@..@........................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16032
                                                                                                                                                                                                                                            Entropy (8bit):6.76516043840326
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:n/msL3vWVszWSYA6VFHRN72JBmo8R9zMLArCYXo:uszVdFCl2TmoQ9zhj4
                                                                                                                                                                                                                                            MD5:D9DD864AC4B90BA4E63AF795256B701F
                                                                                                                                                                                                                                            SHA1:4DBF63E5D8089DFA2792A9A54AA91D6CC2682173
                                                                                                                                                                                                                                            SHA-256:0DA11F94B9CF32240B99497802076E9C4A37CF0F4E46AD83D63FEE3AE7B5CA9A
                                                                                                                                                                                                                                            SHA-512:8758B926D8AAB3D09BEE8AD989EAC867EB989D31D625DF6C6CA9873DBD66B0917657A358CCABDFA4A816DFB7BE877F96A36A0370A9FD58824DBC2159B04A2B82
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....r............"!..0.............^+... ........@.. ...............................Z....`..................................+..O....@...................(...`......H*..8............................................ ............... ..H............text...d.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................@+......H........ ..x...................P ......................................K..............h?.:..P.=,.?.......\W..`..[7.....P..L..........'.|....IK.....!.l.......=H...8b5..t.3{.qu.....D..Y...F.z....BSJB............v4.0.30319......`...h...#~..........#Strings............#GUID...........#Blob......................3......................................M.........f...........].l.................r...A.....9.....#.....!.........................................q...................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1594872
                                                                                                                                                                                                                                            Entropy (8bit):6.553933391524532
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:MIDsTpsRAN6hgpHIUpR9kMjYfV2QDdMQzb704Zw6K33PM36ZM5NH2RtS:MIDsTpsqtpoUpRQNYJ6e3PM3ekF
                                                                                                                                                                                                                                            MD5:A4AB9855134F71FCAD06168F6ACB3980
                                                                                                                                                                                                                                            SHA1:10DD8A38906519568160D6EB55EC7F7CD1FA0B31
                                                                                                                                                                                                                                            SHA-256:228F962AFD5AAB38FAF9ACE63AF55D67444FC2055830FD31C8F3C332363FA71B
                                                                                                                                                                                                                                            SHA-512:51DC87F6436281E7140D5D4E464ED3951E000650C7E5494CE3F9928AB9D73BAC0A62AE91316DDE5BEC3A6A2CB0D1B801E72C387BD8C13C448D30CB761C5FFF82
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................................D............L..1......1......1......~......~......~.W....~......Rich...................PE..d...].:_.........." .........>...............................................P............`A........................................ ...."......(.... .......@...........]...0......X...T...............................0............................................text............................... ..`.rdata..*...........................@..@.data...Xj.......T..................@....pdata.......@......................@..@_RDATA..............................@..@.rsrc........ ......................@..@.reloc.......0......................@..B................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):17392
                                                                                                                                                                                                                                            Entropy (8bit):6.86566157211154
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:XxlmZAnuD8V9x3Nyb8E9VF6IYinAM+oaupoou2c47oQD:O/27EpYinAMxJ68
                                                                                                                                                                                                                                            MD5:F2764F239ACD1170A51A83F8827D8768
                                                                                                                                                                                                                                            SHA1:D5DD983BD91177B63FAF389FABE921F385D991A4
                                                                                                                                                                                                                                            SHA-256:638716D0FF7105B9014A34C6742EC953C173ADED6A5A4165AEB99F47951F63CE
                                                                                                                                                                                                                                            SHA-512:827924814A262723C75D496B280A28244BEBA5ABA7996A6E3A9E45EB0AE256587F6EAD7C51939A347DFA58521A48A5FA98063BEEB0E38934983A14C7B74527E3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................" ..0.................. ........... .......................`.......S....`...@......@............... ...............................@..L................'...........2..T............................................................ ..H............text........ ...................... ..`.rsrc...L....@......................@..@........................................H.......p!................................................................(....*^.(...........%...}....*:.(......}....*:.(......}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..#.......}.....#.......}.........s....}.....(....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..(....*...BSJB............v4.0.30319......l.......#~..4.......#Strings....D.......#US.H.......#GUID...X.......#Blob...........W...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):130208
                                                                                                                                                                                                                                            Entropy (8bit):6.376283707070365
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:z9PHfhY6c2ZPg52Hzvagb4xfHIKHnT6IdIWDkHLYlN0:hPHfDayzKHm+qYK
                                                                                                                                                                                                                                            MD5:F2B90E6B99089BF12AC1B2BC39658CF7
                                                                                                                                                                                                                                            SHA1:5CC0CBC44A27948C192B3F9E33341443DFCA28AD
                                                                                                                                                                                                                                            SHA-256:AB1B5EBF7F85E57A074F61A01B63333CB19D0DD5765645C38F6DF906556C1059
                                                                                                                                                                                                                                            SHA-512:CD07322A7098A8EDEDC1B8FF28A0B1D38A7992BA8534781975B883528DF64B9CA11EC027E5FC9535E7FD243EF487F6041920ABB46B8E9042604B123CE7A17F67
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....E..........." ................................................................C.....`...@......@............... ..................................8....0...........(......,.......T...........................................................8...H............text...f........................... ..`.data...f...........................@....reloc..,...........................@..B............................................0.......................(.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........@.....S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):51872
                                                                                                                                                                                                                                            Entropy (8bit):6.472004749878635
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:C5oK6fKfIPMWW/z2rg8Z61rvZqhwFLUFMjVYuPkKFClZts89zCVi:C5oWfIP8z2r1GqhwFIFMjVPPkmibzB
                                                                                                                                                                                                                                            MD5:268A59245835DBFBFD3C23BF744D39D5
                                                                                                                                                                                                                                            SHA1:55874A6B8EEC97204791FE1DCB081E85E50CA1C0
                                                                                                                                                                                                                                            SHA-256:0CD3306A5380E59B1C61B16461DD8A0A76E58D677E7DA1EC3741BB64EFA25AAA
                                                                                                                                                                                                                                            SHA-512:6929A0F97B645AE062F6FDE1F8593AA3AA4E89F14BC9A253718615477FE79D5DE60AECFE4C33B32B0579719AC2AC241A5B243D3CA0063ACB1CDEB984C858756A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d... @............" ......................................................................`...@......@............... ....................................... ..P........(..............T...............................................................H............text............................... ..`.data...............................@....reloc..............................@..B............................................0...........................|.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...V.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...R.u.n.t.i.m.e...I.n.t.e.r.o.p.S.e.r.v.i.c.e.s.....L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...f.....F.i.l.e.D.e.s.c.r.i.p.t.i.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25152
                                                                                                                                                                                                                                            Entropy (8bit):6.5320073256245985
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:TRDlOrqvI3bQlh2xAjH0mMfRNyb8E9VF6IYinAM+oaupoou2GnWJ:1lQrQlh2xOUH1EpYinAMxJrJ
                                                                                                                                                                                                                                            MD5:E1562BCE3973420731969A3DC58060B3
                                                                                                                                                                                                                                            SHA1:CC3FCC3D7559CEE86A2B673864F75B9B6CC048CC
                                                                                                                                                                                                                                            SHA-256:667BBAD907B8835B81AFB90B41FA53822491142FD50868A7BAB457143C36523B
                                                                                                                                                                                                                                            SHA-512:F00671E9343C726DCDFCA51B3C739E3D149D5080C94FB45C5183539E93D84CC4326A0E2F19EE5511951D8DC485FE76194ADF17994000D5579715AB1CBEDB727B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." ..0..2............... ........... ....................................`...@......@............... ...............................`..$............:..@(...........N..T............................................................ ..H............text...&0... ...2.................. ..`.rsrc...$....`.......4..............@..@........................................H........&..4(............................................................(....*^.(...........%...}....*:.(......}....*:.(......}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*...}......}......}.....(......( ....s....(&...*...0...........(.....s......(%...,I.(%...o.....1;.(%...o.....+...(.......o....o......(
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):131232
                                                                                                                                                                                                                                            Entropy (8bit):6.509086593989503
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:mx6SikhsB8/IZL15zgxiFS2NjNc2aBor8c5qUCNr6iAoAnlJH9RCbFAgynBRg9Pl:mx68p/UjfYxSwKqqOAl/RNlnzg9Ra41x
                                                                                                                                                                                                                                            MD5:7D2E013F3006010DB2765A9FEFF1B6D8
                                                                                                                                                                                                                                            SHA1:E2C9523830A3CE2D5F600303307527A1C509F05B
                                                                                                                                                                                                                                            SHA-256:4399526804152950F4BBE11411495790A03DE100EE484E42E0E35F5E211C045C
                                                                                                                                                                                                                                            SHA-512:3191D9C4EFB3DC14D8BF13349A10DDED28E7647628ECE3722B0CF2656A8F1F135936A6713C5A685A701B6ECE4278EC57C4BC4FABD3B56A65D5EA00FDFECFF59A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...n............" ......................................................................`...@......@............... .......................................0...........(......,...h...T...............................................................H............text............................... ..`.data...K...........................@....reloc..,...........................@..B............................................0...........................\.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...Z.!...C.o.m.m.e.n.t.s...P.r.o.v.i.d.e.s. .t.y.p.e.s. .f.o.r. .e.n.c.o.d.i.n.g. .a.n.d. .e.s.c.a.p.i.n.g. .s.t.r.i.n.g.s. .f.o.r. .u.s.e. .i.n. .J.a.v.a.S.c.r.i.p.t.,. .H.y.p.e.r.T.e.x.t. .M.a.r.k.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):68048
                                                                                                                                                                                                                                            Entropy (8bit):6.013676694586222
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:8FD4uQ0xGtlOlAU71a/2dWVnkRsbwDaAqW7lS7Hxx:FQ6lOlAU71rWVwUcMz
                                                                                                                                                                                                                                            MD5:ADDA211CD687D6A6B20B3390928B0FDC
                                                                                                                                                                                                                                            SHA1:5C1A372E016119A00AF68B7E950A83DEA5EB364A
                                                                                                                                                                                                                                            SHA-256:85C6916988EE666AA710BDFB53F640F5A4114674079492834D651480C7FFBDEE
                                                                                                                                                                                                                                            SHA-512:6B23355B45E9B74AEC656D2A95C67DE9BB06B3BF2DA5E9A223DA974DB95887D14B508EB6834B5581BE40A358CEDBEE7C3C9405FE83752247C3E5EB50595E2A38
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....Y..........." ..0.................. ........... .......................@............`.....................................O........................)... ..........T............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H.......dB......................$.......................................6.......(....*.~....*F~H......on......*N........s....o...+*..0............(........~......o....*.0............(........~I.....or...*.0..%.........(..........(........~J.......ov...*....0..H.........(..........(........~K....oz............(....(.........{........o....*2~#....o....*2~"....o....*2~F....of...*6~G.....oj...*:~H......on...*2~$....o....*2~%....o....*>.(.......o....*...0..N........,........s.....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):24344
                                                                                                                                                                                                                                            Entropy (8bit):6.355803501821008
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:D5aPWc+mFnJ85Zu+m2sqjd5z5nNkcf2LthQWy72WQX6HRN7D02R9zEeMG:4P7Fn8dPfVqAY6IWwK9zXt
                                                                                                                                                                                                                                            MD5:1E9BC95C5CE564B1FFA33FB4BAA3C82B
                                                                                                                                                                                                                                            SHA1:CF9F928BEF3268F27E88A50BDF468D6488C6A936
                                                                                                                                                                                                                                            SHA-256:008BF6401C475B5E85C15D0756F6E377EE2BCD742DB2667D7A502C9EEFFDD721
                                                                                                                                                                                                                                            SHA-512:4DE834DD2107D4A1411596056C71FD4E2022FE26FA379E70A0F78374D0C7DBAEF34F292493716029755126B567CCED04539277E71C17A29E92D0EC5ADB8630E4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..............."!..0..,..........NJ... ........@.. ....................................`..................................I..S....`...............6...)..........LI..8............................................ ............... ..H............text...T*... ...,.................. ..`.rsrc........`......................@..@.reloc...............4..............@..B................0J......H.......h?..............P .......>.....................................................lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....9.......PADPADP..7../...........S.t...p..T...3.2...0.J.M.*.=.0....bAA. .e......"....N..~..s...@].Sew.s.t.7.4...5.......x..........]..Q~........#n..'.<.+2]./...0...2.W.4...4>..5q..:...>(.3OL"PP^..V~..VV..eRaDf.3.f7..f..fj.Hpj.1.j..&u
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (308), with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):10244
                                                                                                                                                                                                                                            Entropy (8bit):4.391973447836049
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:2umPkuN2ac439kr4SBpqZKb7qBlNHoCFoVz:CN2ac40yaVz
                                                                                                                                                                                                                                            MD5:ED69FFB539307BAB9C13BCF0C97EF340
                                                                                                                                                                                                                                            SHA1:73BEB3E2DF838EE1EFDDD33EE1FB305B7DF9F626
                                                                                                                                                                                                                                            SHA-256:169715EAC1FB9FDD497D352EB0E415E981EBFAEE99D6E5C718EE34CFE9F89F5D
                                                                                                                                                                                                                                            SHA-512:2263359810FB1E661A6D139DA6F80F53529670355DD329C9B1C100101F502B51E872E4E714F7167FEBADD4B05E1AB9495730C8C15ABB2096097ECEFBF4701FF2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>..<html lang="en">....<head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=0">.. <title>Razer Axon player</title>.... -->.. <style>.. html,.. body {.. margin: 0;.. padding: 0;.. width: 100%;.. height: 100%;.. background-color: #222;.. }.... .image-player,.. .video-player,.. .web-player {.. position: absolute;.. top: 0;.. left: 0;.. width: 100%;.. height: 100%;.. z-index: 1;.. opacity: 0;.. }.... .image-player.cur,.. .video-player.cur,.. .web-player.cur {.. opacity: 1;.. z-index: 2;.. }.... .image-player {.. background-repeat: no-repeat;.. background-size: cover;.. background-position: center;..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):60576
                                                                                                                                                                                                                                            Entropy (8bit):6.5394690812701635
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:tqvGQZQFio5Dp/YLOzpngBsUb+CSNI8QUQXECID5FH0yFeO+FClJW29zh:tPFT5DpQizNpI8GvIJitiYCzh
                                                                                                                                                                                                                                            MD5:AA215480CCC3324B83FB2ADD6E4856BF
                                                                                                                                                                                                                                            SHA1:774277C64E0CDAF14424081D548B2D3F2B5F7A51
                                                                                                                                                                                                                                            SHA-256:900E8474DE5C8EBE1CE4FABDBE19C1145C429D89C2F2C4F7925849767FC3EF28
                                                                                                                                                                                                                                            SHA-512:537F08CEC9AB09A325D8374D776E8E682C80013BD8DE5F3B505826845607D61159FED887336716F1F53F054AFEFC092991E8D5FDB7E9547AB88945E11874A73E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." ................................................................`.....`...@......@............... ..................................4....'..8........(......$.......T...........................................................8...H............text............................... ..`.data...7...........................@....reloc..$...........................@..B............................................0.......................$.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........<.....S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...n.+...C.o.m.m.e.n.t.s...S.y.s.t.e.m...D.i.a.g.n.o.s.t.i.c.s...T.e.x.t.W.r.i.t.e.r.T.r.a.c.e.L.i.s.t.e.n.e.r.....L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...~.+...F.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20960
                                                                                                                                                                                                                                            Entropy (8bit):4.328858083322922
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:IAIEWvhWLIQWYnO/VWQ4eWletp80Hy5qnajsBk9:I5EWvhWLI+UJpslE8
                                                                                                                                                                                                                                            MD5:D92E6A007FC22A1E218552EBFB65DA93
                                                                                                                                                                                                                                            SHA1:3C9909332E94F7B7386664A90F52730F4027A75A
                                                                                                                                                                                                                                            SHA-256:03BD3217EAE0EF68521B39556E7491292DB540F615DA873DD8DA538693B81862
                                                                                                                                                                                                                                            SHA-512:B8B0E6052E68C08E558E72C168E4FF318B1907C4DC5FC1CD1104F5CAE7CC418293013DABBB30C835A5C35A456E1CB22CC352B7AE40F82B9B7311BB7419D854C7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d................" .........0...............................................@......p.....`A........................................p...L............0...............0...!..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):41936
                                                                                                                                                                                                                                            Entropy (8bit):6.311489369575403
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:XtY9Z9QAlqDUfc4bqEBTHMH7ZQKK8/DP/ryEH0GBO4JjrDXh2jM6UmzkD7hKKa5Y:1+Jq6H0QKK8/DP/ryEH0GBO4JjrDXaM/
                                                                                                                                                                                                                                            MD5:571851A077CD8A0716BCD3B6438B6708
                                                                                                                                                                                                                                            SHA1:7153B0ED803D4960EB0C414D56659A0102E6F692
                                                                                                                                                                                                                                            SHA-256:8D14FB50B9EA9AC0C484F8B418AA7725FED75C89DE274D250FD2EBEEEE481B2B
                                                                                                                                                                                                                                            SHA-512:AA0B844C9E4F048488986DF5DEC2733307CCA514F91FB2982C71DF016F660D7BB91C5549EA7EE9F539D62512DA048B2CDCDCCE6B4C899BE510F47F73113AF057
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....b..........." ..0..t..........*.... ........... ....................................`....................................O....................|...'..............8............................................ ............... ..H............text...0r... ...t.................. ..`.rsrc................v..............@..@.reloc...............z..............@..B........................H........<..lP..........8...@...x.........................................(....*F.~....(....tR...*6.~.....(....*F.~....(....tR...*6.~.....(....*F.~....(....tR...*6.~.....(....*6.t.....}....*..{....-%..(.....(......(......s....(....}.....{....*..0..........r...p.R...(.........(............s....s....(.........r1..p.R...(.........(............s....s....(.........rO..p.R...(.........(............s....s....(.........**.(.......*..{....*"..}....*&(.......*..{....*"..}....*..0......
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20952
                                                                                                                                                                                                                                            Entropy (8bit):4.308560743366262
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:1WvhW/WYnO/VWQ4yWxK2fvXqnajeCqN+6:1WvhWvU8XlX0
                                                                                                                                                                                                                                            MD5:2A8065DC6E6E60FB90B4B3F9E6BA7288
                                                                                                                                                                                                                                            SHA1:400A1F44CD4354DEA0117E79EC04B006D6141B36
                                                                                                                                                                                                                                            SHA-256:55E5F10D0DD9C85FF1C6DC7798E46B3A4422FB7EBC583BB00D06A7DF2494397B
                                                                                                                                                                                                                                            SHA-512:787E033E35AA357263639D97FDFE8A2EBC9F17865579BE13C14C0A4C2ED99432ED8EA79C5046D1B4B783BF5FCF7B713EFDD70FCA8445A7AFCB91CFDDC7F9D442
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d...FBe..........." .........0...............................................@.......,....`A........................................p................0...............0...!..............p............................................................................rdata..X...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):134928
                                                                                                                                                                                                                                            Entropy (8bit):6.568383371998579
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:sspRk/BZX3krpmsUjMM+JbVUonV0hcbGWbrrrrrrrrrrrrrrrrrrrrrrrrrrrrr+:9RMBZXCPMRcbGnt5Yq
                                                                                                                                                                                                                                            MD5:A66428FFBD2EBDED73C9BC8A8D0A76B4
                                                                                                                                                                                                                                            SHA1:988AAC80A437781CDE6596CC654DB9776FF4AD84
                                                                                                                                                                                                                                            SHA-256:914CD0D9270A667393FC5F0F6E558887D18510466B42FF4DDAA0DB415DC3AE2A
                                                                                                                                                                                                                                            SHA-512:B7B20F4ED2630B9AB9F451A64D3FD9E82DD2AB64FB33B66BF01BA239C22214AD0A895C05DA2571BF6C46B7E3FD73E4609626E3EDBFCE08C0591F5F2D03E65E16
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." .........(......................................................<.....`...@......@............... .......................................;...........)......d.......T...............................................................H............text...T........................... ..`.data....".......$..................@....reloc..d...........................@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...h.(...C.o.m.m.e.n.t.s...S.y.s.t.e.m...S.e.c.u.r.i.t.y...C.r.y.p.t.o.g.r.a.p.h.y...P.r.i.m.i.t.i.v.e.s...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...x.(...F.i.l.e.D.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1462536
                                                                                                                                                                                                                                            Entropy (8bit):6.725905909477344
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:8SVaS5FlRYS616HJ66c9bCW5FI8VI/XppiZQPLXEoQbI:faalyS616HJ66c9bxFIpp02DZN
                                                                                                                                                                                                                                            MD5:56E7E5C67A697A43E94DAA68B27E1718
                                                                                                                                                                                                                                            SHA1:22072F5897ACCB643BE495B6A3E60FAF8D4003A2
                                                                                                                                                                                                                                            SHA-256:A4F1E09442E6A531C283698B4B16CEBC075E097C063A9A9803360115C3BA0109
                                                                                                                                                                                                                                            SHA-512:A5A6EA5D96FA5B7D4FA71095A472019F34D54CE0BD55D81318C3A14A29BD48272532BE8942FD62C0A6256292ABEDA19C582C6D1276D0208F3FB28EEA32C06F12
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....u..........." .........,...............................................@............`...@......@............... ......................................\U..x....(...)... .. ....S..T...............................................................H............text............................... ..`.data...............................@....reloc.. .... ......................@..B............................................0...........................h.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...f.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....S.y.s.t.e.m...W.i.n.d.o.w.s...C.o.n.t.r.o.l.s...R.i.b.b.o.n.....>.....F.i.l.e.V.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):31904
                                                                                                                                                                                                                                            Entropy (8bit):6.54527100441263
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:Q3WpNwWK3k/IKgZ3cZq2VUi6VGt1QWKlL/95a1NqOMUViKsYA6VFHRN7YBmo8R9f:QQqk/IdZx2Vd1HITUIKsFCl+moQ9zT
                                                                                                                                                                                                                                            MD5:BDD17CBF5A46DC3D656C2C730169A013
                                                                                                                                                                                                                                            SHA1:EE59429AEAC62F69EE4B13F79B2091847F5791B3
                                                                                                                                                                                                                                            SHA-256:AB719DBCC893F90B0FAC078E733707EA8B8B8457CD52D40D1CA60BCB1C0FF283
                                                                                                                                                                                                                                            SHA-512:4FBF49DD2E521C140828AABD69E90BB655E0ABC481A092966B64473D375A8B5A1E7038FF43B6E8310611D7812A6748772BCCA1AEC2DD818ED8134A6167B75F71
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....sd..........." .....H................................................................`...@......@............... ..................................t............T...(...p..........T...........................................................x...H............text..._F.......H.................. ..`.data...i....`.......J..............@....reloc.......p.......R..............@..B............................................0.......................d.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........|.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...X.....0.0.0.0.0.4.b.0...@.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...N.e.t...W.e.b.P.r.o.x.y...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...P.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....S.y.s.t.e.m...N.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):57184
                                                                                                                                                                                                                                            Entropy (8bit):6.2137698880218855
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:Y2lX8Y0tbNWVjw77bfMEeK3/UsrchLuTs3e9nKyFTmTEpYinAMxJ8HD:Y2lsT7RtAhLuTx9Kyqs7Hx2j
                                                                                                                                                                                                                                            MD5:125A867129CC3D0896DAF44D91A4E312
                                                                                                                                                                                                                                            SHA1:D0A2628FF3B9A34B9CC632BBE46063A20A6D8597
                                                                                                                                                                                                                                            SHA-256:A638604765499329293B5955762BA2B044B927C64E0C77B7E81368EC72048566
                                                                                                                                                                                                                                            SHA-512:C17BED10CFD9C015274D9100AC362BEDC5C41EEA8667F26F4C8CDF4200CAD14A20029D04C1D2F1AE764CDB9B0AECE6851D180E68FFCA5C640CF4C358ECC5A4B7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...C.p..........." ..0.................. ........... ....................... ......R.....`.................................h...O.......8...............`)..........8...T............................................ ............... ..H............text........ ...................... ..`.rsrc...8...........................@..@.reloc..............................@..B........................H........Q..<w............................................................(....*^.(.......Z...%...}....*:.(......}....*:.(......}....*r.(......(......(......(....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*....0..j........~....}.....~....}.....~....}.....~....}.....~....}.....~....}..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):826016
                                                                                                                                                                                                                                            Entropy (8bit):6.111858963772501
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:3JhYe83Gfyv7vrkasX8LZ6dA9NWYIAHhlyR8ZXTw05nmZfR83i:PYXv7vr5dx9IAniAmZfRYi
                                                                                                                                                                                                                                            MD5:05ADF6BF8E468B7A9D46E7748FDDAA8A
                                                                                                                                                                                                                                            SHA1:BB527A0E7ADB5BEF8DE1653F4A70B7F78247F792
                                                                                                                                                                                                                                            SHA-256:DBD97753727725C061E6F7258355D54E119098E973A064B8A983273B3B99F787
                                                                                                                                                                                                                                            SHA-512:B2EEA485C1684BC57F8E0E774B8C351C0B6A47C7DC65152BCD31E390B5EA58EC37B8F6CC70C3771F5AAEE6712F24586ACF746E38A5A3D0A0F184C6B7ACDA1A83
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......*.ORn.!.n.!.n.!.g...b.!... .m.!.n. ./.!.<.$.q.!.<.%.d.!.<.".f.!...).@.!...!.o.!.....o.!...#.o.!.Richn.!.........PE..d...-.lf.........." ......................................................................`A.........................................V..<...<Y..x.......h....p.......r...(...........&..p...........................0'..8............................................text............................... ..`.rdata..._.......`..................@..@.data...,....`.......H..............@....pdata.......p.......L..............@..@_RDATA...............j..............@..@.rsrc...h............l..............@..@.reloc...............p..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18080
                                                                                                                                                                                                                                            Entropy (8bit):6.564696056239549
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:TV6EWw139N8HMWo9VaWVYA6VFHRN7YtQB6R9zqgSvK:TV6Er139hJFClXB29z6K
                                                                                                                                                                                                                                            MD5:C6E66B36C6BB32576CAB9AAA8BAFD3CA
                                                                                                                                                                                                                                            SHA1:E03AC51AC254F0C83177348ADB372DB7A7CC6F68
                                                                                                                                                                                                                                            SHA-256:3096786D4F35FAB8C7888739CE0685C19E90384CE2C84F0B4086F6AECD119FBF
                                                                                                                                                                                                                                            SHA-512:0CFDDABA675E81542837C54D49902346E59B2F3DFFA7654BB52DAECF5EB97CD67F13A8EA4F2BD402F49FC3D1B2356F29A2B9AF64ABB0925F1C4FC7196126CB36
                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                            Yara Hits:
                                                                                                                                                                                                                                            • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Program Files (x86)\Razer\Razer Axon\is-AF1UQ.tmp, Author: Joe Security
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..............2... ...@....... ....................................`.................................92..O....@..8................(...`......l1..T............................................ ............... ..H............text........ ...................... ..`.rsrc...8....@......................@..@.reloc.......`......................@..B................m2......H.......P .......................0......................................BSJB............v4.0.30319......l...X...#~..........#Strings....D.......#US.H.......#GUID...X...D...#Blob............T.........3....................................6.................l...|.l.....Y...............M.......m.....m...c.m.....m.....m.....m...'.m.....m.....m...^.............n...5.l.................S.....S.....S...).S...1.S...9.S...A.S...I.S...Q.S...Y.S...a.S...i.S...q.S...y.S.....S. ...S.....S...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):60704
                                                                                                                                                                                                                                            Entropy (8bit):6.534824454137025
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:jNfR5v+6SDbVXWTGEV3VulTTTTTTTTTTTTTTTTTTTTTTTTT0SWHzh:jH5KpXqGQ3VRSY9
                                                                                                                                                                                                                                            MD5:B1129490D0C33F7EA01D0366F8FEE431
                                                                                                                                                                                                                                            SHA1:B180A00E3A851C5E741D7ABAA58B1343FBAF839F
                                                                                                                                                                                                                                            SHA-256:6BA0F2C2C9FF2031956E15DFB376B19C54358CE3D3FE95BD1003EA026F908350
                                                                                                                                                                                                                                            SHA-512:980890ECF3D616629D5A9021CB6B5A3871A8E5948EF976D61EAF863C1856C933904517679E2F94E7E43E615174C8157570154A787CE1B6F7E6D26618A67E450E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....gR..........." ......................................................................`...@......@............... ......................................x".......... )..............T...............................................................H............text.............................. ..`.data...9...........................@....reloc..............................@..B............................................0...........................|.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...V.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...N.e.t...W.e.b.H.e.a.d.e.r.C.o.l.l.e.c.t.i.o.n.....L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...f.....F.i.l.e.D.e.s.c.r.i.p.t.i.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16032
                                                                                                                                                                                                                                            Entropy (8bit):6.777665372573317
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:D9teWZPxxe3sW6r2WnpWjA6Kr4PFHnhWgN7aIWe8/KIjwX01k9z3A8Pl4:5EWzA3sW6r2WnYA6VFHRN7dbHR9z794
                                                                                                                                                                                                                                            MD5:C46E8A594D74758F7B3687CAF3926A27
                                                                                                                                                                                                                                            SHA1:ADE52D2084F59DF1C8AF87838B6FB28CDB2FEC28
                                                                                                                                                                                                                                            SHA-256:8AC0FFAABC3F3265B4CB9FA0A301D11B51A46DC912111CBC28ABFA2F2586B9CD
                                                                                                                                                                                                                                            SHA-512:D76A401A8A20F3345102DA20770ED598F9FA0DB60175D6483BD15CE4109777EDB95F28BA90EEBABDA960D47D3ECFCC39AA7012F75D32ABB0896B23DD08060C8C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Y............."!..0..............+... ........@.. ..............................64....`..................................+..W....@...................(...`.......*..8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................+......H........ ......................P .........................................i...K.5..p.J..[..SfM......r2...d.....0nO?Y...Mc..y.xHRK..}%..7*.W.f&..M...qYa...e...qtD;J%. .F.......6....{qQ...qcnu_...XBSJB............v4.0.30319......`.......#~......H...#Strings....8.......#GUID...H.......#Blob......................3......................................Z.........9.........................,.....{.........F...........5.............................#.....p.........................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20960
                                                                                                                                                                                                                                            Entropy (8bit):5.116096564588074
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:6naOMw3zdp3bwjGzue9/0jCRrndbDWvhWfUCBoliM:POMwBprwjGzue9/0jCRrndbwIJY
                                                                                                                                                                                                                                            MD5:DE5695F26A0BCB54F59A8BC3F9A4ECEF
                                                                                                                                                                                                                                            SHA1:99C32595F3EDC2C58BDB138C3384194831E901D6
                                                                                                                                                                                                                                            SHA-256:E9539FCE90AD8BE582B25AB2D5645772C2A5FB195E602ECDBF12B980656E436A
                                                                                                                                                                                                                                            SHA-512:DF635D5D51CDEA24885AE9F0406F317DDCF04ECB6BFA26579BB2E256C457057607844DED4B52FF1F5CA25ABE29D1EB2B20F1709CF19035D3829F36BBE31F550F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d.....3..........." .........0...............................................@............`A........................................p................0...............0...!..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20944
                                                                                                                                                                                                                                            Entropy (8bit):4.54281367075804
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:g8yWvhWVWYnO/VWQ4mWWeUDj21EhqnajKsxRIM9:gtWvhWFUtDqslGsxRIG
                                                                                                                                                                                                                                            MD5:EBC168D7D3EA7C6192935359B6327627
                                                                                                                                                                                                                                            SHA1:AECEB7C071CF1BB000758B6CEEBEFEEC91AD22BD
                                                                                                                                                                                                                                            SHA-256:C048A3D7AB951DCE1D6D3F5F497B50353F640A1787C6C65677A13C55C8E99983
                                                                                                                                                                                                                                            SHA-512:891D252ECD50BDED4614547758D5E301BDF8E71FBB1023FF89F8DE2F81927CC7CC84B98985D99E8FA8DCBF361E5117D9C625DC0D36983AFC3F2AA48A54CE3D48
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d....h\..........." .........0...............................................@......}.....`A........................................P...e............0...............0...!..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):486688
                                                                                                                                                                                                                                            Entropy (8bit):6.598427668614434
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:byalpzW6EdJVwRWeU6EXGne1bbC8fMb5i:e5uRW2Ese1bWlbw
                                                                                                                                                                                                                                            MD5:E46FB5E8079EF70FDBA949E4BEE44899
                                                                                                                                                                                                                                            SHA1:F3D28481D09C2EDE36E002E5A4B3E8683192FAD8
                                                                                                                                                                                                                                            SHA-256:A6449850E3CD90A18E1BE4C2AF10443E3B03DE996FF8A16FF673909CD2285079
                                                                                                                                                                                                                                            SHA-512:4513D3AA9F3BC4ED137D7D5AD8109DFAB7D681B1948A09381F14386BD5771B1549309FEC00AB51DDA48F4DFFB3080781E60B7D9507CDA2B11411DC8C0798CB5A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....$..........." .........p...............................................p.......I....`...@......@............... ...........................................F...D.. )...`.......3..p...............................................................H............text............................... ..`.data....g.......h..................@....reloc.......`.......<..............@..B............................................0...........................P.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.....:...C.o.m.m.e.n.t.s...P.r.o.v.i.d.e.s. .t.y.p.e.s. .t.h.a.t. .c.a.n. .b.e. .u.s.e.d. .t.o. .m.o.d.e.l. .t.h.e. .s.t.r.u.c.t.u.r.e. .o.f. .a. .s.o.u.r.c.e. .c.o.d.e. .d.o.c.u.m.e.n.t. .a.n.d. .t.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):66472
                                                                                                                                                                                                                                            Entropy (8bit):5.887883852311889
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:zcwXt463sGmttt4mJa3by/USdCg3rn7HxZ7:4ibrY43byxdCyn37
                                                                                                                                                                                                                                            MD5:C4222557C0074C5E24562CF23359CF02
                                                                                                                                                                                                                                            SHA1:192E486FD79AC6E8BB80B17FB1D1CEE239A17DD3
                                                                                                                                                                                                                                            SHA-256:A76ACA4E4D4975FEAEA6E6182D45042793067C87BE200BDA5C405FC03694191C
                                                                                                                                                                                                                                            SHA-512:EAFAC5B5E81C74A11E91927CC8810F52BBECB2AD4EC6DA1794E9C039BAAAC53E55D7EC7A4EB1E3BCFEBAEE93760F0D0C476EE493D4151A0AAF1207961FD9C055
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....'6..........." ..0.................. ........... ....................... ............`...@......@............... ..................................D................)..............T............................................................ ..H............text...%.... ...................... ..`.rsrc...D...........................@..@........................................H........r..l}............................................................(....*^.(.......T...%...}....*:.(......}....*:.(......}....*:...(....(....*....0..u........s....}.....s....}.......(.....(....r...p..o......}......}......s}...}........{...s....(.......(....rE..p(...+o.....*...........@^.......0..W........(....ru..p.{....o.....#......N@(....o.....( .....s.....{....(!...&...(....r...po"....*.........EE.......0..C........(....r...po"....o#....( .....s.....{....(!...&...(....r...p
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1043208
                                                                                                                                                                                                                                            Entropy (8bit):6.608425064674222
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:2e0eeXx+gGbWKpd9AxBTjW0hvyfhYS9QffEq7uB/uQPle+O3u5TqJYES:ReXxZKpki0hGQXEqu/uQPle+O+5US
                                                                                                                                                                                                                                            MD5:CDF6DC92EF741B515B635582B02B3355
                                                                                                                                                                                                                                            SHA1:C00A45DA45D0A10DF04FDF4E1567F5D725AC1235
                                                                                                                                                                                                                                            SHA-256:1BC7790B487EE5873DED583D71BDE070CC9FAFEA58B08DD1CB61B9A9569405D3
                                                                                                                                                                                                                                            SHA-512:CF258029F10B59309E3193C9CE848CED09130D2E5FCDAC1167228298B7A315DB7B86B7A8AFD70B0A01F45AF28BDA96F9C487251001130CDF89D223E090AA33B2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....]..........." ................................................................_.....`...@......@............... .......................................%...........)...........V..p...............................................................H............text...?........................... ..`.data........ ......................@....reloc..............................@..B............................................0...........................D.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...Z.....C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):94368
                                                                                                                                                                                                                                            Entropy (8bit):6.447995362526241
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:HeNGF95xttKvsq85yOuX3upafbqb958kGOQwQ7rzUU3q2bP6MOVK1iKmVzk:HeIF95VKscOuX3upEbqfyOVoOY
                                                                                                                                                                                                                                            MD5:649F20AA9F4B7DD23EB7160023B0A56E
                                                                                                                                                                                                                                            SHA1:A553D8B8A1EC4696616BC9D34CB33ED9AEBBB04C
                                                                                                                                                                                                                                            SHA-256:6E6FFD7211B25A806A466B48A729818A7A7592570D2BF926B8AC04D078220102
                                                                                                                                                                                                                                            SHA-512:C84C26A99CBF44831776F8CE7739112F385F779DEAF7F2256D4824EAF1BC013D6EE18B7B92F24B4D2257FED87ECBA8EB6BB1209795FC240D752FD2B5386F9641
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....<..........." .....4...................................................p.......6....`...@......@............... ......................................$-..<....H...(...`..<...p...T...............................................................H............text...T2.......4.................. ..`.data...!....P.......6..............@....reloc..<....`.......F..............@..B............................................0...........................<.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o...x.....0.0.0.0.0.4.b.0...F.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...S.e.c.u.r.i.t.y...C.l.a.i.m.s.....L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...V.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....S.y.s.t.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1006352
                                                                                                                                                                                                                                            Entropy (8bit):6.755062901651042
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:UvDjPfqd2CbLMwhmpybY7g1xxqEjQqXFnQXwUX:UbzfqdPbthmpybY7g19QqXFQHX
                                                                                                                                                                                                                                            MD5:DF2561572F934903FC5790ABE22F4365
                                                                                                                                                                                                                                            SHA1:41F3791D372C8720B29D07CADF3EC3423B74660E
                                                                                                                                                                                                                                            SHA-256:929530FD8DC5C859A93DAAB01A49CF90105CA1B81C32F93736B824916F801CAB
                                                                                                                                                                                                                                            SHA-512:8CA1C6F8AEB274918916613D3CAAFBA1D08245677A158EEEFF882E0352CF57ACBD928D6C2A88C57736A9E28FB2FFB7F538D34D454A6EC8CFD11ED9DC6CE8D768
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...O............." .........................................................@............`...@......@............... ..........................................T....2...)...0..8...XI..p...............................................................H............text....~.......................... ..`.data...|...........................@....reloc..8....0......."..............@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...T.....C.o.m.m.e.n.t.s...P.r.o.v.i.d.e.s. .t.y.p.e.s. .t.h.a.t. .s.u.p.p.o.r.t. .u.s.i.n.g. .c.o.n.f.i.g.u.r.a.t.i.o.n. .f.i.l.e.s...........C.o.m.m.o.n.l.y. .U.s.e.d. .T.y.p.e.s.:.....S.y.s.t.e.m.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):17160
                                                                                                                                                                                                                                            Entropy (8bit):6.671296739666298
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:p5uFRferVWzniWQMYA6VFHRN7TbV2R9zEx0H:3uFRam0MFClnVK9zou
                                                                                                                                                                                                                                            MD5:D07CB5BEB58C160D2C91CD7BD180279A
                                                                                                                                                                                                                                            SHA1:4B8ED2324043AB385754645768735CC18381B484
                                                                                                                                                                                                                                            SHA-256:B1758317695CA37A11A6B28D6580BEAA3E24B84C31BFFE08268B1B9D1A3EF66E
                                                                                                                                                                                                                                            SHA-512:DFD5DE8F66D4B743E7633A4C7FDBDAA6A9AFA0D886B17540D0DC7991294554E1E37E6BF690BCEDABA6E2DE51620F01B87BF08AA5F4A42AB99DED342BCD46F473
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....x..........." ..0.............j/... ...@....... ...............................W....`................................../..O....@..x................)...`......8...T............................................ ............... ..H............text...p.... ...................... ..`.rsrc...x....@......................@..@.reloc.......`......................@..B................K/......H.......P ..h....................-......................................BSJB............v4.0.30319......l.......#~..d...4...#Strings............#US.........#GUID...........#Blob............T.........3....................................$...............f.O.....O...^.<...o.................H.....*.................+.......................r.....,...........D.$.....O.................6.....6.....6...).6...1.6...9.6...A.6...I.6...Q.6...Y.6...a.6...i.6...q.6...y.6.....6. ...6.....6...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):156832
                                                                                                                                                                                                                                            Entropy (8bit):6.5964367947706215
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:K8z3iIcbCwq+p1waxbwbKBUOmOaYMGFyCN:veLh67clFys
                                                                                                                                                                                                                                            MD5:201166FA1E8E70153B374329A0FD284D
                                                                                                                                                                                                                                            SHA1:BFB399E7F79619B38BE849AC6B6A98AEE8E6A2D4
                                                                                                                                                                                                                                            SHA-256:0DCE6AEBDD65D76FA922723DA65CA8BF1207F93B44B0B201BB2FE16A24A7EDA9
                                                                                                                                                                                                                                            SHA-512:B05620B66789CB71635258A7BAB8C7D7B79260CDCA22EE9214241B017BAB8C2D31583ED0A2DE02AABDCDD39E4FD25FEF4292D6E221CF56F2500DC6F92F014188
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....^}..........." .........$...............................................`.......S....`...@......@............... .......................................<.......<...(...P......p...T...............................................................H............text............................... ..`.data........0... ..................@....reloc.......P.......8..............@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1130768
                                                                                                                                                                                                                                            Entropy (8bit):6.716178697279381
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:Ac22hrYDBSZlNmj4C3MgRjfyTMCSTWeW8kJjaJlB9vN10wyQXoVODzty2el+jmZC:AQto0ClR2TMYpO/owh3Dzw2el+jgC
                                                                                                                                                                                                                                            MD5:0AE39983665F6795ECD075CD8E94B776
                                                                                                                                                                                                                                            SHA1:8059256845DB65BBE27EE549FEF7AAC5D984531E
                                                                                                                                                                                                                                            SHA-256:3680BEAEB634F53EB2FADCEDD43FDBE0763F6BD318FB01088DECB4D0441C27DB
                                                                                                                                                                                                                                            SHA-512:62C724C83658EA11321DCBE49F9764E0D5EEBCBD7FC1FAD81B707D8CADFAA6D7BD0B64221532C6681C4A421CF4D89963846F4241A3702826A8233013A05FA838
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................" .....4...................................................@......8B....`...@......@............... ..................................h...............)... ..h...xW..T...........................................................h...H............text...>2.......4.................. ..`.data........P.......6..............@....reloc..h.... ......................@..B............................................0.......................X.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........p.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...L.....0.0.0.0.0.4.b.0.........C.o.m.m.e.n.t.s...T.h.i.s. .p.a.c.k.a.g.e.s. .p.r.o.v.i.d.e.s. .a. .l.o.w.-.l.e.v.e.l. ...N.E.T. .(.E.C.M.A.-.3.3.5.). .m.e.t.a.d.a.t.a. .r.e.a.d.e.r. .a.n.d. .w.r.i.t.e.r... .I.t.'.s. .g.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):100624
                                                                                                                                                                                                                                            Entropy (8bit):6.7110526259125045
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:2Gudg25bEQfwFUp2EX4mxx7l4w/FIOcIOskkT9Jtp8mDMLQeQ77Hxtz:2FdgobbfTp2wx7j/PSskkT9JtLDle0fz
                                                                                                                                                                                                                                            MD5:B2811A94CD6E0A76F6A3AAC60430C2FF
                                                                                                                                                                                                                                            SHA1:860DD03E1B283D0562C5FB0679E4548217A21D52
                                                                                                                                                                                                                                            SHA-256:3060E1AD0F32AD175BEBBD6F472C83B0763F9DF716D578B000D75F7D146CF187
                                                                                                                                                                                                                                            SHA-512:826181D81FF67CA1898F13FFF8424672D4B576930F321F9FBCB29F03E8DC60F37E9AE5CF8E35924578D1CCDCA454F400FAB51760AABE6993E72F98D70158525D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........g...g...g.......g.......g....q..g.......g.......g.......g......g...g...g......g......g....s..g...g...g......g..Rich.g..................PE..d...7.Ae.........." ...%............P....................................................`..........................................O.......V..........H....p.......^...+......l....>..T...........................`=..@...............x............................text............................... ..`.rdata.. l.......n..................@..@.data...8....`.......H..............@....pdata.......p.......J..............@..@.rsrc...H............V..............@..@.reloc..l............\..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):98728
                                                                                                                                                                                                                                            Entropy (8bit):6.468327337175581
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:mi8eB0PWoO7yochAUDqI2yrJlqxriTimecb5/T+u/pzl:mi/bcn/2+jqxrHmecbFTHB
                                                                                                                                                                                                                                            MD5:006520D546D4E15378B11B1D269559E4
                                                                                                                                                                                                                                            SHA1:2B5A4B93C98CF1CB8DD5E337F5EFDA83BB928A25
                                                                                                                                                                                                                                            SHA-256:7FC846ABD97D7112D6CD1973D5C9F250331A1413A57A1E1456AE55308CA843C0
                                                                                                                                                                                                                                            SHA-512:4320BDC56B95A8006D006003B75277FF07F90F24695C2AE8A421F81EE41A5C72ACA59162A0173849FCCE98219F62886BBD029A2228A91D43CF1E2837E386700A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Z.8...V...V...V...W...V.|.W...V...W.3.V.|.U...V.|.R...V.|.S...V.|.V...V.|...V.|.T...V.Rich..V.........................PE..d................" .........`.......................................................\....`A........................................@C..<...|K..<............p..p....Z...'...........-..p............................,..@...............x............................text............................... ..`.rdata...@.......B..................@..@.data...0....`.......B..............@....pdata..p....p.......F..............@..@_RDATA..\............R..............@..@.rsrc................T..............@..@.reloc...............X..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):31648
                                                                                                                                                                                                                                            Entropy (8bit):6.306782145422054
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:I/tMoAVIm9chMKQ0WXOPCEHP87zUWg9zu72:I/6oAGmt5XYuU9zua
                                                                                                                                                                                                                                            MD5:5449DB8F43FC404B43BB96AE50D83CCB
                                                                                                                                                                                                                                            SHA1:8A26C2E044258F72D15274B51CEF34BB60D74B4D
                                                                                                                                                                                                                                            SHA-256:006F0655A0421B6E96A91B18A235FAA3BEF04004B09C1D51A38F7EEA52B71E68
                                                                                                                                                                                                                                            SHA-512:1212F2D4CECB172BABCCCE85D07E7FFCC9A1370B1207F8065BBC1E37BEB8F9E787B5E5BD797536B9789F74113D3C62D3BCA22AA84CAD849637BB1C313416B0B9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....0............" ..0..J...........i... ........... ....................................`.................................Ti..O.......,............T...'..........Ph..T............................................ ............... ..H............text....I... ...J.................. ..`.rsrc...,............L..............@..@.reloc...............R..............@..B.................i......H........&...@...................g.......................................0..........r...p..(....,.......*..~....-..+..}.....(.....rU..p(....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..(....*..(....*:.(......}....*r...{.....{....%-.&.+.o_...X*..*....0..A.........(....,.rY..ps....z.{....,..{.......o....-..{....%-.&.*.o`...*.*....0..s.........(....,.rY..ps....z.-).{...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):416704
                                                                                                                                                                                                                                            Entropy (8bit):6.658128677509681
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:Kw5oqisESZaSlbEVehQ+ZK4AxSJ1fQs/YTGM2cWUw0iMuL9CEKoFo2l:C0EocPx8fQsIZxFoFow
                                                                                                                                                                                                                                            MD5:3EDF91811E415281EBF851F63702CD69
                                                                                                                                                                                                                                            SHA1:877476F29E0E1C1B23C8F860636B34ADF129C05B
                                                                                                                                                                                                                                            SHA-256:C9586529436592EC87E3D3318904F6E5B0C14826D64AF2874BE6CF4F18C1D708
                                                                                                                                                                                                                                            SHA-512:E6BF5592FCE622E1B7587C16A26380B9CA2A638E31773CFAC1E29F64CA6D983273AFA70F0B5CD832A5C1FA8E77B301B836A2CD3D3982CE7C2FB8BA7E186F4C9A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................M...........u......@......t......E......C....Rich...................PE..d...;..S.........." .....N...................................................p......P.....@.........................................0U..c....N..(...............D7...&...5...`..\....................................................`...............................text....M.......N.................. ..`.rdata.......`.......R..............@..@.data...x?...`...&...P..............@....pdata..D7.......8...v..............@..@text................................@.. data....0\.......^..................@..@.reloc.......`......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):685344
                                                                                                                                                                                                                                            Entropy (8bit):6.824608271687778
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:Mi+V+ZiHKzLkQ6kMIUMpygx3NL3dvwCvHq3L/Zg4h:MimHKz1fMOM
                                                                                                                                                                                                                                            MD5:AA0FCB794B32BBBA9813D7FEBBFD32C5
                                                                                                                                                                                                                                            SHA1:4AA0AF3D611330CB14EFC72FE803F116150820C7
                                                                                                                                                                                                                                            SHA-256:673BFFFB75840767ED7EBAB2B5DC8AD9134AE03DB4DAE13525C34AD0259FA4DE
                                                                                                                                                                                                                                            SHA-512:2628BD7D9BAB6871E1196F9B1380FC1ACD4DDE445F9EECAF7EAB7D7913EE11FCADE1BBA6741D8F7D5E939043DD36CB79112EAB70C953D579D51E34C309A0520E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....k>..........." .........................................................p............`...@......@............... ...........................................<...L.. )...`..<...(-..T...............................................................H............text.............................. ..`.data...............................@....reloc..<....`.......@..............@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):608280
                                                                                                                                                                                                                                            Entropy (8bit):5.309559869511018
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:jmK9t+rLs8PLOeNm8qXIl+IP3B9gGIT+rLs8PLOeNT8qXIl+IP3B9DGy/P8P:SK4L+8+IE6AGfLL8+IE6jGBP
                                                                                                                                                                                                                                            MD5:7B634FC4E78E1C51A49777D557B41230
                                                                                                                                                                                                                                            SHA1:A5AB718EC517C086273678F235A1A2D202B487AD
                                                                                                                                                                                                                                            SHA-256:408EAF97EDE07EE96C1E7AA5E7D1745EB83A3A8A46CBBA992902EEF5230F4970
                                                                                                                                                                                                                                            SHA-512:B46488DDA86378F48CD10EC99364A07597A0EDD9AE634D709242E970BE04577FC13169B2DDB65A2C4B9BDE33DD8B1129195CCD1889A095FF4E891A8E1AE88477
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................."...0......r........... .....@..... .......................@......:.....`...@......@............... ..................................<p...............<.............T............................................................ ..H............text........ ...................... ..`.rsrc...<p.......r..................@..@........................................H........!.../...........Q...e............................................(....*^.(...........%...}....*:.(......}....*:.(......}....*...0..........~....r...p(......~....(....,J.r)..p(....,..~....~....~....(....&+w.r/..p(....,j.~....~....~....(....&+Rr5..p..r)..p(....,.r)..p.+..r/..p(....,.r/..p.(....o....r7..p(.....(......,..o......&..*..................0..%.......s.......}5....,.........s....(...+*.*..(....*~ ......... ......... .........*6~4....(....&*6~4....(....&*.(.....4...*..(
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16032
                                                                                                                                                                                                                                            Entropy (8bit):6.714776898123936
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:QHqvyVWbumdB5W6fYA6VFHRN7pHR9z775md:AMyWXdBDFClj9zv5md
                                                                                                                                                                                                                                            MD5:1C18ECDFAFDCB5BE7926AC0444104990
                                                                                                                                                                                                                                            SHA1:77F654018ABC84CB8212E8D32BCC44A50C965BA2
                                                                                                                                                                                                                                            SHA-256:1A063D6F812489C64273AFC760B06C04E04BE1C140E7B196A0946D0D0175C8F2
                                                                                                                                                                                                                                            SHA-512:5AB501B82128514F718DB64796AE701CC612B7FAE62C0427EFCDD29869FF2A7DE6D257254CA785278EC459FD340DB770A14FE87E28B8C67409A95C0296DC7DE7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....]..........."!..0.............~*... ........@.. ....................................`.................................,*..O....@...................(...`......h)..8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................`*......H........ ......................P ......................................LJ.v.8't.Q.|Y.u.....?...R$.Y....V.y..#c.k...r../....%{%c.N..]$..=w....C.O..^|.&..u..&..l...... M..`....'|...e.h?..TR....\..BSJB............v4.0.30319......`.......#~..|...d...#Strings............#GUID...........#Blob......................3............................................................3...........^.....a.......O.....O...w.O.....O.....O...w.O.....O.....O...G.O...I.........................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):24328
                                                                                                                                                                                                                                            Entropy (8bit):6.298742718525896
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:8sIbPFWOUSnPEW51b04H9DGMq/tE8aQjryAkxkBm4U1zXtBC17KIDRWXb2WjYA64:8vPFWOUSnP751b04H9DGMq/tE8aQjryH
                                                                                                                                                                                                                                            MD5:40D5E469C55306B8672F327B8E4B9667
                                                                                                                                                                                                                                            SHA1:EB53D4C4978A760DFB27FDA5934E023102FFD64B
                                                                                                                                                                                                                                            SHA-256:5EF5D3758C1B1EAB45BBD17D6CAFBFF6510E284A47E385C81DAEC6559D5A0796
                                                                                                                                                                                                                                            SHA-512:34D9D261B2DECDA332D1E6469F903E436CB66FA6780C6091AC0FFB7846998A18674191132B3E55778673D5164EFA5CBC6D0DF28BEAC1F8B896FDFE086D82A5B2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...O.\..........." ..0..,...........J... ...`....... ...............................7....`.................................CJ..O....`..8............6...)..........tI..T............................................ ............... ..H............text....*... ...,.................. ..`.rsrc...8....`......................@..@.reloc...............4..............@..B................wJ......H.......P ...(...................H......................................BSJB............v4.0.30319......l.......#~..........#Strings.....%......#US..%......#GUID....%......#Blob............T.........3............................................................................1.N...c.................y.....0...........].....z...................................K...................[.....[.....[...).[...1.[...9.[...A.[...I.[...Q.[...Y.[...a.[...i.[...q.[...y.[.....[. ...[.....[...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):200352
                                                                                                                                                                                                                                            Entropy (8bit):6.675634999876197
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:cf15GMge2PRUqDcbSjp74Cmwqv9Rcgff3Fu:cfLxgeyRUAcbSjp74Cmw2vFu
                                                                                                                                                                                                                                            MD5:13DF3EE8621AFC18530ED425CED9CD6C
                                                                                                                                                                                                                                            SHA1:BE9C951D0C2159754BA172A680916A628F91EFB6
                                                                                                                                                                                                                                            SHA-256:5AEEE4C52011AF8A5502484C991205985DF529F9F1EE53F9D0EA9FFA53FD13AA
                                                                                                                                                                                                                                            SHA-512:C39E246CA4E4D347F92C82DFE75AF8FA1756A869A08FF97B5116C33A6D0138383D7CCE1C50B9B211E1869CDEA53DAF38BE98838B0FD48C0F956AB7971EBACC75
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...f............." .........(......................................................c.....`...@......@............... ......................................XO...........(........... ..T...............................................................H............text............................... ..`.data...1".......$..................@....reloc..............................@..B............................................0...........................H.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...j.....C.o.m.m.e.n.t.s...P.r.o.v.i.d.e.s. .c.l.a.s.s.e.s. .t.h.a.t. .c.a.n. .r.e.a.d. .a.n.d. .w.r.i.t.e. .t.h.e. .A.S.N...1. .B.E.R.,. .C.E.R.,. .a.n.d. .D.E.R. .d.a.t.a. .f.o.r.m.a.t.s...........
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):957952
                                                                                                                                                                                                                                            Entropy (8bit):5.76552435768713
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:ymMf9WGsSVSM2mxL2nRiOr8gUckc6V/g2GhBzj05cHy:eXNL2PVh6B+Bzjmc
                                                                                                                                                                                                                                            MD5:AC4E737AD125EE2FF9A7B080344F10AF
                                                                                                                                                                                                                                            SHA1:97D78FE19FB1BAA55C350C0DF8EFB5FD70B53D3E
                                                                                                                                                                                                                                            SHA-256:E064DE88E34C5054C838561FBAD4C15B676F737E0EF7746E963DCF4E2726E116
                                                                                                                                                                                                                                            SHA-512:86FB0527A3424C7248537FF88F0594BDD83F31995A7EF18929CD22052CEA6390FBFC8237D7DF8BD11B4C599E5654D9BB4E03966EE4C7665B1BB02680AFA061E6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....U............"...0.............^!... ...@....@.. ....................................`..................................!..O....@..`...........................X ..8............................................ ............... ..H............text...d.... ...................... ..`.rsrc...`....@......................@..@.reloc..............................@..B................@!......H.......p9..07...........p...............................................0..^........(.....(....,.r...pr=..ps....z.(....,.rG..pr...ps....z..}......}....s.......o......s....}....*F.{....%-.&*(....*.0..X.........(....}(......}-......})......}*......}+.......},......}'.....|(.....(...+..|(...(....*.0..X.........(....}.......}.......} ......}!......}".......}.......}......|......(...+..|....(....*.0..3........r...po....%-..r...p.s-...z(..........~ ....s-...z*..0.............(....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16152
                                                                                                                                                                                                                                            Entropy (8bit):6.763138114329992
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:3rxp3W/edW4WpWxNzx95jmHnhWgN7acW7lwKUWX01k9z3A/bsi:1p3W/edWFSX6HRN7b2R9zEN
                                                                                                                                                                                                                                            MD5:4A97F6106712E9C5EEF01AE7B67266E6
                                                                                                                                                                                                                                            SHA1:2F22F7990DD4071D32DDAEA2540F82226DCDE930
                                                                                                                                                                                                                                            SHA-256:D125080F4D56BBFB3D41F40AC47A5D24C7C62EF52442D1219A0076DEB4C9AB72
                                                                                                                                                                                                                                            SHA-512:95D7E51BD942B999BA03A0132B1CFC89DF677646A0DFE18D4A64A81DC4336170A47B7CEA5FAD6133530CCA7C13D54293D35C37D2A7DD93F957AF52BC570A20D9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....1l..........."!..0..............+... ........@.. ...............................7....`.................................L+..O....@...................)...`.......*..8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................+......H........ ......................P ......................................uL....M..*2.....L..L.1./.......6.u.?......L..DK.^...jp.K..:..i.K._.re.Iq.`b.7....C]..y.j`U..Of.!..f....|)..n..$..\....o.3vJBSJB............v4.0.30319......`.......#~..l.......#Strings............#GUID...,.......#Blob......................3................................................L...............................8.....L...p.L.....L.....L.....L.....L.....L...l.L.....L.............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):22080
                                                                                                                                                                                                                                            Entropy (8bit):6.5843062575661255
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:YX0A0zqNrKWfIX1AG9jmkm67wT1Nyb8E9VF6IYinAM+oaupoou2XrnOWfw:YdcqPYVrEREpYinAMxJdrnDI
                                                                                                                                                                                                                                            MD5:BB3F3170FF6CE88EBF77E3495005860A
                                                                                                                                                                                                                                            SHA1:5140FBC3201F17CB4DD20AE4A93B81B807E1468B
                                                                                                                                                                                                                                            SHA-256:84E79DADFA72F2621A8774CAF0DA1D1B8D93342D698D5280464C4F5629919960
                                                                                                                                                                                                                                            SHA-512:71D44B084CBF123C84D3251CF29828C1A0078FD3020D35C020EB644FFAEF9A1A24712FF0E29750E41A0E9DE2454A184D34EA5C642852E0E745D75527B2022F8B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...y(............" ..0..&..........BD... ...`....... ....................................`..................................C..O....`..................@(...........B..T............................................ ............... ..H............text...H$... ...&.................. ..`.rsrc........`.......(..............@..@.reloc...............,..............@..B................!D......H........'................................................................(....*^.(.......,...%...}....*:.(......}....*:.(......}....*~..............................*...0..........~....-.*......~....%-.&+!r...p.r7..p(....r;..pr...p.&o.....~....s.....~....,.~....~....r>..p.~......~....s.....s.........+#~....~....r>..p.~........s.........~....~....o....~.....o.....%.~....%-.&+..rH..pr;..pr...p.7o......*......;....%....B~....%-.&*(....*....0..G.........(....}.......}.......}....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):58208
                                                                                                                                                                                                                                            Entropy (8bit):6.335250887121676
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:IIkf5nMEPz7omzpq/4Jw1AsDZq7v613eUu8sGzWjK9zv2:wn5tLX62Cu8TzW6zv2
                                                                                                                                                                                                                                            MD5:69338F5C8F7B6567B5E4D83173BD15CD
                                                                                                                                                                                                                                            SHA1:E2846481C76E4720CE86F57BF7864533A7EC753D
                                                                                                                                                                                                                                            SHA-256:31ABD14FFAFD56AB69CC0D7222A8004177F689BBBCBAD7312D8C2FC03F32E2E1
                                                                                                                                                                                                                                            SHA-512:58C721578AE472F4FA275A58483CACA669828254AADEA1457C723E7D353C8D5673736F36C79DA06234C300AB9F361546650A754F6D7EF1CDEF79B5CD2171C806
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........l............uU.....x.....x.....x.................x.....x9.....x....Rich...........PE..d...z.lf.........."......h...N.......).........@....................................k+....`....................................................................P.......`)......h.......T...............................8............................................text....f.......h.................. ..`.rdata...6.......8...l..............@..@.data...............................@....pdata..P...........................@..@_RDATA..............................@..@.rsrc...............................@..@.reloc..h...........................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3554464
                                                                                                                                                                                                                                            Entropy (8bit):6.552250971049067
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:49152:vdJYVM+9JtzZWnoS2VC23aun8+f5KuG2OY9IG9ivyv2cLx1RQg33363:FJYVM+LtVt3P/KuG2ONG9iqLRQg333c
                                                                                                                                                                                                                                            MD5:E815E3598EC16171A9AEB71715E530CA
                                                                                                                                                                                                                                            SHA1:DB1CD8E4A6D7780DB7A71EE57B86AA5395F11C52
                                                                                                                                                                                                                                            SHA-256:676337AA5696FB00B9011EBF27844E7985629E3BEF645E969FCD33E95F06C626
                                                                                                                                                                                                                                            SHA-512:FBAA87529139BB1647E3F162948A2A18E0AAB36ACD72A3FD99AEB8A06C9995F46285302FB9A471AEF16F730C7ACAEEE4B75B78FD5CD2018A75E0E58E4AA727E6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L.....f..................*...........*.......*...@..........................p6.......6...@......@...................P,.n.....,.j:...P0. .............5.......,.<............................p,.......................,......@,.(....................text.....*.......*................. ..`.itext..$.....*..0....*............. ..`.data.........*.......*.............@....bss.....|....+..........................idata..j:....,..<...f+.............@....didata.(....@,.......+.............@....edata..n....P,.......+.............@..@.tls....X....`,..........................rdata..]....p,.......+.............@..@.reloc..<.....,.......+.............@..B.rsrc... ....P0......./.............@..@.............04......`3.............@..@................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):120992
                                                                                                                                                                                                                                            Entropy (8bit):6.5595483516481945
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:wG6vg6IT6871+AWAgvTxmdFM/ySyV6N//tO+kZczNuGZ0DM+I/YB8iuzk:wpvg6IWbttvdmQ/oV6FfwKNuGZiCY+NQ
                                                                                                                                                                                                                                            MD5:DDE408C175F70AA7408CD14F81CA918E
                                                                                                                                                                                                                                            SHA1:CAEF100916AD269852D01FB911F86B170D16B0F4
                                                                                                                                                                                                                                            SHA-256:D1A70BE10E6EED37400689927DCD3419E8CD933CC1424B12E7F07BFAEC6FB40F
                                                                                                                                                                                                                                            SHA-512:BB81E0473C9132CB76D7E38CE587A8160A2898CCBE49E9B30B3DAC3047F6E44FD8F1F79FCEFC81BC968D312C4E3CEBC43598898420629AE81718B9797E3E7705
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....b0..........." .........$......................................................\.....`...@......@............... ..................................T....8...........(..............p...........................................................X...H............text.............................. ..`.data............ ..................@....reloc..............................@..B............................................0.......................D.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........\.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...8.....0.0.0.0.0.4.b.0.........C.o.m.m.e.n.t.s...P.r.o.v.i.d.e.s. .c.l.a.s.s.e.s. .w.h.i.c.h. .r.e.a.d. .a.n.d. .w.r.i.t.e. .r.e.s.o.u.r.c.e.s. .i.n. .a. .f.o.r.m.a.t. .t.h.a.t. .s.u.p.p.o.r.t.s. .n.o.n.-.p.r.i.m.i.t.i.v.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):51312
                                                                                                                                                                                                                                            Entropy (8bit):6.505837800534272
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:0dtkKeYSCmquQ8SIEz2xUtFT9z+mACVXC4dC9zVjHOR:0f1equQ8rEzxtTz+mA6C4dezFY
                                                                                                                                                                                                                                            MD5:D40D2105633957F261A86342F59E6CFB
                                                                                                                                                                                                                                            SHA1:87DCBF0116291D50910AF1987DC81E20B3CCDFCA
                                                                                                                                                                                                                                            SHA-256:1BC2DE3BB5A44DD0F25C6FEA88855D37565059E4C6356173499471C3E2FB48B7
                                                                                                                                                                                                                                            SHA-512:B150203DA3250ED0C77BE7113D1F9964EC0D4388B3172348A975814B0841EF728050AA79EE90C14BD701159D27BA90C1C3AD5A492BD940692A9291F4E498A4B0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........DHtg.Htg.Htg...f.Jtg...f.Mtg.Htf..tg...d.Ktg...c.@tg...b.Dtg...g.Itg.....Itg...e.Itg.RichHtg.........PE..d......1.........." ...(.>...<...... 9..............................................nC....`A.........................................m......xp..P....................x..pP......8....b...............................a..@............P...............................text....=.......>.................. ..`.rdata..@'...P...(...B..............@..@.data................j..............@....pdata...............l..............@..@.rsrc................r..............@..@.reloc..8............v..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):172336
                                                                                                                                                                                                                                            Entropy (8bit):5.847913151743601
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:/pAYoDjjy03k/zwjvDjedT1/YXP6ihISF36X5V2hleNvMY:2vjy9zwCdTtYXPdhISFOT
                                                                                                                                                                                                                                            MD5:4E5AD88FB5FF3CA75B1ABD9B6BEACE06
                                                                                                                                                                                                                                            SHA1:7BF2389757827983B4C11F78BA86D437D735661B
                                                                                                                                                                                                                                            SHA-256:1FF94E22312403C78EED7ABAAD08FB84E650802E6DD2448454C2602C3473333A
                                                                                                                                                                                                                                            SHA-512:2FA6447FB478410B56ED6340A33D0E5767C3D65569C8641B44F32D18651DA158CAB77322709C330CD624E07AF1F5237CC1F7F9B07B61312E2B26941B325C69BF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....(..........." ..0..l............... ........... ..............................BB....`...@......@............... ..................................`............t..0-..............T............................................................ ..H............text....j... ...l.................. ..`.rsrc...`............n..............@..@........................................H........................................................................(....*^.(.......N...%...}....*:.(......}....*:.(......}....*...0........... ....}.....(......}......}.......s....}.......s....}.....s....}........o.....{....o....o....sC...}.....{.......=...s....oD....{.......<...s....oF...*...0..)........{.........(....t......|......(...+...3.*....0..)........{.........(....t......|......(...+...3.*....0..)........{.........(....t......|......(...+...3.*....0..)........{......
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):29136
                                                                                                                                                                                                                                            Entropy (8bit):4.764408242494898
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:VA/kPLPmIHJI6/CpG3t2G3t4odXLJWvhWSUwlmX7aJdlGszti:y/kjPmIHJI6AFc7aJGT
                                                                                                                                                                                                                                            MD5:B3B4A0F3FCE120318E71DE3AFB6BB1AA
                                                                                                                                                                                                                                            SHA1:D3349409EC717F942769BA67FECA40557C1423D0
                                                                                                                                                                                                                                            SHA-256:A38E6786DC8EC6D2717343DBE00BB2FDDA008D87935BBD9371AE94E7E004270B
                                                                                                                                                                                                                                            SHA-512:4A130674DDBB05949665F6F7A070B25E82C34047D1E62EC60C73F815CED39A9041D972BE4E8C505F9B13C5BCDC114F3479BF8D69D7D9CF9987D39A6F5DB7F560
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d....T............" .........P...............................................`............`A........................................P.... ...........P...............P...!..............p............................................................................rdata..D".......0..................@..@.data........@......................@....rsrc........P.......@..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):552096
                                                                                                                                                                                                                                            Entropy (8bit):6.681059761488281
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:Llpsa0qYPGZVwldB8dhpm20B2APiOLlbH5GPCWZFdYHa4s:Lli7big2joWafs
                                                                                                                                                                                                                                            MD5:2DB5CD9B802280171D198A4F374B8A3D
                                                                                                                                                                                                                                            SHA1:E16E86316C521B3E37C90FA409B9E30405CC7AAD
                                                                                                                                                                                                                                            SHA-256:42E4CAF90ADE0509F673AED417AC59900170063B2FB40F456EA910DEA16ECB7D
                                                                                                                                                                                                                                            SHA-512:861222A8BBF7A286D00CC2F99553BDE3B465789179FB1371663929B2591BB4392C73E37DBBEBFBD26B37EE27E8567ED197161DEC646B39DB8BAB1299CF0A0700
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....3..........." .........................................................`...........`...@......@............... ...........................................@...D...(...P..T...82..T...............................................................H............text...p........................... ..`.data...*z.......|..................@....reloc..T....P.......8..............@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):59008
                                                                                                                                                                                                                                            Entropy (8bit):6.221602604260907
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:sCD3yk2B8+9PwwOxC8wZLq6J4q2r0qafouRVPvW3aMgi:DkB8+94xxBmm6mqaBafouRdiaMN
                                                                                                                                                                                                                                            MD5:950440793A182CC76FFC7F7280E55DAF
                                                                                                                                                                                                                                            SHA1:6EC0C1FE1332912086247080B55B06623C78326E
                                                                                                                                                                                                                                            SHA-256:786112CB2F6646EF1170219A8C0BB813C9F14A6781E67C6266414F55A679565D
                                                                                                                                                                                                                                            SHA-512:132280392E9C60CB764F6F5D9B24C01ABD2BDFFF4E66AB4CA8DBB7D52150954DF02277D49083754DF2F2BCA82660622C39F75FF80EB4CF9A2BD52DC0292943A1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0.............N.... ........... ....................... .......I....`.....................................O.......H................$..............T............................................ ............... ..H............text...T.... ...................... ..`.rsrc...H...........................@..@.reloc..............................@..B................-.......H........F.............h.................................................( ...*^.( ......?...%...}....*:.( .....}....*:.( .....}....*:.( .....}....*.~....*.0..........(....,..*..(.....o!......&...*...................0...........(.......("...-..,..*.*.(....,.r...p......%...%...(#...*..($...*.(....,.r...p......%...%...%...(#...*...(%...*.(....,!r...p......%...%...%...%...(#...*....(&...*..,&(....,..r...pr...p.(#...('...*..((...*.*.(....,.r...p......%...%...(#...*...()...*.(...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):42624
                                                                                                                                                                                                                                            Entropy (8bit):6.30946996614394
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:LHxWCQ4MPJG3cOeeapdUgsWflN+Qu5tMeIMMf:LHxW58re3pdUqN5u5tMeIMMf
                                                                                                                                                                                                                                            MD5:16B277856E7168CA27E32CBF0112EAAF
                                                                                                                                                                                                                                            SHA1:616A44C9B1B0D4D6AD6AD37B41556A6E727CC3E5
                                                                                                                                                                                                                                            SHA-256:B17BA3BC63190E004167D1EA7DC12AF57B0CD29BF0CA13EDEB4340F6A2C3CC62
                                                                                                                                                                                                                                            SHA-512:7CD2A63CC1F26A4716D130D407D0DAF8C53DFA1A791A700A2540864281602B68C938AAB6C901F46DD1AEECE77DAE6E5B41E93C4AD7D5E3B238E80B0130A9BCD6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....8..........." ..0..x............... ........... ..............................M.....`.................................g...O.......p................$..........X...T............................................ ............... ..H............text....v... ...x.................. ..`.rsrc...p............z..............@..@.reloc..............................@..B........................H........:...P...........................................................(....*^.(.......O...%...}....*:.(......}....*:.(......}....*:.(......}....*.~....*.0..........(....,..*..(.....o.......&...*...................0...........(.......(....-..,..*.*.(....,.r...p......%...%...(....*..( ...*.(....,.r...p......%...%...%...(....*...(!...*.(....,!r...p......%...%...%...%...(....*....("...*..,&(....,..r...pr...p.(....(#...*..($...*.*.(....,.r...p......%...%...(....*...(%...*.(...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):101664
                                                                                                                                                                                                                                            Entropy (8bit):5.505707682437033
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:oiTrnaN0HjO8MZYq5V4bgDHsPdPpwSJ5L3Akcg9Qc7WUEp4za:JaN8qZYe4bgDUnNKc7nXm
                                                                                                                                                                                                                                            MD5:6F476F66A2C6228DA38FE6C7ED7CA439
                                                                                                                                                                                                                                            SHA1:2C13ABA2E1A19F00C98A1AB82066512B6B555375
                                                                                                                                                                                                                                            SHA-256:78798868341E36FC9B782AB9313CC7035C5173509552F4BB95B44A5D0D044B23
                                                                                                                                                                                                                                            SHA-512:C3E5132101845D821D040ABE97EE2EA07D04135ADFD11E880D08000C8B03ECC7853AF7CEE5BF18C07361F29C5867D9A7120F6F1D4053F624E25F6021C8E03367
                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                            Yara Hits:
                                                                                                                                                                                                                                            • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Program Files (x86)\Razer\Razer Axon\is-D65RQ.tmp, Author: Joe Security
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....%$..........." ..0..Z..........6x... ........... ....................................`..................................w..O.......8............d.. )...........w..T............................................ ............... ..H............text...<X... ...Z.................. ..`.rsrc...8............\..............@..@.reloc...............b..............@..B.................x......H.......P ..DV...................v......................................BSJB............v4.0.30319......l.......#~..,.......#Strings.....R......#US..R......#GUID....R..P...#Blob............T.........3................................U...(......H.........5*....;*....'8.........., A...7.J..P4*U..5#*U...:*U..n7*U..&1*U....*U.../*U..(7*U...(*U...T-..../-...i&....7*................./...../...../...)./...1./...9./...A./...I./...Q./...Y./...a./...i./...q./...y./...../. .../...../...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20944
                                                                                                                                                                                                                                            Entropy (8bit):4.549935038939539
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:+cWvhWoWYnO/VWQ4mWRhXEKup3JdqnajKsztzy:+cWvhWWUqX7aJdlGsztzy
                                                                                                                                                                                                                                            MD5:CB39EEA2EF9ED3674C597D5F0667B5B4
                                                                                                                                                                                                                                            SHA1:C133DC6416B3346FA5B0F449D7CC6F7DBF580432
                                                                                                                                                                                                                                            SHA-256:1627B921934053F1F7D2A19948AEE06FAC5DB8EE8D4182E6F071718D0681F235
                                                                                                                                                                                                                                            SHA-512:2C65014DC045A2C1E5F52F3FEA4967D2169E4A78D41FE56617CE9A4D5B30EBF25043112917FF3D7D152744DDEF70475937AE0A7F96785F97DCEFAFE8E6F14D9C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d................" .........0...............................................@............`A........................................p...H............0...............0...!..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16880
                                                                                                                                                                                                                                            Entropy (8bit):6.855438947167703
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:PLWpxCxHFRK8vDlVnob11altrNyb8E9VF6IYinAM+oaupoou2ih4EY:PKMBnob11altnEpYinAMxJug
                                                                                                                                                                                                                                            MD5:40EC97E2781AD09F4D90B6DFF91C5F2D
                                                                                                                                                                                                                                            SHA1:C3B3E96ED61800515ED6369A4178CCC09085ADD4
                                                                                                                                                                                                                                            SHA-256:C4175BE89A1B251ED935B267EAB60431C79795218E135EEEA69AF4D62CDB900E
                                                                                                                                                                                                                                            SHA-512:A40526F9EC19020E8D302E4651C84BBD7384673ED6E2BD2E4C4BA4B60B75FC26D5675CEC364FA6443A83E4B211B358EE70208D0A78E36D54CFA95E553E97A690
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...6u............" ..0.................. ........... .......................`......c.....`...@......@............... ...............................@..$................'...........0..T............................................................ ..H............text...;.... ...................... ..`.rsrc...$....@......................@..@........................................H........ ..h.............................................................(....*^.(...........%...}....*:.(......}....*:.(......}....*"..(....*&...(....*...BSJB............v4.0.30319......l.......#~..t.......#Strings....H.......#US.L.......#GUID...\.......#Blob...........W..........3................8.............../.................{.........U...........h.......................6.................u.......................5...........l.....P.............M.........:.............5.........
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):849056
                                                                                                                                                                                                                                            Entropy (8bit):6.794704230215764
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:+FeeO6ALy/iA4mQ72yamRPFs7AGiFpIO+tFKQRYSHqsXeUcWDaqTM9tFe9Qvg:ZmiAlQ72yhFwAZF+tkiVcWoHFemg
                                                                                                                                                                                                                                            MD5:5ADDED89B8001FFA882A96EA03EBEC21
                                                                                                                                                                                                                                            SHA1:E5BFCAB29D9E5485DF9DC1BA057505936A33815E
                                                                                                                                                                                                                                            SHA-256:A2664E1104C16FB6DBC0603242E0AF6F0D38AC24A0EF01ECAAAF7DE65C56FCF6
                                                                                                                                                                                                                                            SHA-512:8786241DE8DB8CD0720AD5DB2AF16DC8C45A45F7C1BACE8E0617D237F1B4965AC52E5B6ED2838DD1C7A9AB98B80F5F5EEBD8DAEE3D15F549036923D383CB34AB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...G ............" .....X...r......................................................7.....`...@......@............... ..........................................8p.......(......P...H...T...............................................................H............text....V.......X.................. ..`.data....X...p...Z...Z..............@....reloc..P...........................@..B............................................0.......................t...,.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o...h.....0.0.0.0.0.4.b.0...B.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...L.i.n.q...P.a.r.a.l.l.e.l.....L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...R.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....S.y.s.t.e.m.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20944
                                                                                                                                                                                                                                            Entropy (8bit):4.950541424159939
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:RSnWlC0i5CtWvhWJKWYnO/VWQ4SWuMasxZAqnajT9CQMDt:RSnWm5CtWvhWWUyas/Al39ODt
                                                                                                                                                                                                                                            MD5:D725D87A331E3073BF289D4EC85BD04D
                                                                                                                                                                                                                                            SHA1:C9D36103BE794A802957D0A8243B066FA22F2E43
                                                                                                                                                                                                                                            SHA-256:30BCF934CBCC9ED72FF364B6E352A70A9E2AFA46ECEADEA5C47183CB46CFD16E
                                                                                                                                                                                                                                            SHA-512:6713FF954221C5DD835C15556E5FA6B8684FA7E19CE4F527A5892E77F322B3DAE7199A232040B89AD4A9575C8D9788D771892D2294F3C18DA45E643EB25FDB08
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d......0.........." .........0...............................................@............`A........................................P................0...............0...!..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18184
                                                                                                                                                                                                                                            Entropy (8bit):6.6208527927079635
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:J5y7UByGe9xCEW60W8eNWUYA6VFHRN7B/7R9zb32:faUByGeY0FFClBF9z6
                                                                                                                                                                                                                                            MD5:BA4C37FBECE8728A70A1C5F21154BE54
                                                                                                                                                                                                                                            SHA1:2686CE405CA08FBD43660D80E4475BCCBBCC1D51
                                                                                                                                                                                                                                            SHA-256:58B0A3FF1CE0C24F66A2423883700E12CC92952EE14AD27050351739271225CC
                                                                                                                                                                                                                                            SHA-512:BD60A56C2A6E6D33BA3B103ED0C444781A8EC038CD47EA0F4EB65146E922F52F0EF7BAAF6DE33807A00A663F7ABAF495346C1C649A4FBEFBFD2575C527AFA5E4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....:_..........."!..0..............3... ........@.. ...............................B....`.................................<3..O....@...................)...`.......2..8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................p3......H........ ......................P .......................................j.*....T....D...)Q.rrZ1...@....Q...f.6#XWm.o)..\..J}kJ^.t.c..ED|......)..w9|.}.b...6.._2...b...$..i...z........0..)..BSJB............v4.0.30319......`...$...#~......l...#Strings............#GUID...........#Blob......................3................................O...............Z.............m.........,.W.........5.............p.....p.....p.....p.....p...E.p...b.p...z.p.....p.................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):74192
                                                                                                                                                                                                                                            Entropy (8bit):5.1227875842071615
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:LLraHgDe5c4bFe2JyhcvxXWpD7d3334BkZnjPgB/P5W:baHgDe5c4bFe2JyhcvxXWpD7d3334Bkb
                                                                                                                                                                                                                                            MD5:7033AB91EA4F0593E4D6009D549E560F
                                                                                                                                                                                                                                            SHA1:4951CE111CA56994D007A9714A78CDADEEB0DACF
                                                                                                                                                                                                                                            SHA-256:BE7901AA1FACEA8E1FD74A62BDE54CC3BD8E898B52E76FABB70342B160989B80
                                                                                                                                                                                                                                            SHA-512:8BC3B880E31EBE3BC438A24D2AF249C95E320AC3C7A501027EF634F55AAB6FAC4F6D1090A00C29A44657A34EBADCD62023F2E947D31C192072698B645F8651ED
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d.....+..........." ................................................................e.....`A........................................P....................................!..............p............................................................................rdata..............................@..@.data...............................@....rsrc...............................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):24672
                                                                                                                                                                                                                                            Entropy (8bit):6.309826199181171
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:7w6kebL1iFn6d6E1oE1LdAAW9ACWjSsBlHRN7SbImlIYqX:NZbcWusZjHX
                                                                                                                                                                                                                                            MD5:F9255C8F30AC81D4693D1DDCE2F59A07
                                                                                                                                                                                                                                            SHA1:B1BE780E5F10DADD9BB1965739722E15A67A7171
                                                                                                                                                                                                                                            SHA-256:CDB02893F9A9E822F8646836EC9E25C3C538A56872225F98A6B495103938EBA8
                                                                                                                                                                                                                                            SHA-512:96264A187CC59E19F66DC8DA2A3F25A46C06F074E63EFA89CED410062EC7B3CEC10BAD4F5BB244CB61679EC693265C58F90834CAF5BE2C78F9217F1CB49A2856
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....Z..........." ..0..2..........6P... ...`....... ...............................D....`..................................O..O....`...............<..`$...........N..T............................................ ............... ..H............text...<0... ...2.................. ..`.rsrc........`.......4..............@..@.reloc...............:..............@..B.................P......H.......x%..d............C..h...DN........................................(....*^.(.......!...%...}....*:.(......}....*:.(......}....*:.(......}....*.~....*.0..........(....,..*..(.....o.......&...*...................0...........(.......(....-..,..*.*.(....,.r...p......%...%...(....*..(....*.(....,.r...p......%...%...%...(....*...(....*.(....,!r...p......%...%...%...%...(....*....(....*..,&(....,..r...pr...p.(....(....*..(....*.*.(....,.r...p......%...%...(....*...(....*.(...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):69408
                                                                                                                                                                                                                                            Entropy (8bit):6.415564775018847
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:Oel44fb3OrgQqy2gYSxycVFidrg0TwK9WWzjn:Oel13O2y2gYMXVAdrg0TwK9tHn
                                                                                                                                                                                                                                            MD5:B9F00468A42AEF4650D7DDDDA2B48A49
                                                                                                                                                                                                                                            SHA1:1B75047EE318C2C2596C74AAD1977CF1F17BF01F
                                                                                                                                                                                                                                            SHA-256:E9668809465731AEBE17CDAC847B1650896C65FB7934313ED075F9C331631E98
                                                                                                                                                                                                                                            SHA-512:C8F4CC2E4182EFE98B3AA25D6BBF0EA6BD9530EDE2D3F3BFC48387FF7A041A22B0C8969860B7161C92B88EBCE30BDF3B6F47EB5B675464E0C9C08847ED10D980
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....NP..........." ................................................................$.....`...@......@............... ..................................D...@%.......... )..............T...........................................................H...H............text............................... ..`.data...h...........................@....reloc..............................@..B............................................0.......................4.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........L.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...(.....0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):871072
                                                                                                                                                                                                                                            Entropy (8bit):7.503965752504184
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:C47xn7kZQ6kliVreJIHHr0tRYbKr2KtG9VKABC6rPOREDfP7/1qilhhWn8:CK9km6k/IwRYbiBeKGCtREDrZlLI8
                                                                                                                                                                                                                                            MD5:A297FAD4F040D3BE6A776823222370A1
                                                                                                                                                                                                                                            SHA1:7B21ABDAC2864A1D23580028F106ADC07D7FF079
                                                                                                                                                                                                                                            SHA-256:4C10D3F1879DCB256A5F55A4975160CB01D87B0857A71BB76C5D1B94D9735C58
                                                                                                                                                                                                                                            SHA-512:E0926A9C29E7FFDFBF6054A73CF5E0A102ECC8E1C0833E3AD67EB0F519D0D26B2C704292C19D66548AEAE1A4D49FC548CAC7D7426CB48FE5476343196D639D7A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...EL*..........." .........&...............................................P.......f....`...@......@............... ......................................LJ..L...."...(...@......."..T...............................................................H............text............................... ..`.data.... ......."..................@....reloc.......@......................@..B............................................0...........................D.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.........C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):76464
                                                                                                                                                                                                                                            Entropy (8bit):6.546204314544428
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:1DmGkfFmrTZnXhafYS7kZq1YAA57eyy/Wk2z3pw:1DKt2XsfYZOYV7bQqC
                                                                                                                                                                                                                                            MD5:8931604BA75F2FA69743CDFF9249AB71
                                                                                                                                                                                                                                            SHA1:BA8EC2BB53299E5A58A3A3B5808BC279B2E59DBF
                                                                                                                                                                                                                                            SHA-256:13881FEB027F2E12E4718A4A413C632719D654A88FE03F05F4948D3A61012A59
                                                                                                                                                                                                                                            SHA-512:1603CADBE4F63A14BACFAD4EE1521604E30E363AF2BDC64D6CF8A7BE1061E42B60D88AA0031FB15F1FA853E3656FF8960FC448112916CCEEDE5569ADEED18B6E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...G.r..........." .........................................................0.......+....`...@......@............... ......................................H*..T........(... ..........p...............................................................H............text............................... ..`.data...m...........................@....reloc....... ......................@..B............................................0...........................t.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...t.....C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):378144
                                                                                                                                                                                                                                            Entropy (8bit):6.30005759256042
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:+CrkuaHqY/1EtiaDC3+Gr4iAOs+WEAO2gcmgrW09S:JmHqe1E3D/iAOsksH9
                                                                                                                                                                                                                                            MD5:9D67514FE36639B7EDA307FB46D27178
                                                                                                                                                                                                                                            SHA1:B8BA4CA6BCF2E5740B7E0F7A077FC72B1248BAFE
                                                                                                                                                                                                                                            SHA-256:EC8F92F2BCC5F6EE94605B7883E663236F2A2F578F4E610EAE9934CBD4266FE9
                                                                                                                                                                                                                                            SHA-512:4CA3BB0167F7F2512BFB1CC69B72FBDEFC4D3ED7679BA7ABD4B8C60F42DF2B95F6B44550F5A14C5843305B7705634D9B26327D87BB24F2934ABB5FF94C54AEA8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........k..|.I.|.I.|.I...H.|.I...H.|.I...H.|.I...I.|.I+..H.|.I.|.I4|.I2..H.|.I2..H.|.I2..I.|.I2..H.|.IRich.|.I........PE..d...i.lf.........." ................................................................3.....`A.........................................P.......R.................../...... )......|.......p.......................(.......8............................................text...,........................... ..`.rdata...S.......T..................@..@.data...(....p.......T..............@....pdata.../.......0...^..............@..@_RDATA..............................@..@.rsrc...............................@..@.reloc..|...........................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16032
                                                                                                                                                                                                                                            Entropy (8bit):6.753447262554626
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:qrP0CPxxkYWSD+WrpWjA6Kr4PFHnhWgN7a8WgHH6J2OCjVi6KrIX01k9z3ALxQLS:M0+WYWSD+WrYA6VFHRN7L6x49R9zaxQu
                                                                                                                                                                                                                                            MD5:ED46EDD045A16E38ADD5814DCA362B0C
                                                                                                                                                                                                                                            SHA1:8E9CEF564A13E2800FCE2D7B447008AB28C5BA64
                                                                                                                                                                                                                                            SHA-256:A0EF5D467731B176A48C3D6B349EFB0E120365CD6CE700E02B8F02BD0D9FF5B6
                                                                                                                                                                                                                                            SHA-512:930E14F58DF97E446A1C2CD68DB2892FF1BFEBA972A7F6C6F548202269387F18D6E26C08CBF9124E9042C81ACC073A60EFFA2427D34135523ED8643D38C26C8D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....v{..........."!..0.............^+... ........@.. ...............................H....`..................................+..K....@...................(...`......T*..8............................................ ............... ..H............text...d.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................@+......H........ ......................P ......................................+.U.........$V.....h..../...9.|R.7)..^ck?Si.'......TY..."...2!.I^#.._h...6.W'..c$..g.1'/L.~.........r....Cd..o...q...BSJB............v4.0.30319......`.......#~..........#Strings............#GUID...........#Blob......................3......................................3.........@...........Y...................`.................g...?.g.....g...y.g.....g.....g.....g...`.g...m.g.................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):21272
                                                                                                                                                                                                                                            Entropy (8bit):6.43976463676566
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:ifnG5P7VYrYOjT/vbTzmvkWxItWRNX6HRN7DSR9zWifj:EnvbPZOWDe9zD
                                                                                                                                                                                                                                            MD5:30C464A6738DBA782A45B921F77F8CD7
                                                                                                                                                                                                                                            SHA1:154119CC82BF3C45EEA9110CEABE1D1C4B62705A
                                                                                                                                                                                                                                            SHA-256:50E5FCB6CBE183B8A7B467CFD7484F3230DA5214CBA10E93EEC28BD11A2C0231
                                                                                                                                                                                                                                            SHA-512:5A39C97EBEEC4417F54347B44A3D61F0E4E4719AD27E523C30B53A4388880248AC2ECB84D48CB19BF3964CA9310C0AD839B96FFA6F235D2CE98FD8304A438BF1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...V.b..........." ..0.. ...........?... ...@....... ....................................`..................................?..O....@..|............*...)...`.......>..8............................................ ............... ..H............text........ ... .................. ..`.rsrc...|....@......."..............@..@.reloc.......`.......(..............@..B.................?......H.......P ..$...................t>......................................BSJB............v4.0.30319......l...`...#~..........#Strings............#US.........#GUID.......d...#Blob......................3..............................................................s........... ...u.......................".....?...........................................O.....O.....O...).O...1.O...9.O...A.O...I.O...Q.O...Y.O...a.O...i.O...q.O...y.O.......................#.....+.?...3.Z...;.g...C.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):157648
                                                                                                                                                                                                                                            Entropy (8bit):6.1669278880999014
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:NuHPZt6otku88wSEldajym6ZaK2TKEtZO0h1c1Ls:votkABEDsyNEtE9s
                                                                                                                                                                                                                                            MD5:25AEEA790D9DC592E27651C258D4E979
                                                                                                                                                                                                                                            SHA1:30236C1AD3C1A26F00788F8F78F4CA53AB69D71D
                                                                                                                                                                                                                                            SHA-256:A8D76B0B6E8C87BB61AAD28A69F71994C963A2E70294D01EE8CA1EE9C73CA6AD
                                                                                                                                                                                                                                            SHA-512:191F9A4D28EEEA049DB73ED42B2731A2619CADF8F44237EFB3F3D32234679A8E2CE9750F0A196A7309092079A1217B704F4C5DFCD42C5E83B2414109BB8A9771
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...]..b.........." .....B...........D....................................................`A....................................................(............0.......@...'..............8...................@...(....a..8.......................`....................text...UA.......B.................. ..`.rdata.......`.......F..............@..@.data...............................@....pdata.......0......................@..@.00cfg..(....P......................@..@.gxfg...p....`......................@..@.retplne\............*...................tls.................,..............@....voltbl.D..............................._RDATA...............0..............@..@.rsrc................2..............@..@.reloc...............8..............@..B........................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):42672
                                                                                                                                                                                                                                            Entropy (8bit):6.438920622890288
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:hWUHyWx5DVCHWl2Yd5zwNiCXKTmRIYfZKG46JdicX+zu6CVy1/8K/Y5ews+dLFSn:RNf/b36JwcXKLkK/Y71KWQkts89zg
                                                                                                                                                                                                                                            MD5:21B0D8D7603F786BA5FD1396304BE0FA
                                                                                                                                                                                                                                            SHA1:A63565EC1C9979A827960DB4CCD80B62F9EF3F8A
                                                                                                                                                                                                                                            SHA-256:F90B203B1133A025ADCDBB07966C6B6AB78DE1505A9AE582A56481D1EE873F9B
                                                                                                                                                                                                                                            SHA-512:9BB4615E370F449CAB01E8D5DA5A0AED806C3E7083AABF3C014E41ADDBC24A46730174E3EB9A8EAD0BC858B1A9295AFC9FBCB45471269AD9291F21941DB9CC63
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................" .....p..........................................................8.....`...@......@............... ..................................\............~...(..............T...........................................................`...H............text....n.......p.................. ..`.data...s............r..............@....reloc...............|..............@..B............................................0.......................L.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........d.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...@.....0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1396504
                                                                                                                                                                                                                                            Entropy (8bit):6.526555644387371
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:wFwpLSGASzbeRHZWIHjZL2r9Q5QhzltFHxSkd3iCjWG0dcN0eqSuwSyGngovW:zpLOS05WIh2rffFRv9jFNrq5LyslvW
                                                                                                                                                                                                                                            MD5:6ECFF914E5CAEEA390DBA04B321D209A
                                                                                                                                                                                                                                            SHA1:67C7589F4E21BF8E88C060D8B94E6281B5562192
                                                                                                                                                                                                                                            SHA-256:086AFECFADA51C3975C8DA499B2FE797E475AC897E864E0D69C0BE06212CC48E
                                                                                                                                                                                                                                            SHA-512:DA664AD94364C95850D30866DF8BE4263C003E6EB28669FC1AC9BC98FF1FE10A238758897651D5EF25AD4ADA876AC478E4451D9C6967D6F67A269403C3E211C2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......+-.oL..oL..oL..f4?.aL...4..hL...4..lL...4..uL...4..iL..{'..hL..oL..mM...5...L...5..pL...5..nL...5S.nL..oL;.mL...5..nL..RichoL..........................PE..d...<1.b.........." .........F.......:.......................................@......,.....`.................................................................`...........W... ......0...........................(.......@............................................text............................... ..`.rdata..R...........................@..@.data...0e.......^..................@....pdata.......`.......,..............@..@.rsrc...............................@..@.reloc....... ......................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15648
                                                                                                                                                                                                                                            Entropy (8bit):6.802306968215209
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:mIBjrxJ+WKbWWvwWxNzx95jmHnhWgN7agWarn8RwX01k9z3A1Zx+XL7Dm4:mgRJ+WKbWWvvX6HRN7zrn9R9zmwjm4
                                                                                                                                                                                                                                            MD5:B8B928549CF3DDC413906F366B00A626
                                                                                                                                                                                                                                            SHA1:416B4D51DBA2452EE7160045FC0E666F52A1D15E
                                                                                                                                                                                                                                            SHA-256:7091A88BC875AE71C24CA697176F0FDB7B80BBA874E3AEDF485EE5C5A99EED8D
                                                                                                                                                                                                                                            SHA-512:3042A1A2F456302877017476E73B8095F1FE4F2B36569140C61A1D6B30597FE42CADCE6147551CA099E0A751BEBE0B2A530381D1EA3CC6A01AF49ADFD5756639
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....M..........."!..0.............n)... ........@.. ..............................i.....`..................................)..O....@.................. )...`......`(..8............................................ ............... ..H............text...t.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................P)......H........ ......................P ......................................,...,..rh.u.b...A..KO(.6..3.<....*...t#.bf.:`......s....G...V:*....\u.O!2...u...C(.4.d.9G?....OY..[o./.u6.+:..H$:..7..BSJB............v4.0.30319......`.......#~..0.......#Strings............#GUID...........#Blob......................3..................................................,.....,...3.....L.....^.....a.................w.................w.................G.....I.,.......................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16648
                                                                                                                                                                                                                                            Entropy (8bit):6.667185662454053
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:uq/Un7lxHy6We8BWZQpWjA6Kr4PFHnhWgN7agWShSOcADB6ZX01k9z3AvB2eW4k:En7PfWe8BWZQYA6VFHRN7rcTR9zi2eBk
                                                                                                                                                                                                                                            MD5:5E99487BFEB3598971F4DEB4F90AC6BC
                                                                                                                                                                                                                                            SHA1:27A48E0287542D15B46A1E65AB52D6D118231A7E
                                                                                                                                                                                                                                            SHA-256:7BF9FDE41BD4B6B4ED7E4848BFF23424C77FE45F0D616AB8B06861BC2C0296CB
                                                                                                                                                                                                                                            SHA-512:73DD5DAF2B7E2E284F84B56D757CE5347A1FA0C16CBF0AD23553AF292A3330302B055E8FE994B199D1BB80FAF4A06AAA0A706A51A9BB10DF04B4D8164F98D5F3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...`.S..........." ..0.............:,... ...@....... ...............................@....`..................................+..O....@...................)...`...... +..8............................................ ............... ..H............text...@.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................,......H.......P ..P....................*......................................BSJB............v4.0.30319......l.......#~..x...T...#Strings............#US.........#GUID.......p...#Blob......................3................................................6...........s...................a.....a...o.a.....a.....a.....a...V.a.....a...7.a...Q...................................).....1.....9.....A.....I.....Q.....Y.....a.....i.....q.....y.........................#.....+.6...3.Q...;.^...C.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20960
                                                                                                                                                                                                                                            Entropy (8bit):4.447714045651854
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:gxlAWvhW5EWYnO/VWQ4SWArSZBUuUgxfzfqnajmGYjB:gxlAWvhW5yUbSsIrlStjB
                                                                                                                                                                                                                                            MD5:2EDC82C3DA339A4A138B4E84DC11E580
                                                                                                                                                                                                                                            SHA1:E88F876C9E36D890398630E1B30878AF92DF5B59
                                                                                                                                                                                                                                            SHA-256:E36B72EAFFFFFB09B3F3A615678A72D561B9469A09F3B4891ABA9D809DA937A5
                                                                                                                                                                                                                                            SHA-512:6C1B195B2FABE4D233724133AE3BDF883F287B5ECD9639A838AD558159A07E307E7AE5E5407CE9229DCCDE4BE2CC39EC59506A5FB73B45D04B80330B55E2B85C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d...)\Ix.........." .........0...............................................@............`A........................................p................0...............0...!..............p............................................................................rdata..L...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16664
                                                                                                                                                                                                                                            Entropy (8bit):6.7304228518382665
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:xe1MZK+hTxxYVk+jWhHCWWWhWxNzx95jmHnhWgN7acWafnjyttuX01k9z3A1iaMb:4EpiZjWhHCWLKX6HRN7SSR9zWia87T
                                                                                                                                                                                                                                            MD5:9E6DFCB7B11307322D29628962C8DA01
                                                                                                                                                                                                                                            SHA1:C92E0A8B9C638485F1FBB8E8FF5AD0C7E79B3142
                                                                                                                                                                                                                                            SHA-256:03B4718EC3BEB7F6F5C982C41117CFF12475C0656E3F6741106C9BCA2F582714
                                                                                                                                                                                                                                            SHA-512:4D9C2C0B293C2994BABD297167584BE76438B77595B8936ADC467A54960AA06A3DD6214EA569FA74A16B8B385DA3A068C783851566248A677D73C8AFD61813E2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...(q............"!..0..............-... ........@.. ...................................`.................................8-..S....@..h................)...`.......,..8............................................ ............... ..H............text........ ...................... ..`.rsrc...h....@......................@..@.reloc.......`......................@..B................p-......H........ ......................P ......................................VJ#...;l.?.D..Y..<......=........0.,I.e..A.x....y.."*..t.@.}#...A.G.........j.|..q0....d%&Z.....$.q+<.x.....O..=R.A.BSJB............v4.0.30319......`.......#~..........#Strings............#GUID... .......#Blob......................3................................#.....a.........z.<.....<.........\.......3.....w...U.....M.....7.....y.................................................<...........
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25664
                                                                                                                                                                                                                                            Entropy (8bit):6.460043279072256
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:xlHjHSDX6njP+1D2Wy+h5eJjvmPNyb8E9VF6IYinAM+oaupoou2lFOUi:PHSL6ji2Z+exezEpYinAMxJhy
                                                                                                                                                                                                                                            MD5:5E1A34957C479B385D5881E2992951F5
                                                                                                                                                                                                                                            SHA1:2922AA5561FAA3F75B69AAAD597E90674C5AC2F1
                                                                                                                                                                                                                                            SHA-256:B0C46A2168ECF25644E26E889BA2BFF1C2544ABC416CADC02895FC7CC92BE789
                                                                                                                                                                                                                                            SHA-512:22BC765E673571D47E4AA76B2DB11323B1F5BC14FF5377DDD45703FD9A157A1CF77C246D31FB24F524C2CB2374FA7AE344B58487413A260246B828102D1D13A4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...>............." ..0..4............... ........... ...................................`...@......@............... ...............................`..4............<..@(..........DR..T............................................................ ..H............text...H3... ...4.................. ..`.rsrc...4....`.......6..............@..@........................................H.......D/...#............................................................(....*^.(......./...%...}....*:.(......}....*:.(......}....*......(....*"..(....*..*......(....*...0..w.......s......s.......(...+o.....o.....+..o...............o....o.....o....-....,..o......,..o......o........,..o.......( ...&*..(.... .'G..........DQ..........^d........**....(....*...0..H.......s......s..............o....o.......,..o......o........,..o.......( ...&*........."........../5........**....(....*..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15640
                                                                                                                                                                                                                                            Entropy (8bit):6.845221810436923
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:cZdi0aXwMxx03Wjz+WCWxNzx95jmHnhWgN7agWWOx6RMySX01k9z3AHVKJ8RS5un:gitwa+3Wjz+WRX6HRN7nVMR9zGVK4bT
                                                                                                                                                                                                                                            MD5:755EF43FE4AAB7CAE2C2DA7CE10A750A
                                                                                                                                                                                                                                            SHA1:423B058EFFF8908589BFF756320120AED1454B3C
                                                                                                                                                                                                                                            SHA-256:4170A7DB857A937751EA07AF981B7F31A43FCAA58240456F1789B5F812AD2E58
                                                                                                                                                                                                                                            SHA-512:468124870FF78D353D174E454C0221408B882F97A9D9C2DA5C14DAB36A6E48BC8F73C229F20E7250278B6B0B3CF628EF631EF220F7498C4694C4D0BA85CC8A63
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...3.D..........."!..0..............)... ........@.. ...............................G....`..................................)..K....@...................)...`.......(..8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................)......H........ ......................P ......................................X}...zO........A9.>.i.(d.?U..)...$....+tw|....\....hX...r.....g.Ve.bO/....Y).p.....v)....h./...HABMc....gbb.k..g.h....+...y#BSJB............v4.0.30319......`.......#~..<.......#Strings....,.......#GUID...<.......#Blob......................3................................................,...........E...........p.......W.................^...+.^.....^...e.^.....^.....^.....^...L.^...Y.^.................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):150688
                                                                                                                                                                                                                                            Entropy (8bit):6.572736787870477
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:L9UrQQVSd8IGazZOBzjG9LysLUYxPZLVXQ2VfxynL7D+1m4aKwN4:Kr/VwpGbzSLUY5Qna1NPT
                                                                                                                                                                                                                                            MD5:E22CE550763A5E1F7B972C9587C63109
                                                                                                                                                                                                                                            SHA1:81C44FC9CF5606B5FA01C33433448899E5B928EE
                                                                                                                                                                                                                                            SHA-256:05D32CCFFF26E886B935D25F59C175641B0E99302D54214D94C13498625C195F
                                                                                                                                                                                                                                            SHA-512:DE563EC654900EB5E8D20A368E05B9382F4FE069638B9D764D0E7FA19EEC47ED23F72DE532DE2ED44AA29738206285582169A51122B5ADB6A3FD4159B939CE28
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....,;..........." .........0...............................................P............`...@......@............... ..................................P...p;.......$...(...@..h...0...T...........................................................P...H............text............................... ..`.data...L*.......,..................@....reloc..h....@....... ..............@..B............................................0.......................@.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........X.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...4.....0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):17392
                                                                                                                                                                                                                                            Entropy (8bit):6.886919288154109
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:aNcRUpQqZEQ0xNyb8E9VF6IYinAM+oaupoou2K12:ny0VEpYinAMxJYA
                                                                                                                                                                                                                                            MD5:973341B4D202A443AC8A5A164015F4A1
                                                                                                                                                                                                                                            SHA1:6A0BE8E14AF3E427C777BE4A6CF2E0120551787F
                                                                                                                                                                                                                                            SHA-256:2EC35F8AAC3ABF9C39588BD261FEEB32A1D60BF41B33875D4599F0274E4396A9
                                                                                                                                                                                                                                            SHA-512:268875F54C49BFD71D342C9F55CCEDA92571FAE724BD2E6E5B37D461CBCC8945B47A21CC8EAB02E189E95946490FAF7246DCCACBD94871A87364F7FA5655AAA7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." ..0.................. ........... .......................`......9.....`...@......@............... ...............................@...................'..........t3..T............................................................ ..H............text........ ...................... ..`.rsrc........@......................@..@........................................H........!..d.............................................................(....*^.(...........%...}....*:.(......}....*:.(......}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..(....*..{....*"..}....*..(....*...BSJB............v4.0.30319......l...H...#~..........#Strings....l.......#US.p.......#GUID...........#Blob...........W..........3....................#...............7.....................................R...........N.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):130248
                                                                                                                                                                                                                                            Entropy (8bit):6.055440573473017
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:jdwDqnvWk953uRDJLcGHZ1VRsx4Bogg9MVXajmTx3l4HT8FQU7C/ugz4XVihlx72:nvWvhRsgogd7s4XVYx4CK
                                                                                                                                                                                                                                            MD5:3BC353FB3B46C727642023BB77CBD645
                                                                                                                                                                                                                                            SHA1:8E458CDFE5EC41B6298885384ECE5A91D3086F77
                                                                                                                                                                                                                                            SHA-256:6DA195F90561C1254BF987520D156C3B392083FCEF120471EAFD9A2219A9FA55
                                                                                                                                                                                                                                            SHA-512:208C201CBF3E3AB3A54838A58E4508BCAB3DA292E8AAFA0CF42C2396D595BDDD5455B5F8D6D2076F9E810F2CDCE756FDE7833A9FF0D3547F1A4524E1572E5212
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0.............B.... ........... .......................@............`.....................................O........................&... ..........T............................................ ............... ..H............text...H.... ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B................!.......H.......$....#..................<.........................................~....}.....(....s/...(0....r...p(1...*.r...p*.r...p*..{....*Br'..p(2........*..0..M.......s3...%(....o4...%(....o4...%(....o4...%(....o4...%(....o4...%(....o4...s5...*.~....*.~....*.~....*.~....*.~....*.~....*..0..........s6...%.o7...%.o8...%.o9...%.o:...%#.....8.@(;...s<...o=...%#.....8.@(;...s<...o>...%....]....o?...%....]....o@........s6...%.o7...%.o8...%.o9...%.o:...%#.....0.@(;...s<...o=...%#.....0
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):182040
                                                                                                                                                                                                                                            Entropy (8bit):6.636679003445195
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:MRYGqKe6VEqtNENTFsYz0UVUUAlTXRtnNzrepROMJwRuzTYZbQLmvhYst/Oo1BVQ:cqKJrWTSRzrijqu1mvh9tH1O/LR7hgS
                                                                                                                                                                                                                                            MD5:FB943368E3D0A8DDAF7FA61BCB5D17A7
                                                                                                                                                                                                                                            SHA1:41EACE094BE1DEDB08FA33AF0532CB3C965CCB94
                                                                                                                                                                                                                                            SHA-256:0761C0DD216C673BD2C195B3B5023DEC1A1EF1CC2CF7D6C4B7ACFE6D53D138F9
                                                                                                                                                                                                                                            SHA-512:C79F295C42DB420BF3E9E3344AA3431CD7A5556008709E2B62B32D22776BD5BCF95A8B397DBCB5EEBAA65C8F29DDE6C3341751579A88DF2283308C504B26685D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....;..........." .....d...8......................................................7.....`...@......@............... .................................. ....O..`........)..........P...T........................................................... ...H............text....b.......d.................. ..`.data....3.......4...f..............@....reloc..............................@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........(.....S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):43632
                                                                                                                                                                                                                                            Entropy (8bit):6.131451247692729
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:o8+cxuPn//hpz2XCkCkCdvAb4b4qox06OoV0F8l0HCTpw0wo0emDMtj:/+cxuPn/bvvE0Q0HCNfBsDMZ
                                                                                                                                                                                                                                            MD5:D6CFDA4E1C948AEB3E5D57376334375F
                                                                                                                                                                                                                                            SHA1:CB8C35306AFD15358104ECFE70E724AD9C753E6F
                                                                                                                                                                                                                                            SHA-256:9CCD830351AA28BC683D4F8D1CEFD9E724161F972D25BFB64EEE5BF55C48C5E3
                                                                                                                                                                                                                                            SHA-512:93A7571C4D186243D78641630B8997FDB69D411DF307D95C86AED556102369A98B9A13CA5C7CA8D593244CF0B0F039BC37D330B86194B07B2C9F0BCEC3C06B2E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...9t............" ..0..z............... ........... ..............................C.....`.....................................O.......................p$..............T............................................ ............... ..H............text....z... ...z.................. ..`.rsrc................|..............@..@.reloc..............................@..B.......................H........>...M..............H.............................................(....*^.(.......B...%...}....*:.(......}....*:.(......}....*:.(......}....*.~....*.0..........(....,..*..(.....o.......&...*...................0...........(.......( ...-..,..*.*.(....,.r...p......%...%...(!...*..("...*.(....,.r...p......%...%...%...(!...*...(#...*.(....,!r...p......%...%...%...%...(!...*....($...*..,&(....,..r...pr...p.(!...(%...*..(&...*.*.(....,.r...p......%...%...(!...*...('...*.(...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):36488
                                                                                                                                                                                                                                            Entropy (8bit):6.577210188078766
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:/u6z7krCtgAAjYVxUbA2olKmE2SZel806EpYinAMxJJ4U:JzYrlBqxiA2h2rl8077HxH4U
                                                                                                                                                                                                                                            MD5:0C94569C6078D65DB858EA9231585FE4
                                                                                                                                                                                                                                            SHA1:9FB38644B881C9C70710475932A9DF54324DC6DA
                                                                                                                                                                                                                                            SHA-256:CE3147242D1DC70BF9A6A3F5A50DB5D4BC0F692F31400027CE6E4BA584172EDF
                                                                                                                                                                                                                                            SHA-512:8228F10868405AEA91F7F3F6DC1EDB34B419EA52DFBA067CCEC36B7279C201C8F29F113657C9747F58871A4062C19634FAA1D17325B2489BE78771A7AC84A778
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...iE............" ..0..^............... ........... ..............................U.....`...@......@............... ..................................8............f...(..........h{..T............................................................ ..H............text....\... ...^.................. ..`.rsrc...8............`..............@..@........................................H.......(/..@L............................................................(....*^.(.......?...%...}....*:.(......}....*:.(......}....*...0..........~....~....s.....(......o....-...(....}.......o....}......r...p}......r...p}....(.........3.r...ps....s....z~...........(....,\..1X...( ...%-.&~....}.....(....~...........(....,9..15...( ...rY..p.{....(!...}.....(....+.r]..ps....s....z.*.0..g.........("...,. ..... .....(#.....r...po$.....,..r...po%...u@.....(&...,.........,..o'.....,..o'..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15856
                                                                                                                                                                                                                                            Entropy (8bit):6.8333235427007
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:ksDgeIDzNyb8E9VF6IYinAM+oaupoou2yP7A8f2i:ZEeUvEpYinAMxJcPkS
                                                                                                                                                                                                                                            MD5:7E1B6313AC2A908C90A0DE526F20DFB4
                                                                                                                                                                                                                                            SHA1:DE01B49BC9E9091AF93D2F6E8F1404A3BAE36779
                                                                                                                                                                                                                                            SHA-256:C946AFC039E14C1EDF589CB96C5FC52FEA49A6BF1D5DA6D7DD35A5FAB79FE27E
                                                                                                                                                                                                                                            SHA-512:0EDA0899D89DDF80C14086DEFF00BA12381128B53B61FD665278B58289526706FFE42FA256F74044D55BB878220525D1A7B2157FFBC6E8EBF2B5CF54A2CD0DB7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....M..........." ..0..............+... ...@....... ..............................]X....`..................................*..O....@..d................'...`.......)..T............................................ ............... ..H............text...4.... ...................... ..`.rsrc...d....@......................@..@.reloc.......`......................@..B.................+......H........ ......................P).......................................0.....................(....*....0......................(....*"..(....*&...(....*..(....*...BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID...........#Blob...........W..........3....................................................................Y.i.....i.....7...........................y.....<.......................|.........................J.....J...............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):128432
                                                                                                                                                                                                                                            Entropy (8bit):5.79286688749403
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:Rhx/SYxgQYXCInR2/kYN9XNEgfpXaXr0iMJgBGILkDzVZl0+88niFF2G5m5MLM6O:Hx/SYx9/kia+pV
                                                                                                                                                                                                                                            MD5:692C926605154B52E5F69D5433B0AADE
                                                                                                                                                                                                                                            SHA1:FF9048AC0B37282DD74F3BD12CA0FDF79F141AA9
                                                                                                                                                                                                                                            SHA-256:E511C1783407DF3C66AB3E75C126EEAA90A3F5B927CCF29A0F5894A65684593F
                                                                                                                                                                                                                                            SHA-512:DF4EF8327D5B65793AF337822E9351B16A76C8828416F761C8720D36B7FFB6522282FFCECE7675D02CB4EEC959C0BFFFB13E4EC199C62321C44C3DFBD78371AD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0.................. ........... .......................@......(T....`.....................................O.......h................'... ..........T............................................ ............... ..H............text........ ...................... ..`.rsrc...h...........................@..@.reloc....... ......................@..B........................H...........(>..................<.........................................(#...*:.(#.....}....*..0..........s$...%r...pr...po%...%r...pr...po%...%r ..pr,..po%...%r...pr...po%...%rG..prU..po%...%r...pr...po%...%re..prs..po%...%r...prs..po%...%r...pr...po%...%r...pr...po%...%r ..pr(..po%...%r...pr...po%...%r...pr...po%...%r...pr...po%...%r...pr...po%...%rr..pr...po%...%r...pr...po%...%rN..prd..po%...%r...pr...po%...%r...pr...po%...%r...pr...po%...%r~..pr...po%...%r...pr1..po%..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20944
                                                                                                                                                                                                                                            Entropy (8bit):4.483681194749599
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:WqfWvhWoWYnO/VWQ4mWKNe4XEKup3JdqnajKsztPO/B:WGWvhWWU9X7aJdlGsztP2
                                                                                                                                                                                                                                            MD5:7DDDA921E16582B138A9E7DE445782A0
                                                                                                                                                                                                                                            SHA1:9B2D0080EDA4BA86A69B2C797D2AFC26B500B2D3
                                                                                                                                                                                                                                            SHA-256:EF77B3E4FDFF944F92908B6FEB9256A902588F0CF1C19EB9BF063BB6542ABFFF
                                                                                                                                                                                                                                            SHA-512:C2F4A5505F8D35FBDD7B2ECA641B9ECFCB31FE410B64FDE990D57B1F8FD932DFF3754D9E38F87DB51A75E49536B4B6263D8390C7F0A5E95556592F2726B2E418
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d...dIx..........." .........0...............................................@.......:....`A........................................p...l............0...............0...!..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):40048
                                                                                                                                                                                                                                            Entropy (8bit):6.206951276124269
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:slx+oQSHqk49NI0OP7NWEfDkkuiEk3LViOM+1zy:WVQSyI0OP7NxfAkuiEkbwOMX
                                                                                                                                                                                                                                            MD5:A53D11973F75B15BEF19C16A35FFB432
                                                                                                                                                                                                                                            SHA1:376636C20CEE083DA54D4146479032170EC7231B
                                                                                                                                                                                                                                            SHA-256:8CE9A85927EC7507B11FFE90080E7A811D51304A9E8B1DA20C350159BA403902
                                                                                                                                                                                                                                            SHA-512:99D6A73C8BCD4DE86E877C0E5C37960F9BCC5BF40CE2F8FD5ED2EC37650C91D123C29BB254FE6E81FC5AA25749EABDBDE9A64352D497EDDD862CA10C154F43EB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...c.;..........." ..0..l............... ........... ..............................._....`....................................O.......l............x..p$.............T............................................ ............... ..H............text... k... ...l.................. ..`.rsrc...l............n..............@..@.reloc...............v..............@..B........................H.......H9...E..........@.......P........................................~....*..0..........(....,..*..(.....o)......&...*...................0...........(.......(*...-..,..*.*.(....,.r...p......%...%...(+...*..(,...*.(....,.r...p......%...%...%...(+...*...(-...*.(....,!r...p......%...%...%...%...(+...*....(....*..,&(....,..r...pr...p.(+...(/...*..(0...*.*.(....,.r...p......%...%...(+...*...(1...*.(....,.r...p......%...%...%...(+...*....(2...*.(....,"r...p......%...%...%...%..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):55400
                                                                                                                                                                                                                                            Entropy (8bit):6.202915738473932
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:zBu8CE7AFg+0ITvhADGmnnbaTfP63+R3u9q09edjJGg:zcfWA2+DjaD/nnba+3uwq09e1
                                                                                                                                                                                                                                            MD5:D57F28CA156B8BC37E4547751443BFB1
                                                                                                                                                                                                                                            SHA1:A1132E597BA1F2796DE1E4ED2D6A0D929AF195D5
                                                                                                                                                                                                                                            SHA-256:327B4C2E65A9F1D546D2D70443BB654EB25675A8D3EA2E098C81E7B53F7A4BBD
                                                                                                                                                                                                                                            SHA-512:F40AF8B6BA3CB578E58F97C44AA5CD83589F40B09F4A8601908EC6185819DC2F858AC70A099AC4E954C7D554BCCC92D84FEEACACEC46549F5C0A6739AA023209
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0.................. ........... ....................... ......P.....`.................................=...O.......................h$..........L...T............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B................q.......H........G..Tu..........................................................~....*..0..........(....,..*..(.....o.......&...*...................0...........(.......(....-..,..*.*.(....,.r...p......%...%...(....*..(....*.(....,.r...p......%...%...%...(....*...( ...*.(....,!r...p......%...%...%...%...(....*....(!...*..,&(....,..r...pr...p.(....("...*..(#...*.*.(....,.r...p......%...%...(....*...($...*.(....,.r...p......%...%...%...(....*....(%...*.(....,"r...p......%...%...%...%..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):822544
                                                                                                                                                                                                                                            Entropy (8bit):6.675308028375254
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:t0GtHfLndkF6waX2jp3enFr7xZ7U0mrydAPpzoZo+cwEPhoB2+xexLOss4vYw0cd:t04fZkMZEsGAA+ZoHCrexLOss4wdLD6r
                                                                                                                                                                                                                                            MD5:7546CEB7B0EA20812505ADA37FDCE258
                                                                                                                                                                                                                                            SHA1:2A545D3C42015542A370D4F791C7A0368D9BEBF6
                                                                                                                                                                                                                                            SHA-256:631F3265C43405762FA0D4BC94EB73F6EC9C8F9D3FE4EC10674B9CB184286B1B
                                                                                                                                                                                                                                            SHA-512:491341A5F550F40CD8865E8677DF06460C390C9758AFA7ED8771EFBAACFDD3A9A8637170B22C1046C5A318B80BCC45FE504EF0E1CF171BD549422DF25833CBC0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." ................................................................z#....`...@......@............... ..................................X....)..dP...d...)...p..,....D..p...........................................................X...H............text............................... ..`.data...............................@....reloc..,....p.......V..............@..B............................................0.......................H.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........`.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...<.....0.0.0.0.0.4.b.0.........C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15824
                                                                                                                                                                                                                                            Entropy (8bit):6.898968009373167
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:YOrtEkF+M3kNyb8E9VF6IYinAM+oaupoou2UiiR:zRdF+7EpYinAMxJCb
                                                                                                                                                                                                                                            MD5:320BA1AA2AEF8C7C1E3C247E1BCC23C1
                                                                                                                                                                                                                                            SHA1:342528F63E9138564CBAEE7BAF12D091CAC89D4F
                                                                                                                                                                                                                                            SHA-256:5055C49649DF5ECB74B70AF72E64AE934D657DF0BCF8903B08EB1C6ED04E3002
                                                                                                                                                                                                                                            SHA-512:707AF2612633EB7BC8363087DE8876E3CDF2554E59768932A956FF083D21C56733BFB7F80EA55807998839451665BB3B387089779C93960C856BA48C5214E771
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...|............." ..0.................. ........... .......................`.......S....`...@......@............... ...............................@...................'...........,..T............................................................ ..H............text........ ...................... ..`.rsrc........@......................@..@........................................H........ ..,.............................................................(....*^.(...........%...}....*:.(......}....*:.(......}....*..{....*"..}....*..{....*"..}....*..(....*BSJB............v4.0.30319......l.......#~..X... ...#Strings....x.......#US.|.......#GUID...........#Blob...........W..........3........................&...........7...................................9.......................o.......5.....5.....5.....5...Y.5...&.5.............................................W...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):140464
                                                                                                                                                                                                                                            Entropy (8bit):6.413381282488342
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:8XY8Ja8dy1+iLfBcGPUZZceOiU8mJ/QQc962jqc413OjgrxkwF+aW/CzWa:QLgDL+vU8mpcoOjgrxkLaQCn
                                                                                                                                                                                                                                            MD5:A826058DA5A74D575C5FBBA98D2DE708
                                                                                                                                                                                                                                            SHA1:B8B628B29BFC99A1CF6565DC0AD941F3A15B67D7
                                                                                                                                                                                                                                            SHA-256:EB642F50E67611DD041AADF3BFCAEC9FF69A3BBDE27D59BD6F38900307D25CE8
                                                                                                                                                                                                                                            SHA-512:07D97B9F87BC16B47487C7193084769C751CC2DFF5CD6D033E1575C978B9A3448045CE6B7DFC2A2C4BAB3C17E889679AFE19671AADFA9C2C8FAFFB78BBCC8171
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........@.......................+.......*.......-......./......./.{.....'......................,.....Rich....................PE..d.....lf.........." .....^..........P........................................P......J.....`A............................................(...(........0..........|........(...@..........p.......................(... ...8............p...............................text....\.......^.................. ..`.rdata..Tx...p...z...b..............@..@.data...............................@....pdata..|...........................@..@_RDATA....... ......................@..@.rsrc........0......................@..@.reloc.......@......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):179696
                                                                                                                                                                                                                                            Entropy (8bit):6.151214657476402
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:vYKFMT4FyPKPri2VRScpqQzpVCQLgUyrS0IxAI/ZKuRLYsXsTSX:A8XFsKPHXLhLg60Ixee
                                                                                                                                                                                                                                            MD5:04B92C28A4EB600FB41F664262F53FDB
                                                                                                                                                                                                                                            SHA1:12FAA6143BBBCAF2BF817C62E0D16810CD390765
                                                                                                                                                                                                                                            SHA-256:77E95F2754194715E5EFD032617294CB27BFAD6DD0B39BDA93BFB9661BA7BAB6
                                                                                                                                                                                                                                            SHA-512:3BA33CCC48A5D623591708D0E277F424DBD380800E953C355C211027CFA23FEBAAD1F0C719C750CCA4DF065CEBE2194EEF0B4D5E3C995775DB7C68450A22400B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...:[............" ..0.................. ........... ....................................@.....................................O........................'.............8............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B.......................H.......................`v...3..h.......................................R....s*... ....(....*F....s*.....(....*>.... ....(....*..0..c........(+....-.r...p(c...z.o,...-(r...p(...... ...%......(-...o.....(^...z.-.r...p(c...z.-.r...p(c...z.../.r1..p.............(g...z.o/...rG..p.o0...-'r...p(...... ...%..o/....%.rG..p.(^...z..o1...o2....>....rS..ps3......}.....o1...o4....+E.o5......sf.......s6.......o7....o8.....o7....og...o9......o:.....&...o$...-....,..o#.....(...+:.....o<...s
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):261
                                                                                                                                                                                                                                            Entropy (8bit):4.914680844458689
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:3HgK+dN6uifjZHRQmpdNWRu4jE7AYgBi3/FQun4jEhHyQ3an:vfFxfptXHb3an
                                                                                                                                                                                                                                            MD5:242456B8684E2B7766C3AF846698E6CF
                                                                                                                                                                                                                                            SHA1:8E5ABCA415B5CCD708854D1B6E952541C7EDAD82
                                                                                                                                                                                                                                            SHA-256:A4A48C43BBC9531E94CEF5F4E635C753D326625D71DBDD3FA11C7F3EAA379E47
                                                                                                                                                                                                                                            SHA-512:A152FCDD98A6B5503916D0C97F72D9974C37B81F089BCABF9737E62320D841673723FB90CFFDC6DDA3C4A102F21E5AF978C91FBB552C16148C6E50B4196A5A62
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:{.. "AppLogSetting": {.. "DiagnosticsMode": false.. },.. "WebWindowStartupSettings": {.. "StartupUri": "https://axon-api.razer.com/1.7.2.0/",.. "Width": 1280,.. "Height": 720,.. "WebServiceDomain": "https://axon-api.razer.com/v1".. }..}......
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):506528
                                                                                                                                                                                                                                            Entropy (8bit):6.740058323843262
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:TZ7w8ky6SctjxnyBDtnTDiL1h10I+nzL9wRopG+t+dRk4p7C:TZ7GyJctjxyBDhizNoA+t+dRX7C
                                                                                                                                                                                                                                            MD5:BB51E0D392A7FD7D7507CD4BC14C476D
                                                                                                                                                                                                                                            SHA1:22882A4BFF03922C5D2CC202831103AC85E8E5D9
                                                                                                                                                                                                                                            SHA-256:1BFA1A6A66D84EF5966FBA95C19BCE5E9F8D5FE51939902B9730FB5897AF125C
                                                                                                                                                                                                                                            SHA-512:EC89187EF407EBBA2A3CA5E35A746919CB8446E47F698F75514B198A5AE35ACF454A0904A45463D843D1480290E372D1D3FE2B972B421DFA420EC53C02871E1F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...x............" .........~......................................................].....`...@......@............... ...................................... ....6.......(...........4..T...............................................................H............text............................... ..`.data....s...0...t..................@....reloc..............................@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15640
                                                                                                                                                                                                                                            Entropy (8bit):6.808076731387331
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:pf7sxXxttWEsBWjFX6HRN7eK7VXC4deR9zVjoxyV:pTcisWeK7VXC4dC9zVjGyV
                                                                                                                                                                                                                                            MD5:F866BFF4F8AEFF0FF7709D3107686059
                                                                                                                                                                                                                                            SHA1:4BDC94A47FA5B029D3D775E927594BFAE5A76468
                                                                                                                                                                                                                                            SHA-256:65343F1730A3F7D767FC65AB920F250BEBDE76C0EC7404A4735092AEE335817F
                                                                                                                                                                                                                                            SHA-512:59E732E959D81E52C8BF00D65BCDC34DE535D2083D075454262E4F79FDF6AD869B53F6EC1D6ED5DF6B51CACB140483E8F2160599702BAE495E5C68393F02AB27
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....`..........." ..0..............)... ...@....... .............................._.....`.................................[)..O....@...................)...`.......(..8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................)......H.......P ......................4(......................................BSJB............v4.0.30319......l.......#~..|.......#Strings....p.......#US.t.......#GUID.......`...#Blob......................3............................................................U.................l...........Q.......................8.....i...........3...................................).....1.....9.....A.....I.....Q.....Y.....a.....i.....q.....y.........................#.....+.6...3.Q...;.^...C.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):72144
                                                                                                                                                                                                                                            Entropy (8bit):6.166235219903861
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:DHOZRJtfYEx9NFbbVdvCh19DGgVPsHNzliqXNuaByUWPi19/Oxdh7HxW6:r//P2NjX8aBZP/adhQ6
                                                                                                                                                                                                                                            MD5:D3848A3EB794CDF1D75A017A1DF17297
                                                                                                                                                                                                                                            SHA1:12695C112D7CBB30AD60172EB32EED73BB7FCEB5
                                                                                                                                                                                                                                            SHA-256:F7521922EB2E545DD3BAD571E8B1F6C9591BCFDBF28E35EF80B3A1E01EE81088
                                                                                                                                                                                                                                            SHA-512:3985675E9EBEC6E5F3192BDA6A771EC616FED833F242D50908121A2C76725A6868578D5591F96E520B4E7A9E8EC6A8C25395A62992B95AA779AC9A0000A6EF20
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...UgT..........." ..0.................. ........... .......................@......|.....`...@......@............... ............................... ..D................)..............T............................................................ ..H............text........ ...................... ..`.rsrc...D.... ......................@..@........................................H.......Dd..d.............................................................{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*..{....*"..}....*..(......(.....s....(.....s....}....*^..r...p(....o....(....*...0..V........(......r9..p(....o....(....(......rI..p(....o....(....(......ra..p(....o....(....(......r...p(....o....(....(......r...p(....o....(....(......r...p(....o....(....(.....s....(.....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16152
                                                                                                                                                                                                                                            Entropy (8bit):6.788762477043187
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:6RGxGfj14WA9pnPUWoWhWxNzx95jmHnhWgN7acWyILyttuX01k9z3A1iGHl9CN:ksGfjiWeJsW1KX6HRN7A2SR9zWi49M
                                                                                                                                                                                                                                            MD5:A8C4B4B883ABD397C940CCA54E6BE11E
                                                                                                                                                                                                                                            SHA1:E01F75FC94F7B6A01985A750A65966C0231B8FE8
                                                                                                                                                                                                                                            SHA-256:56CFB3A3DC6876128F9404DA3B80242FADD11B8996D4AF39652BB408A0076451
                                                                                                                                                                                                                                            SHA-512:5E5A0978570ACD51C1DFD41413D15243420119B09AF829449EBDA7BFF688A9F1922B156068B8F88F013830265164677B61FD330EE3E81AFDA29A5774B1AF77D1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Q............."!..0..............+... ........@.. ..............................z.....`.................................|+..O....@...................)...`.......*..8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................+......H........ ......................P ........................................^...K=....T..t..R.(Q.'.V.K...<.pR.!G.....c`...c2.CyM..V.xuH...xv3(.IM]7...^r.R.<..q..3w2M.J......j..0..)..!{.1H..Z..7BSJB............v4.0.30319......`.......#~..\.......#Strings....H.......#GUID...X.......#Blob......................3......................................#.........P./...../.........O.............\...2.....g...................................p............./.......................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20944
                                                                                                                                                                                                                                            Entropy (8bit):4.557349562243787
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:ctZ3ZtIWvhW9NWYnO/VWQ4SWndusxZAqnajT9CMCz4:ctZ3wWvhW9dUds/Al39pCz4
                                                                                                                                                                                                                                            MD5:0A2432A420640A79FAAFF044AB054EF6
                                                                                                                                                                                                                                            SHA1:15688BF3C9330309EC5EA602C0AD5AF1FD68BC30
                                                                                                                                                                                                                                            SHA-256:9DFD114E4182662A669A3B9054DD2A24D96DD66ED96A8B2AC05601928B2084D5
                                                                                                                                                                                                                                            SHA-512:090D6D5046AEFE9006B319FC3F9740426BC93E50CF262CE65857449891CA69D2A235421CFEA3FB178D3F8B1E3F640B8678AA9D8F6E67B8A17985913BEBFB3FDD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d................" .........0...............................................@............`A........................................p...x............0...............0...!..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8505608
                                                                                                                                                                                                                                            Entropy (8bit):6.821394087878173
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:98304:04wrkcWo4NZeOfTZy0TaFqZlHX/UEewQbFo:RcGNZ1fTZFYQPjenb+
                                                                                                                                                                                                                                            MD5:43EC26D02606E233E8B10785D7B8B40C
                                                                                                                                                                                                                                            SHA1:478404CC0542C7B7DB249B9913CD1094D0A072D7
                                                                                                                                                                                                                                            SHA-256:11911797EA424D8103033A2D1D3D7352D92A7ADBF7297F91BDAD1D7918CDA122
                                                                                                                                                                                                                                            SHA-512:4859DBDD96AB539BB0929B3829110FABCF4D5DBEFA22729671E488258992CFA91B5BCF4BFCF1D3EA00CA78C4A19FEA7924F4862A3EFDA392FFD80B4033AA81E8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....u............" ......|..........................................................a....`...@......@............... ..................................8...<...8R.......)...`..X_......T...........................................................8...H............text.....|.......|................. ..`.data...8"...0|..$....|.............@....reloc..X_...`...`...@..............@..B............................................0.......................(.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........@.....S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):35808
                                                                                                                                                                                                                                            Entropy (8bit):6.638764101274789
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:zLjh/2cARG7SIXvQ7Q9Ra09dSvWcV5gWWBCSt+eiBHR9z12zfq5yEFHRN7m3hR9i:XlWRGu7QHa0PSxadQr9zjgElmb9ze
                                                                                                                                                                                                                                            MD5:34A0EE0318A6BE3F4A17826E5C17F8E3
                                                                                                                                                                                                                                            SHA1:5B252D10138D6666892CA9DA1E1D95AF24DE1097
                                                                                                                                                                                                                                            SHA-256:91CD05C16C61C39788C47434602A59C17F5B08DBB3EEE04CE85F8D5B70E8E604
                                                                                                                                                                                                                                            SHA-512:FFD28202E3DD91B89B7D3161F33243E52E8A0B59D31D917C3CD0005C1E97CC818D1EBBA9A4971E602164D31B42448C8FEF8D0204618EF4134255876C7BD7FE5B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........D,.%B..%B..%B..]C..%B..]..%B.p.A..%B.p.F..%B..%C..%B.p.C..%B.p.G..%B.p.B..%B.p....%B.p.@..%B.Rich.%B.........PE..d....e.3.........." ...(.....&......................................................y7....`A.........................................@..L...LA..x....p.......`.......<...O...........4..p...........................`3..@............0..8............................text............................... ..`.rdata..B....0......................@..@.data...P....P......................@....pdata.......`.......2..............@..@.rsrc........p.......6..............@..@.reloc...............:..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):394528
                                                                                                                                                                                                                                            Entropy (8bit):6.311616444156745
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:BBGjtN9JhCdJeD1QL3sQy8XyV0l0gzPI37VPzBz3BUt9OqOHBE/Xb:BBGjtNlU/rsQy8XyxzkZOGX
                                                                                                                                                                                                                                            MD5:99627BE8353E7B34EBDBBBF965470601
                                                                                                                                                                                                                                            SHA1:E60681E3F81B4DCAF304E715878ED9F3984A1BAA
                                                                                                                                                                                                                                            SHA-256:B54E1ACF51C3A876C68E99FF17C5A585AF264CFC25F57D6913EA9BD85FCB25B5
                                                                                                                                                                                                                                            SHA-512:BC162E11BDF84ECB7C0DA3F6FFDAB3380958C8B9C86E9DC4CBF03BC8FE3C5B2D958E11FB373D5944418F687F7F559C1DBECA36B37D1AE4472BB8B58420A7AD6C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........ux.U..YU..YU..Y.a.X_..Y.a.X_..Y.a.X...Y\l.YG..Y.f.XP..YU..Y...Y.a.XH..Y.a.XT..Y.a.YT..Y.a.XT..YRichU..Y........PE..d...y.lf.........." .....D...................................................@......Oq....`A............................................ ... ........ ..........$0...... )...0..........p.......................(.......8............`...............................text...,B.......D.................. ..`.rdata...F...`...H...H..............@..@.data...............................@....pdata..$0.......2..................@..@_RDATA..............................@..@.rsrc........ ......................@..@.reloc.......0......................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16368
                                                                                                                                                                                                                                            Entropy (8bit):6.7645479425345885
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:veEBVNyb8E9VF6IYinAM+oaupoou2GddR:3xEpYinAMxJw1
                                                                                                                                                                                                                                            MD5:2E128B01AF4BA0D79A10540E4A39384A
                                                                                                                                                                                                                                            SHA1:DA584A81C644B4599D268800A1E080C6AEDB0DFD
                                                                                                                                                                                                                                            SHA-256:643FEAB414AF18A1421999A8BB6EB4D13F44A66D64434FC019BF427972A4566B
                                                                                                                                                                                                                                            SHA-512:D547437EF5F959731335B0662D4398211ABFDBB51596DF36E89B2A80A6C7F91396C44C191FF0F8FB9A7505D028DF6BD24F1A34070E566943F7652AA87B9A1E43
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0..............,... ...@....... ..............................a.....`.................................8,..O....@..X................'...`.......+..T............................................ ............... ..H............text........ ...................... ..`.rsrc...X....@......................@..@.reloc.......`......................@..B................l,......H........ .......................*.......................................(....*..0...............(....o........(....s....*...0............(.......(....s....(....*2r...p.(....*:.(......}....*...0...........{.......(....,..*~....*BSJB............v4.0.30319......l.......#~..@.......#Strings............#US.........#GUID...........#Blob...........W..........3..........................................................S.........u................. .............}...9.}.....}...X.}.....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16664
                                                                                                                                                                                                                                            Entropy (8bit):6.740295761391647
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:s77MLW7MWEqHWdeX6HRN7V5HtcTR9zi2eN4:sfMkpEq3WVFWV9zpem
                                                                                                                                                                                                                                            MD5:F816E514999F8058A7314CB848A829C2
                                                                                                                                                                                                                                            SHA1:9E2B4CC7AEAB7DEA40FE839A1F60BE83092A62E2
                                                                                                                                                                                                                                            SHA-256:B3D731DBDD4690E8EE2C2DDF3863DF96EFC075048A2014CF27FCB15826E9A354
                                                                                                                                                                                                                                            SHA-512:4B1C5D989D04CC8B790A98A3B658B657E331F7196EB67DF1E83E6915792677971CA222CB51F692DFF79D712378E49ABDFB77E716C37BAEB5985F73656AE58287
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..............." ..0..............-... ...@....... ..............................kY....`..................................-..O....@...................)...`.......,..T............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................-......H.......P .......................,......................................BSJB............v4.0.30319......l...x...#~..........#Strings............#US.........#GUID...........#Blob............T.........3..........................................p.........$.F.....F...r.....|.......<...............*...........]...........0.....M.....D.................s.....D.....x.F.................................).....1.....9.....A.....I.....Q.....Y.....a.....i.....q.....y......... .............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20944
                                                                                                                                                                                                                                            Entropy (8bit):4.889960536352825
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:lQMwidv3V0dfpkXc0vVaLnWvhWTULrX7aJdlGsztzO1:xHdv3VqpkXc0vVagQ2L7aJGqO1
                                                                                                                                                                                                                                            MD5:255B18FE8AB465C87FB8AD20D9A63AAC
                                                                                                                                                                                                                                            SHA1:645823B0332ADDABA5E4EF40D421B2DA432FDA5E
                                                                                                                                                                                                                                            SHA-256:E050E1BFBB75A278412380C912266225C3DEE15031468DAE2F6B77FF0617AA91
                                                                                                                                                                                                                                            SHA-512:19244B084AC811B89E0E6A77F9308D20CF4FBB77621D34EEDC19FCD5C8775A33B2D9ADA3F408CBE5806C39745B30C1C1CC25D724DB9377B437D771AE0BF440B1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d....>F..........." .........0...............................................@......Re....`A........................................p...X............0...............0...!..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1640624
                                                                                                                                                                                                                                            Entropy (8bit):6.699097080294439
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:lo8BA7gAUZ7M1QJQiGavSdLj81gl7p1gjQADMVO:Gg3vZQqJQTOoLj8eb1gtDMo
                                                                                                                                                                                                                                            MD5:F7BB6A78061DB2975338064FBFAE3EA0
                                                                                                                                                                                                                                            SHA1:8570FD31913EE90A3FD84BA8684200A2F8466637
                                                                                                                                                                                                                                            SHA-256:51E6567C2148BB96AE68D86B83ED4136E4D7EEB7BB4A82E6C58AF120180D631F
                                                                                                                                                                                                                                            SHA-512:7382ACAD7D03A9FAEB87BF326B726EE5D0713647CC385343D0BA66595B133D3EF10574F4077EAB463253CF19F0F7BCEDCD64012E268622C3DF9D7A6B6E3CD576
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....aS..........." .....b...|......................................................e.....`...@......@............... ..................................@................(...........i..T...........................................................@...H............text....`.......b.................. ..`.data....\.......^...d..............@....reloc..............................@..B............................................0.......................0.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........H.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...$.....0.0.0.0.0.4.b.0...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...F.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....R.e.a.c.h.F.r.a.m.e.w.o.r.k.....>.....F.i.l.e.V.e.r.s.i.o.n.....6...0...3.2.2.4.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2680016
                                                                                                                                                                                                                                            Entropy (8bit):6.375305006581589
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:49152:z1qhXbM6CBkhN2pVZHSVXzJj3V7WRYZR04H1DDDGp5dyx3q9CNtKL8R:z+LyHoV7P04H1vSHL8R
                                                                                                                                                                                                                                            MD5:984C25E2031050070B92881F604466AE
                                                                                                                                                                                                                                            SHA1:71EB994543671C1A12CAFD898245CA85FD6EACE4
                                                                                                                                                                                                                                            SHA-256:A35EFC260797321483C7F7FF66003F7CC826275FAC900AE487D08B0A5BF58D4F
                                                                                                                                                                                                                                            SHA-512:3C5E4BEAD0B788E555FA03F96E37CB119E6E5293878B6E6DAD52EE66B85733C427EB3188F77AB0B5182190A8D30DDCCEF4B7B4D445011D4B42D06DF37B409136
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........,..............~......~o.....~......~......~...............~.......~.......~....3..~....3..~....3.........v.....3..~....Rich....................PE..d......c.........." ...".............c....................................... ).....N.(...`.........................................0m%.(...Xn%.@.... (. .....&..]...b(.....0(.....P.".p.....................".(.....".@............0..p............................text............................... ..`.rdata...|...0...~..................@..@.data.........%..x....%.............@....pdata...]....&..^....&.............@..@_RDATA..\.....(......r'.............@..@.rsrc... .... (......t'.............@..@.reloc.......0(......z'.............@..B................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):49640
                                                                                                                                                                                                                                            Entropy (8bit):6.698209069449079
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:IzzO6ujT3MbR3vXCz6S5Mq83yJ9d3+DuO9zUgElq9z6m:Fq/XuA3o9dgzUZWz5
                                                                                                                                                                                                                                            MD5:2BD576CBC5CB712935EB1B10E4D312F5
                                                                                                                                                                                                                                            SHA1:DFA7A46012483837F47D8C870973A2DEA786D9FF
                                                                                                                                                                                                                                            SHA-256:7DD9AA02E271C68CA6D5F18D651D23A15D7259715AF43326578F7DDE27F37637
                                                                                                                                                                                                                                            SHA-512:ABBD3EB628D5B7809F49AE08E2436AF3D1B69F8A38DE71EDE3D0CB6E771C7758E35986A0DC0743B763AD91FD8190084EE5A5FBE1AC6159EB03690CCC14C64542
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........i..............p......6........pH.............6.......6.......6.......6.......6.$.....6.......Rich............PE..d...;AL..........." ...(.<...8.......@..............................................O.....`A........................................pm.......m..x....................r...O......D....c..p...........................`b..@............P..`............................text....;.......<.................. ..`.rdata.."#...P...$...@..............@..@.data................d..............@....pdata...............f..............@..@.rsrc................l..............@..@.reloc..D............p..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20240
                                                                                                                                                                                                                                            Entropy (8bit):6.46605172640293
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:RWrKFOkIVqyZVjg1gP/YA6VFHRN7qg12IR9zqIrQN:nIXVWgHFClqLU9zj8
                                                                                                                                                                                                                                            MD5:616C4E3B13C879931A03D0E96F91B29B
                                                                                                                                                                                                                                            SHA1:FCEE167D21D3891D8CBAA872ADF4BB24595EECAB
                                                                                                                                                                                                                                            SHA-256:3182B35B3199BCA5F794EE456EF8288FF0E7C14E4CBD4118F6E5C55C0733E04B
                                                                                                                                                                                                                                            SHA-512:A759BA669F534F06A61A761E4564C6452BA0268B02D6915FF2FB50A39C668B787226DBB9F58AA832CFD9FFDAFB91CE81C7011EC2C5832041093B45BE30CB512D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." .........................................................P.......k....`...@......@............... ......................................\...l....&...)...@..(...H...T...............................................................H............text............................... ..`.data...1....0....... ..............@....reloc..(....@.......$..............@..B............................................0...........................H.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...`.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....S.y.s.t.e.m...W.i.n.d.o.w.s...P.r.e.s.e.n.t.a.t.i.o.n...>.....F.i.l.e.V.e.r.s.i.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):83616
                                                                                                                                                                                                                                            Entropy (8bit):6.495444697679031
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:BzPryEnJOCVHF9BR5sWApdNeK+M33e6Z3IVi+i8zQ+:BDnJOCVBR5sWApdNe433e6u4+zk+
                                                                                                                                                                                                                                            MD5:D7676E8A49066209E0FA8CA44E8B9407
                                                                                                                                                                                                                                            SHA1:D8595DB79E999D334216A785E07FB33940CEEE79
                                                                                                                                                                                                                                            SHA-256:A8E4E2CDFC6FAA5BA11945BD6212B81C9603D8EAE8C7BFC7C2722EFA2B58513F
                                                                                                                                                                                                                                            SHA-512:28549BC603E12A4F05A59B873A7E319E3A36E4E55436EDB6C117E21CAD0FC11F772B22BF399463BB8CABB9FC9A085FC924548455BBFDECC89EF034F07E70147A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....MX..........." .........................................................P............`...@......@............... ..................................8....,...........(...@..........T...........................................................8...H............text............................... ..`.data...}.... ......................@....reloc.......@......................@..B............................................0.......................(.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........@.....S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1570504
                                                                                                                                                                                                                                            Entropy (8bit):5.337344367761135
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:mQ79RfLk4aUhqWVyUNjohbPVJX2Tph8ljCDfgfGgxZvJ4Vt4f2tqxUWIoK7EemX6:mOxaUhqWVDSs8pcgYX
                                                                                                                                                                                                                                            MD5:280F09B527F1191E414BC35CB321480A
                                                                                                                                                                                                                                            SHA1:BD531714D912EF3AB210FC68079920785DA3DA98
                                                                                                                                                                                                                                            SHA-256:D8304003FF3A8D5E90286349BBF6C168177C8A8109A5742AB54813EDC3714E2F
                                                                                                                                                                                                                                            SHA-512:0D0509FFFC5720D7852E9E14CFCFECA424AF34C7882CA16AE873A885037247C2554DD2F4A29E06296D176CD76607E1DDDBD991BEFE39C723D254237B19F7DA02
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...,............." ..0.................. ........... .......................@....../.....`.....................................O........................&... ..........T............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H...........H...........(.................................................(]...*..-.r...pr...ps^...z.-.ri..pr{..ps^...z..o_...(....*2.s`...(....*..-.r...pr...ps^...z.(....(a...r...pr...pob...*..-.r...pr...ps^...z.-.ri..pr...ps^...z..o_...(....*2.s`...(....*....0..{........-.r...pr...ps^...z.......... .#Eg}...... ....}...... ...}...... vT2.}......+.....(......@X....i.@Y1.....i.Y...ij.jZ(....*..0...........@........(c.........(d..... .......8/.....8.(d.......(....+%....(.....@
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):21120
                                                                                                                                                                                                                                            Entropy (8bit):6.356875660496343
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:hlfkJv/RYTWl6+MTxMufuMc8CWsbhWz/uPHRN7ns9l8QS5:hlcJnRYTwIjJ62MnmS5
                                                                                                                                                                                                                                            MD5:3644E5E1981B0BDE71ED60F5E3754FFB
                                                                                                                                                                                                                                            SHA1:3029F45A1397291B4E7EEE9DB9B5DCDE5A47AB7D
                                                                                                                                                                                                                                            SHA-256:ECFCEF11C42FA4AD5CF2D4D7F553C8F0017E5EB7A4A9B032B4D0505C98EF4EF4
                                                                                                                                                                                                                                            SHA-512:DC1A75A923D7F107425327A3C83DE36D0E49080D6E10503C2613306D88F88594A7CB0E59B3B713CDD9289401BEDA9E7AA17E33398EEA3E834B1BF515A1819C7F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0.."..........r@... ...`....... ....................................`..................................@..O....`...................$...........?..T............................................ ............... ..H............text...x ... ...".................. ..`.rsrc........`.......$..............@..@.reloc...............,..............@..B................S@......H.......T#..............H:..@....>.......................................~....*..0..........(....,..*..(.....o.......&...*...................0...........(.......(....-..,..*.*.(....,.r...p......%...%...(....*..(....*.(....,.r...p......%...%...%...(....*...(....*.(....,!r...p......%...%...%...%...(....*....(....*..,&(....,..r...pr...p.(....(....*..(....*.*.(....,.r...p......%...%...(....*...(....*.(....,.r...p......%...%...%...(....*....(....*.(....,"r...p......%...%...%...%..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):200
                                                                                                                                                                                                                                            Entropy (8bit):4.737192874113638
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:rzQ4QYKRvuBrwEGSMJyX4Kv//E8hRFGnhYaYb:r8PntEXiS4Kv084hDYb
                                                                                                                                                                                                                                            MD5:09AD55D5EB8FD563F8405BA76121C066
                                                                                                                                                                                                                                            SHA1:41833E93C644BFC5D07577535FD6462799045D0B
                                                                                                                                                                                                                                            SHA-256:058D4E50AF6E6BCAAE1083EC0B1C86C44BAC16FBFD6EA9F92015BE51DD561C0B
                                                                                                                                                                                                                                            SHA-512:7A8D69F1BEB546E79DFB87DB8D9DB4C57358AE330E52311372680A3C0F754E0A8AFEBA9142478559E0CEFCFA5D871EA86BAE02E0E3CC9A6C8DA12C45FBA47D31
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:.<!DOCTYPE html>..<html class="logo-background" id="htmlHolder">....<head>.. <style>.. .logo-background {.. background-color: #111111;.. }.. </style>..</head>..</html>
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):33920
                                                                                                                                                                                                                                            Entropy (8bit):6.336459740385157
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:BRnQyuN61yKW1Guh2dIewN3czA8i1KraoEMgnE:BdgA1yKW1L0dkNc081+oEMuE
                                                                                                                                                                                                                                            MD5:90E58D5A0EB7AF2CF55BB8022821E681
                                                                                                                                                                                                                                            SHA1:144C4FA6C3CEF6B532CE7B7C3C27753BDA514714
                                                                                                                                                                                                                                            SHA-256:C0D2A11B73AFC7C8EAC5BB1CCF60002E5B132DF23A18BD9DC8385EEB7992B283
                                                                                                                                                                                                                                            SHA-512:7A94E80A09B6DFA069D5C8F89F84D9C63B683A8996E914D66CB7867B5BAD9AF3A5B723D215FCEA276BBD29605837AB357EDEF2D7876CB72AEF9A4D1844E48EA0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....E..........." ..0..V...........u... ........... ..............................p.....`..................................u..O....................`...$...........t..T............................................ ............... ..H............text....U... ...V.................. ..`.rsrc................X..............@..@.reloc...............^..............@..B.................u......H.......p/...9..........Hi.......t........................................(....*^.(.......5...%...}....*:.(......}....*:.(......}....*:.(......}....*.~....*.0..........(....,..*..(.....o.......&...*...................0...........(.......(....-..,..*.*.(....,.r...p......%...%...(....*..(....*.(....,.r...p......%...%...%...(....*...(....*.(....,!r...p......%...%...%...%...(....*....(....*..,&(....,..r...pr...p.(....(....*..(....*.*.(....,.r...p......%...%...(....*...( ...*.(...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):23152
                                                                                                                                                                                                                                            Entropy (8bit):6.478264856530305
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:r9FrztnCvZrlMIPTlLn9by3WKbW97nWB/uPHRN7jTicUslBYK1PZ:rbztn2AmxniKqMl
                                                                                                                                                                                                                                            MD5:7B63B5F59C8D9B99034176DAE6255D0F
                                                                                                                                                                                                                                            SHA1:E8E3931FDA524CC249B6511C6C7E818413D66025
                                                                                                                                                                                                                                            SHA-256:DB2A0FBCBD1D424413DC9B5CB35C9EC70D1EDE862814F2F9527BF1224EFDE508
                                                                                                                                                                                                                                            SHA-512:5B5E8B8B9519B68EC6D7F9F333F55B7EF10D1C7D0C00779C5C3089F9D3D975A2FE3BFDDF097E418844577088FAE748CC8AB310A51D1080D826984FFC87973AC8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...K.$..........." ..0..,...........K... ...`....... ...............................u....`.................................uK..O....`...............6..p$..........XJ..T............................................ ............... ..H............text....+... ...,.................. ..`.rsrc........`......................@..@.reloc...............4..............@..B.................K......H........%...............B.......I........................................(....*^.(.......(...%...}....*:.(......}....*:.(......}....*:.(......}....*.~....*.0..........(....,..*..(.....o.......&...*...................0...........(.......(....-..,..*.*.(....,.r...p......%...%...(....*..(....*.(....,.r...p......%...%...%...(....*...(....*.(....,!r...p......%...%...%...%...(....*....(....*..,&(....,..r...pr...p.(....(....*..(....*.*.(....,.r...p......%...%...(....*...(....*.(...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16152
                                                                                                                                                                                                                                            Entropy (8bit):6.716289561025598
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:pBAHj3OWxuVJWcX6HRN7L8h9R9zmwjSiD:+UZW4J9zLjSiD
                                                                                                                                                                                                                                            MD5:3BD0D0B84763138671CFDAAF0E86F9AF
                                                                                                                                                                                                                                            SHA1:40464810F0AA8A41FC29726B67D10C5A88566449
                                                                                                                                                                                                                                            SHA-256:287456D6B98567E5B329B69E533EC9B1D41AD9B5572913261A20004CECD8C594
                                                                                                                                                                                                                                            SHA-512:B7D55DCF369A632670023D92B4E07A931B1B0D5F341D7DD4300D8C3791C994ECE146B64DB442B4C72E1E418D281B92315BB386AF9C23CF145B653189E35C55B0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."!..0..............)... ........@.. ..............................6.....`..................................)..K....@...................)...`.......(..8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................)......H........ ......................P .......................................Q..._R...6%......l.f......l.......=..E...v.x."...HtD..@t.l%....$&.R......K.U+...sK>.0....qI.....>.y...p..woxT.m...."B..BSJB............v4.0.30319......`.......#~..H.......#Strings....P.......#GUID...`.......#Blob......................3................................................2...........K.m.........v.......@.................G...1.G.....G...k.G.....G.....G.....G...R.G..._.G.................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):37800
                                                                                                                                                                                                                                            Entropy (8bit):6.445614265606279
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:88YWmUUt2wM5LnaShjoSa7YAujTNx9zLCJz:8WBBo/YAuHpzLCJz
                                                                                                                                                                                                                                            MD5:D700512821D0095DA8A9E7B6DA106BD9
                                                                                                                                                                                                                                            SHA1:213ED334C610E589FCAAB65A8B5427EFFBB28AA3
                                                                                                                                                                                                                                            SHA-256:B25EC2AFFBEFC2B2009502F7445625DF9E8AEB16C3E56E4C816946049396C320
                                                                                                                                                                                                                                            SHA-512:6A0EA1D1B4738627371F2BA2828BDF071945D964DD90E75BDF6B78A04A22BFB747CD3E677F617F3BBC062733E40C31CBDD07B39E0A5C1A97B3F689C72D547D14
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......D&R6.G<e.G<e.G<e.5=d.G<eb?=d.G<e.G=e2G<eb??d.G<eb?8d.G<eb?9d.G<eb?<d.G<eb?.e.G<eb?>d.G<eRich.G<e........................PE..d.....0..........." .....:...4.......A..............................................q.....`A.........................................l......$m..P....................l...'......D....c..p...........................Pb..@............P..P............................text....9.......:.................. ..`.rdata...!...P..."...>..............@..@.data................`..............@....pdata...............b..............@..@.rsrc................f..............@..@.reloc..D............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):268880
                                                                                                                                                                                                                                            Entropy (8bit):6.528625783603581
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:qwJ2pjLMT2arwMnwn3Veu7nqZC9JF7WYuWix7ZA:WaTQ3Veu7+cvWvW/
                                                                                                                                                                                                                                            MD5:0C462AFE7502E3646086EA7783022C11
                                                                                                                                                                                                                                            SHA1:B5A6F2D00B7903CF8F4D2FF26980E2AE612ADE1E
                                                                                                                                                                                                                                            SHA-256:713F17B253D802D283D306CE75647E37D83A546AEB1A881E5D9E529E856C007E
                                                                                                                                                                                                                                            SHA-512:6B30815C46BD54778E649AEA48F8DE64B4B7C49123060737A0CBDB13888669672AEEF244A1E16C7C8C8E0D1D2A480309F30D51D2AB11C4DEBB3EA67F9337E0D6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......u..1...1...1...z..3...8...=.......2.......9...1...].......6.......$.......0.....c.0.......0...Rich1...........PE..d....'mM.........." ...(..................................................................`A........................................p...................................PP...........R..p............................Q..@...............h............................text...k........................... ..`.rdata..............................@..@.data....*.......&..................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):26736
                                                                                                                                                                                                                                            Entropy (8bit):6.362737520296655
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:Yr0yw26S3QgV/UxNmsUspvnipmgNRLGc3WxsBU7RWE/uPHRN7EzcUslBYK1O00:Yr0j26i92L6zBU7ZMEdB
                                                                                                                                                                                                                                            MD5:4AE6A362C9F43EEC7D139374B6CA2B42
                                                                                                                                                                                                                                            SHA1:B16ABC24AA3CD064722C40C75C33819EF221E1C5
                                                                                                                                                                                                                                            SHA-256:AA17D34EF4C4ACB44F88823E73DBEABCDB71070729289F487795825E3D71B55D
                                                                                                                                                                                                                                            SHA-512:4183169AA58EE0B52DD899C1AD72554B9C74F74A1601BD1DEF5B17A0E2F522347DB68EFEB6BC6669544656911C63C87D49C05AA42284D2A4BDC0C394926C0394
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Dv2..........." ..0..:..........bX... ...`....... ....................................`..................................X..O....`..L............D..p$...........V..T............................................ ............... ..H............text...h8... ...:.................. ..`.rsrc...L....`.......<..............@..@.reloc...............B..............@..B................AX......H........&..X+...........R..`...xV.......................................~....*..0..........(....,..*..(.....o.......&...*...................0...........(.......(....-..,..*.*.(....,.r...p......%...%...(....*..(....*.(....,.r...p......%...%...%...(....*...(....*.(....,!r...p......%...%...%...%...(....*....(....*..,&(....,..r...pr...p.(....(....*..(....*.*.(....,.r...p......%...%...(....*...(....*.(....,.r...p......%...%...%...(....*....(....*.(....,"r...p......%...%...%...%..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16032
                                                                                                                                                                                                                                            Entropy (8bit):6.708050473788568
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:2/lRiA6fDOxDWB4vWifYA6VFHRN7JKDX+iR9zZOdih:OPKkTFClJKDuO9zS+
                                                                                                                                                                                                                                            MD5:3EA28D1CFA9BC0837699982788065BB8
                                                                                                                                                                                                                                            SHA1:6567890ED00E87AAC9FC908B08FD47C9DF5C3382
                                                                                                                                                                                                                                            SHA-256:6C6099617CBFA7F072F1DFA910002C19FC53F6F6F25C3440368B55184B4FB00B
                                                                                                                                                                                                                                            SHA-512:51583767F241F621CA480986C044358059AD1419FD78F142BD4DBE32F9C154FAC736BA4E05ECC94C3817D5DC77D21AF0B5B9308952F0DA9E343939965260221B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....r............"!..0..............*... ........@.. ....................................`.................................|*..O....@..h................(...`.......)..8............................................ ............... ..H............text........ ...................... ..`.rsrc...h....@......................@..@.reloc.......`......................@..B.................*......H........ ......................P .........................................0v+.....W.....7.,.U.6.?#O.(F@.)2.....v.a.p...X.....&[.:.q.6........<..,A^.w.wU......#..fx....5.-..2..J......6f...=rBSJB............v4.0.30319......`.......#~......\...#Strings....X.......#GUID...h.......#Blob......................3......................................'.........C...............................d...%.{...g.{.....{...|.{.....{.....{.....{...c.{.....{.............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):966416
                                                                                                                                                                                                                                            Entropy (8bit):6.610203712327122
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:4WO0Y26+ElVCmWISd6NS7jCdtdwNzt9BGxgTt3cP7k+C4WYbC:446+KVCGSd7J7GxgTpn+zbC
                                                                                                                                                                                                                                            MD5:4B423D9D1BB4C9681345974F6385E473
                                                                                                                                                                                                                                            SHA1:64B0E53F1243422F5DE4E2046E85E19640819975
                                                                                                                                                                                                                                            SHA-256:3CA346822884EDC9CF8F4A68B1E92ABC41B4DD6440B45E388A27485F77C3BE5E
                                                                                                                                                                                                                                            SHA-512:7A1CCFF3838F2327DEABED6886FFEA7F41A6585F3F88A9244C387A8EFD333C6B242C92A78E69382041CCF38A1F6BE65315A9DB71805FB19C88A9B8F4E0E9EEB2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....lf.........." ................................................................v.....`...@......@............... ......................................T...(w.......)..........0D..p...............................................................H............text...w........................... ..`.data...............................@....reloc..............................@..B.................... .......8.......................P.......................h.....................................................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z.......z..?...........................>.....S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.4.0.9.0.4.b.0...H.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....S.y.s.t.e.m...P.r.i.n.t.i.n.g.....A...F.i.l.e.V.e.r.s.i.o.n.....6.,.0.,.3.2.2.4.,.3.1.4.0.4. .@.C.o.m.m.i.t.:. .7.9.8.c.c.6.d.4.9.2.2.d.b.4.8.2.f.8.4.f.b.7.2.a.8.2.4.4.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20944
                                                                                                                                                                                                                                            Entropy (8bit):4.363620943088422
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:9m7xeiImxD3exWvhW5WWYnO/VWQ4mWACJXEKup3JdqnajKsztJ30:9m7xeiIFxWvhWuUkX7aJdlGsztd0
                                                                                                                                                                                                                                            MD5:ECDD006AAE56427C3555740F1ABFA8D6
                                                                                                                                                                                                                                            SHA1:7DFAB7AD873544F627B42C7C4981A8700A250BD4
                                                                                                                                                                                                                                            SHA-256:13BC8B3F90DA149030897B8F9F08D71E5D1561E3AE604472A82F58DAB2B103F9
                                                                                                                                                                                                                                            SHA-512:A9B37E36F844796A0FE53A60684BE51AB4013750BB0B8460C261D25FA5F3DE6CE3380044DDC71116825D130A724DF4BA351C2CFFCBF497EF1B6C443545E83F1C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d......v.........." .........0...............................................@.......p....`A........................................p................0...............0...!..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18592
                                                                                                                                                                                                                                            Entropy (8bit):6.578998888705223
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:IpW4W1WhvBQScpij+7Co0WECYA6VFHRN71Bmo8R9zMLK2B:lnScNx7FClHmoQ9zFM
                                                                                                                                                                                                                                            MD5:ACFE404D1F4FC2A4764CB8730F694669
                                                                                                                                                                                                                                            SHA1:4B226ED287BDF7BA97E7920A0A63D72984DA8737
                                                                                                                                                                                                                                            SHA-256:C3BBD79CAD9FC5A8131A2A80E452EB517B470D7AA890BB0D9DAA85733705DCEA
                                                                                                                                                                                                                                            SHA-512:8D970290BB05E05AEB94B109B326C354B9F5C60A6DF276D3DE48AD7FF3E5F11CA8CEABC9898595B30AEA3B2A776F04457B4A4878F7ABAEDE11A18C244CB935F8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................" .........................................................P............`...@......@............... ..........................................`.... ...(...@...... ...T...............................................................H............text............................... ..`.data...N....0......................@....reloc.......@......................@..B............................................0.......................t...,.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o...h.....0.0.0.0.0.4.b.0...D.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...C.o.m.p.o.n.e.n.t.M.o.d.e.l...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...T.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....S.y.s.t.e.m.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):382
                                                                                                                                                                                                                                            Entropy (8bit):4.506900843368408
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:3Hp/hdNyhAk0b2mwM5BXmJe5S1/vXmJbJccVHdS1HAQ6NOCUo+K8EkNTy:dFk0b2voBEe01/vEbJc11zex+K8Es2
                                                                                                                                                                                                                                            MD5:F378E85EE840E3833ACE2C52AD3EFD8E
                                                                                                                                                                                                                                            SHA1:8F329894F73D42997EBF0ED02775E03CB5F27838
                                                                                                                                                                                                                                            SHA-256:3CCC51DDBE75DD1BEB43C649C1B19E1568390115FCC2B7E3FC2BA8FA3F36CDE9
                                                                                                                                                                                                                                            SHA-512:64295C1929D6BD3EC3F9A5C3E996C2E42B015884B98A6DB2BF53C15F12AAF3C0BCF870B4D35B3B9ADF05C9F3707079F3222BA125ED443BF4300FCC28A71CD0B4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:{.. "runtimeOptions": {.. "tfm": "net6.0",.. "includedFrameworks": [.. {.. "name": "Microsoft.NETCore.App",.. "version": "6.0.32".. },.. {.. "name": "Microsoft.WindowsDesktop.App",.. "version": "6.0.32".. }.. ],.. "configProperties": {.. "System.Reflection.Metadata.MetadataUpdater.IsSupported": false.. }.. }..}
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):42192
                                                                                                                                                                                                                                            Entropy (8bit):6.238225656275663
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:lXzWHxbhlM3zJWXe/qGcMwnT8kZoVdr70m1E4ygqEpYinAMxJyqhj:tzWHxbE3dce/+Vf2rrX1ELgL7Hx0g
                                                                                                                                                                                                                                            MD5:2A13FD4A78695EA4F8FA0FC777FBD232
                                                                                                                                                                                                                                            SHA1:BE4491958493E8985E715FE48860312006F83724
                                                                                                                                                                                                                                            SHA-256:E4FB3C8697456B95EB655377693623B33DFC2764008F8F355A456912E40D837D
                                                                                                                                                                                                                                            SHA-512:6488125B0FD5141AF46B497254F32C4CAF45519D3D74ED5A8A10AA919D2F7061C0377540432D7034601B75F78B27F6E5907A1661530237B7FD90920B2E55924B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....7I..........." ..0..v............... ........... ..............................38....`...@......@............... ...............................................|...(..............T............................................................ ..H............text....t... ...v.................. ..`.rsrc................x..............@..@........................................H........B...Q............................................................(....*^.(.......?...%...}....*:.(......}....*:.(......}....*:~....(.......*. . .......*....0.......... ......s....%..(....&o....*..0..'..........(....-..(....-..(....,...(.........*..(....*..0..n....... .P..s......o..........(.......3..s..........(......,+.....(......r...p(.......(...+..(....s....zs......o....(....%o....-.r-..ps....zo....o ...o!.....8......o"...s#.....o ...o!.....+y..o".......ra..p($...o%...%-.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):457120
                                                                                                                                                                                                                                            Entropy (8bit):6.288257136217521
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:MhHP4mK0/E5lBX47jQsalSpmDD2T6V4WcURyKGB3Zl6ucJmVusmTT0E:MGmRc5lN4oBSpmDDjrGB3Zl6ucJm0T1
                                                                                                                                                                                                                                            MD5:415EC0DE342C345A42E94C607D713B97
                                                                                                                                                                                                                                            SHA1:C49C7A5292F6CABC040DC3772D3A9613103D020D
                                                                                                                                                                                                                                            SHA-256:9726F64476A2C0FCD632F994335448FFD5343B0D717519E9FE6DB64DC350039C
                                                                                                                                                                                                                                            SHA-512:7E88DD0687FE2B8BB06D9A32FD2CF624470B7DD3DCE8A0C57A49102B657586C5AE3E6A915825F57E31986DCACE0E66ACF0E0F9D3D1E11B0651A61493A564516F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........`6X..X...X...X..y....X..\]...X..i[...X..i\...X..i]...X..iY...X..\Y...X...Y.I.X.=hQ...X.=hX...X.=h....X.......X.=hZ...X.Rich..X.........PE..d....o.d.........." .........V.......k....................................... ......U.....`..............................................S...Z..,................J.......'......4...`...p......................(...................................................text............................... ..`.rdata..............................@..@.data...@............d..............@....pdata...J.......L...n..............@..@.rsrc...............................@..@.reloc..4...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):302344
                                                                                                                                                                                                                                            Entropy (8bit):6.1705472182229935
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:xsv4j0Zk4kM8dfAnaCwPpcOy2FRLPuI6666666666xA4D:Q4jPBhyrqLP1A4D
                                                                                                                                                                                                                                            MD5:EBC4CF51077240F7FB44E4BF22D436B1
                                                                                                                                                                                                                                            SHA1:E18FBCBED43065D8C87A48EEE3D7D362685AAF98
                                                                                                                                                                                                                                            SHA-256:B67BF11F261600F8C164CA1AB24B91AEE9FAD52BD554596C7BBD24BAD6282BB9
                                                                                                                                                                                                                                            SHA-512:952B753FABC67432705CDE3A2FE4B07B6081D566A66FCDF500B1F0772765C37997989093ACFA5CFFBA277D5C581176DAAEC1D88ED95D057A233496F556124879
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....4..........." .....F...,............................................................`...@......@............... ..................................P....;.......t...)..............T...........................................................P...H............text....E.......F.................. ..`.data....&...`...(...H..............@....reloc...............p..............@..B............................................0.......................@.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........X.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...4.....0.0.0.0.0.4.b.0...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...L.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....U.I.A.u.t.o.m.a.t.i.o.n.T.y.p.e.s...>.....F.i.l.e.V.e.r.s.i.o.n.....6...0...3.2.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):265992
                                                                                                                                                                                                                                            Entropy (8bit):6.551954087186055
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:n9l6AZYX7U01Flqnps5rl1p5K+UdXl/aflbZLnNw+MG3wU+b:naLU0PonpsllE+UdXZafPny+MG1M
                                                                                                                                                                                                                                            MD5:4AC754F18FA1C5BDD099BB04F181CAD6
                                                                                                                                                                                                                                            SHA1:F7BD8D488955F0B7E74497E4BB6609EA4B19B0ED
                                                                                                                                                                                                                                            SHA-256:A80E3804CE3FD3416E79063BD43928AF173221B0692891C1338A444D3FDD9634
                                                                                                                                                                                                                                            SHA-512:F01D18FB53B16B630FAAD39967C3E1FBFE6F293D1316FB179F1C5E0A69E4B756437A5799F2DF34AB13A5722FB8F9DF15DF1704010F3D7DC078459DB4FD99EAB3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." ........."...........................................................`...@......@............... .......................................3...........)..........@...T...............................................................H............text............................... ..`.data...j...........................@....reloc..............................@..B............................................0...........................X.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...d.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....P.r.e.s.e.n.t.a.t.i.o.n.F.r.a.m.e.w.o.r.k...C.l.a.s.s.i.c...>.....F.i.l.e.V.e.r.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):682616
                                                                                                                                                                                                                                            Entropy (8bit):5.518365041442704
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:LRZROQrRyDxDCHzs/1Ot7M+rLs8PLOeNm8qXIl+IP3B9gGIk+rLs8PLOeNo8qXIh:LRHOQ9DTs/sL+8+IE6AGOLA8+IE6UGn
                                                                                                                                                                                                                                            MD5:C31D9E8F560F70D76F54D529667989A5
                                                                                                                                                                                                                                            SHA1:84F71D9BC9E3EA6C5E4634BAACDB34F03B8C68B0
                                                                                                                                                                                                                                            SHA-256:94D885F1E7EE3505BBA7D99688944F9B54CF946228CA1A889627E592CFA64B86
                                                                                                                                                                                                                                            SHA-512:08330E50E846199DCC1AA470E4EA857D6EAA5038E27F2AA1A7B0170ABD28B5DD69123A5EB90468CC5DA322E340C391E98BDB7A5A4DCBA52D9B49B6AF1EBDAA68
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...DY,..........."...0......p........... .....@..... .......................`............`...@......@............... ...................................p...........,..x>..........\...T............................................................ ..H............text...x.... ...................... ..`.rsrc....p.......p..................@..@........................................H........w..$.......v....p..xf............................................( ...*^.( ..........%...}....*:.( .....}....*:.( .....}....*...0..^........(!....("...,.r...pr=..ps#...z.("...,.rG..pr...ps#...z..}......}....s$......o%.....s&...}....*F.{....%-.&*('...*.0..X.........((...}.......}.......}.......}.......}........}.......}......|......(...+..|....(*...*.0..X.........((...}.......}.......}.......}.......}........}.......}......|......(...+..|....(*...*.0..3........r...po+...%-..r
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1580840
                                                                                                                                                                                                                                            Entropy (8bit):7.928369030065929
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:49152:iyM3bF/EQ5P52LDJKIIM6VBTs78+oCrMtziCxM:iy6FsQZELDJZuVBT2XrMtbM
                                                                                                                                                                                                                                            MD5:CF7F5CDB6443FEF5C5E14351DFA52A61
                                                                                                                                                                                                                                            SHA1:50B9178F04C1102938AFA4BADB5F03CFC0F8A9B9
                                                                                                                                                                                                                                            SHA-256:69A70D81C56C0FEDF43D7A07EE0F8AD006383EC06733748AC83B0401BF937DDB
                                                                                                                                                                                                                                            SHA-512:0CDBA91499CC421DA6D330954A9E3211765EBC2C48034A93B5B084E5B2C7DE93CA96AF025F2E5E91054D113E4C7F8C0BEC3A8C94269565CE7181EA165A57C3CC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......d..[ e.. e.. e..4...+e..4....e..B...1e..B...4e......-e..B....e..4...3e..4...!e..4...-e.. e...e....@.!e.. e(.ve......!e..Rich e..................PE..L...mv.b.....................F...... }............@..........................@......1.....@..................................=..x.......X...............(/... .. ...,/..p..................../..........@...............H....<..`....................text...*........................... ..`.rdata..R...........................@..@.data...,....P.......6..............@....didat..,....p.......@..............@....rsrc...X............B..............@..@.reloc.. .... ......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25048
                                                                                                                                                                                                                                            Entropy (8bit):4.628757275210407
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:1mtaNYPvVX8rFTsvWvhWmWYnO/VWQ4yW9AfvXqnajeCqKW:8PvVXhWvhWMU7XlX7W
                                                                                                                                                                                                                                            MD5:36277B52C64CC66216751AAD135528F9
                                                                                                                                                                                                                                            SHA1:F2A6740BA149A83E4E58E1E331429FA3EB44FBA0
                                                                                                                                                                                                                                            SHA-256:F353B6C2DF7AADB457263A02BCE59C44BBAB55F98AE6509674CFBC3751F761B9
                                                                                                                                                                                                                                            SHA-512:BE729194A0A3C4D70A6FFA8DE5C7F8BB3DDA1F54772F9AEFF4B9AA1D6756720D149613C5DCB911286B6C0181A264A4A2A8A4EB848C09AC30BA60B6FD10DD64C9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d...!..e.........." .........@...............................................P............`A........................................p................@...............@...!..............p............................................................................rdata..L........ ..................@..@.data........0......................@....rsrc........@.......0..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16664
                                                                                                                                                                                                                                            Entropy (8bit):6.7213791223858825
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:hG5g6pDj+y1xxdPWbcDWGWHtWxNzx95jmHnhWgN7acWZkwKUWX01k9z3A/bUfw:h2+y/3PWbcDW7HuX6HRN7YF2R9zEr
                                                                                                                                                                                                                                            MD5:BAE1EC3B6C385527836D2AB828A0BE1A
                                                                                                                                                                                                                                            SHA1:733BD04B4DF39E38F075FBE75B15AFBCAF5117EE
                                                                                                                                                                                                                                            SHA-256:B1A8899251AAE44D312C44D9FCC8467EED7F112E6812C05A1EB30D3726ABE81C
                                                                                                                                                                                                                                            SHA-512:C6C6CCC8A9680D0AF897508463F9FC15564EE51E46C34699B907359109C14390A27C56FE39542A48AA943579A893625737C43EA9BD216594FA7FE824408262D5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..... ..........."!..0.............>-... ........@.. ..............................U.....`..................................,..S....@...................)...`......0,..8............................................ ............... ..H............text...D.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................ -......H........ ..`...................P ....................................../.Z(...tIJ.S.v...j..9+..-.....S..Hp.Q....C...b?w...}ea!...Z.S....i.%.x.8}GaM..8tP.......D#a.Q.01.....D.A........~..t#5.......BSJB............v4.0.30319......`.......#~..........#Strings............#GUID...........#Blob......................3................................ .....................].........................................m.....q.....D...........P...........*...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1268256
                                                                                                                                                                                                                                            Entropy (8bit):6.353875443999665
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:+ZdZVsOfVMIVAeZeSuIN5R2kMfmZmogeOaypw7ZSryE0BbdIUtVL0GUix+VgFow6:+ZdZVscj9cSuINr2JeOayeFbpo7iE8oJ
                                                                                                                                                                                                                                            MD5:8C06FB2F713A634561B3DC6E5469DE70
                                                                                                                                                                                                                                            SHA1:4FB727BAC8E600A04D200351600DDDB160487D15
                                                                                                                                                                                                                                            SHA-256:BEAD06E37ED9D1292F205C8F9D1825AF1BA21A1461E1EA1030A16872BC12C854
                                                                                                                                                                                                                                            SHA-512:A624E37FF0A29767C2E04BDC5120D88D48D0DF687F6B48291C5CC7F9CF89FFEF771EC0946EB00030DDC5623DD29B3AB510F9B0EB35C70A2F1DAE6C1C1784B82A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........g.jy4.jy4.jy4...4.jy4..|5.jy4..}5.jy4..z5.jy4'.}5.jy4'.x5.jy4.jx4:jy4>.z5.jy4>.p5.jy4>.y5.jy4>..4.jy4>.{5.jy4Rich.jy4................PE..d.....lf.........." .....n...........................................................U....`A.........................................n..`....p.......`..........D....4.. &...p......`...p.......................(......8............................................text...5l.......n.................. ..`.rdata...............r..............@..@.data...x............t..............@....pdata..D...........................@..@_RDATA.......P......................@..@.rsrc........`......................@..@.reloc.......p......................@..B................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):243360
                                                                                                                                                                                                                                            Entropy (8bit):6.568747042512888
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:a2p6ZijY1LjYJqQc2oel+SbDm2OoWziEQso:a2ljGjYJqQjD/CoWepso
                                                                                                                                                                                                                                            MD5:FFDD46E750631DC5BC62CD429FB5C071
                                                                                                                                                                                                                                            SHA1:601C6CC08B3BBD72DFEC54E1992585A90F684CD6
                                                                                                                                                                                                                                            SHA-256:5F4AB8B7919D9F5693AFE935EA3BBC4FF18C60CE87E8933C7712539EBCA0FC66
                                                                                                                                                                                                                                            SHA-512:6C56B9EC12486345687E586214E9BB514457C6AC6833CDCE152B4C6A93D7CFE048870F063A695DDEA37AEDEFADC7CCA497DE4BD8BF34C189EC9B1CD93E65BD63
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....._..........." .........^...........................................................`...@......@............... .......................................[...........(......X....#..p...............................................................H............text....-.......................... ..`.data....T...@...V...0..............@....reloc..X...........................@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...P.....C.o.m.m.e.n.t.s...M.i.c.r.o.s.o.f.t...V.i.s.u.a.l.B.a.s.i.c...F.o.r.m.s...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...`.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):214296
                                                                                                                                                                                                                                            Entropy (8bit):6.693940725784127
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:c78vFw00ic76OmsmwLE3daI1h7IrHX7T1sWkN6OME/64BWm1kv2us+6M6eURojZf:IeFw0j3xbzhcB+ZfwNH6eSojCrk
                                                                                                                                                                                                                                            MD5:07A07FDE9199A72D6309494874F8A54E
                                                                                                                                                                                                                                            SHA1:89F28AF32C7E8CB5770B1AAF4DD719F537501414
                                                                                                                                                                                                                                            SHA-256:BE9DDDFB7A9D42F5161AC689A3B64D85C8E75CE74889FFC4793E95A0CE63B000
                                                                                                                                                                                                                                            SHA-512:E261EFC035F559836272B9F2131A19CB956815C99EECD85AA38A52D2352DE925E108570EA38F6DAA48F67F87921C425A3907010F5925B65908AAE09605E8A093
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....x..........." .........:...............................................@......R.....`...@......@............... .................................. ...\V..<........)...0.. ....!..T........................................................... ...H............text............................... ..`.data....3.......4..................@....reloc.. ....0......................@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........(.....S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):792336
                                                                                                                                                                                                                                            Entropy (8bit):6.451138554118618
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:HoCfQO8XTIIvXrueNy1BfieevWnVt0oDOlz9H:HV8XUIvXpNqZ7nVOJH
                                                                                                                                                                                                                                            MD5:E42D0FE7E152695673E8E185E15DD931
                                                                                                                                                                                                                                            SHA1:AF848E82C4F2A157E3AAF9FC5703C882FECDC026
                                                                                                                                                                                                                                            SHA-256:AECAEDC3A137183E78F880D2581EF0BD5A357731C69082CFA2D14F82A1F67C16
                                                                                                                                                                                                                                            SHA-512:E1A9A3A8112870F72A34076840B8C93DB4DFE0A364B63C6258E5EE6E1A9941EA4C90AF76346DC64541C7E4B092654BEFA1DC45406BB33276D790808C82266FA3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...."............" .....n...~......................................................uc....`...@......@............... ......................................|....B.......)......x...@6..p...............................................................H............text....l.......n.................. ..`.data....t.......v...p..............@....reloc..x...........................@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...X. ...C.o.m.m.e.n.t.s...S.y.s.t.e.m...W.i.n.d.o.w.s...F.o.r.m.s...P.r.i.m.i.t.i.v.e.s...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...h. ...F.i.l.e.D.e.s.c.r.i.p.t.i.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):49504
                                                                                                                                                                                                                                            Entropy (8bit):6.348423263572696
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:qjN5QBKb1q68tTMXMKpO4T6bIE641YTbR41ZaIpbXXEpYinAMxJJ:qjIBKIKpOQAIfhR+aIpbXQ7HxL
                                                                                                                                                                                                                                            MD5:ACCF5D930CB6BD4528843A6A21773B27
                                                                                                                                                                                                                                            SHA1:3F1F09E7780F9C4AD2116FD85ABA9ED7E870FF2D
                                                                                                                                                                                                                                            SHA-256:D569BE8CF6FD30A337CB686D9698922B97F6EC7CB409C188C608B1B0A6DD6909
                                                                                                                                                                                                                                            SHA-512:A9D03A96F5A4A92ACF112C5D30491E11728327C5D77628ADB718FB958AB6FBC153FA07DB06EAC4BCDF64055DAB064B92AF093F29392B6AD1B343A1001DF3A82E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$...........a...a...a.......a......a..[....a..[....a..[....a..|....a..[....a......a......a...a..a.......a.......a....~..a...a...a.......a..Rich.a..........................PE..d...l7.d.........." ...$.R...H......xS..............................................r.....`....................................................,.......`...............`)...........w..p............................v..@............p.. ............................text....Q.......R.................. ..`.rdata.......p...0...V..............@..@.data...x...........................@....pdata..............................@..@.rsrc...`...........................@..@.reloc..............................@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):93856
                                                                                                                                                                                                                                            Entropy (8bit):6.408085753053331
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:9EhT10RdVH8EOY7wmlYcNLyoOeSRzmIevYcfiLrszHc:92SGEOY7K8LyheSRzmdvYqEAA
                                                                                                                                                                                                                                            MD5:081BA64231096D11B96E241626C3EFED
                                                                                                                                                                                                                                            SHA1:BA4F7864F8465DE68F6DE98B96FBE6E7444C1B1D
                                                                                                                                                                                                                                            SHA-256:B661157A26DACAAF86E88AA9E7443BA9FC19D1322B9E262B0A032320666B5E57
                                                                                                                                                                                                                                            SHA-512:4DCEAF18F9460650B7DB30FDC9A3CDF512FB9B97B482ABB0CCE54411B4A0572602F8337D4ACDB699CEB268DE11FA791B1D352276EF79AB71ABFD81BCB09ED9CA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...Q............" .....&...................................................p......5.....`...@......@............... .......................................*..\....F...(...`..(.......T...............................................................H............text...C%.......&.................. ..`.data........@.......(..............@....reloc..(....`.......D..............@..B............................................0.......................p...(.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o...d.....0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16144
                                                                                                                                                                                                                                            Entropy (8bit):6.728895977359552
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:v0SQa4xxo6VW5bGWavpWjA6Kr4PFHnhWgN7agWM4DyH8RwX01k9z3A1Zx+XL7DnK:zQ36wW5bGWuYA6VFHRN7d9R9zmwjK
                                                                                                                                                                                                                                            MD5:B7D249F4C68AD5B4714FEB092732FFF4
                                                                                                                                                                                                                                            SHA1:B01157C38E9F36D0906ABA7292E546DAFC1059D5
                                                                                                                                                                                                                                            SHA-256:C58ED48A3B29E49D9DBF47338192E91F2CE16870973F6C20B316BA7747738497
                                                                                                                                                                                                                                            SHA-512:45FDA399159E5E7F0121A4672F36D3CA9B9CA24D66E810B0838C6D5BF331B8AC73905EBABE756F850E4E38BF96EF09ED0A0F08183067EF708447E0A136E61E31
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."!..0..............*... ........@.. ..............................f.....`.................................8*..S....@...................)...`.......)..8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................p*......H........ ......................P ...............................................9j'6^.)...]..z......EC....M..}.-.A....`.....L.i..1.o........7..{...k...0N.<<...[Y..?..#....dB<..Nk.l.....\..3.\r-BSJB............v4.0.30319......`... ...#~..........#Strings............#GUID...........#Blob......................3..................................................,...4.,...p.....L.......R.........t.....l.....V.....V.................................................,...........
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):56128
                                                                                                                                                                                                                                            Entropy (8bit):6.14118426111578
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:dBOVhLE/BHnzTvo+XK5s0a/A7bc67HxDT:dBOVapHzzo+65s0a/Oc6ZT
                                                                                                                                                                                                                                            MD5:B0581179BD2E5EAFE6DF11F9779E02E0
                                                                                                                                                                                                                                            SHA1:771915551C96FCCF7B05D49EAF286E3A822F5A5D
                                                                                                                                                                                                                                            SHA-256:A8114A2ABC430BD1E34FDC0F2F15B4CC958B435633824C9327298C786A4F6B68
                                                                                                                                                                                                                                            SHA-512:BF6DC26458352B9094B1927BAF84F62443AED1AA8142CC19C803BDA35C5273821B75D08AC527191C3D58BB90A802F8F8DD7CC01F14FC9205FE894249D65A37A3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...e............." ..0.................. ........... ...............................U....`...@......@............... ..................................................@)..............T............................................................ ..H............text....... ...................... ..`.rsrc...............................@..@........................................H.......<^...i............................................................(....*^.(.......N...%...}....*:.(......}....*:.(......}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..(....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*.0..)........{.........(....t......|......(...+...3.*....0..)........{.........(....t......|......(...+...3.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):75248
                                                                                                                                                                                                                                            Entropy (8bit):5.979630824911941
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:mY8YROHBLFLqbaEJpORk++b0IBCr1hdpw4broFRastCwGi2sV1hr7HxZ:m7Y2M6roFRastCwGi/1hr7
                                                                                                                                                                                                                                            MD5:C807D91D552E19FF19519E7F689E2B79
                                                                                                                                                                                                                                            SHA1:65F97A1FFAD3AF28533453C703FA470290FA899A
                                                                                                                                                                                                                                            SHA-256:D7BE72B4CD7DCDAEE1CBF435A17000965228E036B2FA4B7BC8F01D0170F42485
                                                                                                                                                                                                                                            SHA-512:F6716474D92987C1A8E0C2B14A5F1D08F7E111E54FAAA6CCDE1CB6CA1E563E6E9C574EA98BA7CBB503DC28B4FDFCCB4F20871848C01755ADFA096C2BD8E24DA2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." ..0.................. ........... .......................@......F.....`...@......@............... ............................... ...................)..............T............................................................ ..H............text........ ...................... ..`.rsrc........ ......................@..@........................................H.........................................................................(....*^.(.......B...%...}....*:.(......}....*:.(......}....*...0............}.....~....}.....(......}......}......}.......}.......}.....s....}.......s....}.....s....}.....s....}.....{.......*...s....o.....{.....{.... ....Zlo.....s....}....*...0..)........{.........(....t......|......(...+...3.*....0..)........{.........( ...t......|......(...+...3.*....0..H..........{....o!....{....o"...(...+(...+....{....o%...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1067280
                                                                                                                                                                                                                                            Entropy (8bit):6.7322100578036785
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:st+h3QiGS0/0dHDy1FCtLwSTRpf4P1wEI15W4sEKCg1bcsH:U+h3QRS0/0TtLwSTRpf4P1wEI1A4I1h
                                                                                                                                                                                                                                            MD5:3D90319DB3BCE316ECD5A398A07F9393
                                                                                                                                                                                                                                            SHA1:E21AA376EB0649863BD793CC769ED51BFFDE27E8
                                                                                                                                                                                                                                            SHA-256:19D4B99FC575F65A7F013E9A6478A8D1A34D8CB600E0BE74CC3105A73BC47135
                                                                                                                                                                                                                                            SHA-512:6729393476E050AEDF16CB4BC7285AF9DB8A7C5D8BA82AE970D4F19202DBE68053D4D52E14A11915FB6F5C8147FEF193A43DB842766C29E2CC49E02735F98408
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...b'............" .....|...................................................@............`...@......@............... ..................................D...`....q... ...)...0......HN..p...........................................................H...H............text....z.......|.................. ..`.data................~..............@....reloc.......0......................@..B............................................0.......................4.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........L.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...(.....0.0.0.0.0.4.b.0.....j...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20000
                                                                                                                                                                                                                                            Entropy (8bit):6.557810799460029
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:UMwqsQv/cgH1d/AT6YUMzWd+oWD2HRN7D2IR9zZ03VL:UMrvj5YZpiyU9zGx
                                                                                                                                                                                                                                            MD5:34189A75E7269FBA9F175245D88FE802
                                                                                                                                                                                                                                            SHA1:8900816F8322F2B04E126D18B0106FAE03D3AFE0
                                                                                                                                                                                                                                            SHA-256:5528370BC3053A97BC98EF4F0BBD0A38611C3C52CAB244933CDE53D85C42D985
                                                                                                                                                                                                                                            SHA-512:D5693E820AE9255D2EA80B2F9D3839ABDA7E75E837477B0A246C44F05BD2B3003DB7B4204973E9B04C113AB6ADCEE1032891031F0D7D90D9885B888DF929E0D7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0.............~:... ...@....... ....................................`.................................+:..O....@..h............&.. (...`......09..T............................................ ............... ..H............text........ ...................... ..`.rsrc...h....@......................@..@.reloc.......`.......$..............@..B................_:......H........!.......................8........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*:.(......}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..(....*.~....*..(....*..*.*.s.........*..{....*"..}....*.~....*..(....*..*..*.*.*.*.s.........*..{....*..{....*"..}....*2.(%...t....*&...(/...*:........(/...*:........(/...*:........(/...*:........(/...*:........(/...*r.-.r...ps....z.(%.....o....*J.s....}.....(....*.BSJB........
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):229640
                                                                                                                                                                                                                                            Entropy (8bit):6.472425166594045
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:UjUB05HdISwFhON+ppNCBrAV5Ad7aZ9LY7StWU/mEEpH:90JdINcNDBrA5QWtHL4
                                                                                                                                                                                                                                            MD5:FC9C1D7FFF1CB328211E7F736AD151AC
                                                                                                                                                                                                                                            SHA1:0129631E37353C13D6809255AB78C92723C639F3
                                                                                                                                                                                                                                            SHA-256:438CD071517E306EC77F0AC54D8B1C5D2CCABCAB0C6C1BF15EF067BC7CA9CD96
                                                                                                                                                                                                                                            SHA-512:1BD83B5232774AECF21F76E1084E97B7A0FD2E6B685A420B22427D48240CFD853B073B5189A17F20C6F7D9008AAF4698F9C26DE47CE78996043104A499BAB26A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....q............" .....:................................................................`...@......@............... ......................................,+.......X...)...p..D...@...T...............................................................H............text....8.......:.................. ..`.data........P.......<..............@....reloc..D....p.......T..............@..B............................................0...........................h.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...f.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....P.r.e.s.e.n.t.a.t.i.o.n.F.r.a.m.e.w.o.r.k...A.e.r.o.L.i.t.e.....>.....F.i.l.e.V.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16136
                                                                                                                                                                                                                                            Entropy (8bit):6.697117344335608
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:oYav7sTWeuNWLupWjA6Kr4PFHnhWgN7acWssrSwKUWX01k9z3A/bsJtZv:8vATWeuNWLuYA6VFHRN742R9zEAXF
                                                                                                                                                                                                                                            MD5:9018AA6B91AA5DF3C88005096ED2CD7E
                                                                                                                                                                                                                                            SHA1:368E11B37E6A8BFBA84D6E467E4778CEB1337A07
                                                                                                                                                                                                                                            SHA-256:A526F157B4A51A1AD9B466486EC1093512E089DBCE9406CE68F2A277F01D4CA4
                                                                                                                                                                                                                                            SHA-512:BAA1ADC058D33E9500AE3C5C2E7E09967203833676B39B04B489B062C603C0D269531830DBB8AB174750A061606B0C4A98E7F5AE41C1B31AE5FAE2067FF965B5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....jC..........." ..0..............*... ...@....... ..............................,.....`..................................*..O....@..X................)...`.......)..T............................................ ............... ..H............text........ ...................... ..`.rsrc...X....@......................@..@.reloc.......`......................@..B.................*......H.......P ......................<)......................................BSJB............v4.0.30319......l...|...#~......@...#Strings....(.......#US.,.......#GUID...<.......#Blob............T.........3..........................................0.........]...............................D...?.e...K.e.....e.....e...".e.....e.....e...}.e.....e...V...........e.............-...........................).....1.....9.....A.....I.....Q.....Y.....a.....i.....q.....y......... .............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20944
                                                                                                                                                                                                                                            Entropy (8bit):4.319450964936577
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:MPWvhWRWYnO/VWQ4SWiIsxZAqnajT9CDH:yWvhWRUCs/Al39OH
                                                                                                                                                                                                                                            MD5:5B6C46F42ED6800C54EEB9D12156CE1F
                                                                                                                                                                                                                                            SHA1:66CE7A59B82702875D3E7F5B7CF8054D75FF495F
                                                                                                                                                                                                                                            SHA-256:2631CADCE7F97B9A9E6DF4E88F00F5A43EF73B070EE024ED71F0B447A387FF2F
                                                                                                                                                                                                                                            SHA-512:38FF6745BB5597A871B67AA53FCC8426BC2CDD16B6497A0EB7B59C21D8716F1ABB1F7C7A40A121AD1BD67B5490FEF5CF82EE8FD0BF848F27DCA27FC5D25DEC61
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d......#.........." .........0...............................................@...........`A........................................p...<............0...............0...!..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16648
                                                                                                                                                                                                                                            Entropy (8bit):6.676823175680729
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:KhMvGUhsO/IOW1l4WOpWjA6Kr4PFHnhWgN7acW6ZusyttuX01k9z3A1ipuI:jRsYIOW1l4WOYA6VFHRN77gSR9zWipN
                                                                                                                                                                                                                                            MD5:9B199D5A54F72278382972497F097E1C
                                                                                                                                                                                                                                            SHA1:2FC93773CE859318FEA293E1553616E5545D1973
                                                                                                                                                                                                                                            SHA-256:ADA298EE6BAE973FD1CC6E010B0DF89A137E144EDB6BF2B2EB8F5C9F516B0767
                                                                                                                                                                                                                                            SHA-512:30E4917B014728E28B5C21A91BD1F0DA27D09083576E6E4091B19E61CA7E7F199EB568B82DD94F5A2AF9EF02211231395D3C39B4874E4B81F217972995350845
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..............,... ...@....... ...............................+....`..................................,..O....@..X................)...`.......+..T............................................ ............... ..H............text........ ...................... ..`.rsrc...X....@......................@..@.reloc.......`......................@..B.................,......H.......P ......................(+......................................BSJB............v4.0.30319......l...l...#~......<...#Strings............#US.........#GUID...(.......#Blob............T.........3..........................................f...........+.....+.........K.......;.....z...d.....p.................G...................................+.......).....+.................................).....1.....9.....A.....I.....Q.....Y.....a.....i.....q.....y......... .............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3857072
                                                                                                                                                                                                                                            Entropy (8bit):6.688440344738366
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:49152:35JRCk40qWhSxCKB+GuuYKfM21hDPX7dRVLTeeYjGt553P77zbr7jrgrr+c9NHXd:JJRCUhSzBpzfl1mja52rr+uNHXU6
                                                                                                                                                                                                                                            MD5:03817413A12530268745BDCC91AAC707
                                                                                                                                                                                                                                            SHA1:351EA9C2B95D678A4CA38A650AB3D1315D4E1561
                                                                                                                                                                                                                                            SHA-256:96E479247C696952FDBCBBADE7F4883F4CC464499A403E0A5FF738D297829261
                                                                                                                                                                                                                                            SHA-512:333C29DB2E0E691531AD01BCB871B12D43FB2EE5AF78151ADE980A1D1211BE85FAB6F570BD93FD8A2146F62E5C3C46288DB13DF3D96B40193E469B9308C24BEA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...m.@..........." .....F4..j................................................:.....O);...`...@......@............... .......................................(........:..(...p:..b...w..T...............................................................H............text...(E4......F4................. ..`.data........`4......H4.............@....reloc...b...p:..d...N:.............@..B............................................0...........................<.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o...x.....0.0.0.0.0.4.b.0...H.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...L.i.n.q...E.x.p.r.e.s.s.i.o.n.s...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...X.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....S.y.s.t.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):101144
                                                                                                                                                                                                                                            Entropy (8bit):6.587604226793615
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:rh+n8sz4LAbKisUGADWjhDC3UxyBKPGPxRI/mpiAJzSvXVdWbzk:rg84DWisUZDWj5CkxyBFfIOpiJvXVd4o
                                                                                                                                                                                                                                            MD5:50522A3577CBF4009749FFE4E12C8421
                                                                                                                                                                                                                                            SHA1:D7A60C11F73D9F5E96607FC054B0A2C21492960E
                                                                                                                                                                                                                                            SHA-256:CD22271A328C2DBEAA059E01A8323FDDD00ABF7342B17973E19F56E8A18C89D9
                                                                                                                                                                                                                                            SHA-512:7F1D35078C85FF4D72491A7817BAB435E66E0E5579B21D3FDC112405CA0D4F5BF22B3FC558D7123B526A33C2FBA2D8E9037B47AC589BFE92E6A83698EB148C25
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." .....8...(......................................................$.....`...@......@............... ..................................8...X2..(....b...)..........X...T...........................................................8...H............text....7.......8.................. ..`.data....#...P...$...:..............@....reloc...............^..............@..B............................................0.......................(.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........@.....S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):179961
                                                                                                                                                                                                                                            Entropy (8bit):4.964426461555611
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:bKESiX+CRyPbZUA2/0lcu7qD4t1YNnkbwRq2B3xOMtuljpZdS/exAjZg:bYUA2F9u
                                                                                                                                                                                                                                            MD5:43A750CE581DA50C3D004CF95B399223
                                                                                                                                                                                                                                            SHA1:FB1A45EA53DC32B94569DBC48399488FBFC67F2E
                                                                                                                                                                                                                                            SHA-256:1A1CA88723669083108D8985318F3026C40E9BE187C150A1AD35ED03ED167DCE
                                                                                                                                                                                                                                            SHA-512:66D9DDEEED22E5359D6494CF4D73375C014B1F16E10B2655062BE1C5BC5ABFF66AD12FB269D0D3F298B0DEA7F36703EA108F30A48328D185561D9F33E68360CA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:{.. "runtimeTarget": {.. "name": ".NETCoreApp,Version=v6.0/win-x64",.. "signature": "".. },.. "compilationOptions": {},.. "targets": {.. ".NETCoreApp,Version=v6.0": {},.. ".NETCoreApp,Version=v6.0/win-x64": {.. "RazerAxon/1.0.0": {.. "dependencies": {.. "Microsoft.Extensions.DependencyInjection": "6.0.0",.. "Microsoft.Extensions.Hosting": "6.0.1",.. "Microsoft.Extensions.Logging": "6.0.0",.. "Razer.Language": "2.3.1",.. "RazerAxon.CrashReporter": "1.0.0",.. "RazerAxon.DataAcquisition": "1.0.0",.. "RazerAxon.DownloadManager": "1.0.0",.. "RazerAxon.EnvironmentManager": "1.0.0",.. "RazerAxon.IDataAcquisition": "1.0.0",.. "RazerAxon.ILogger": "1.0.0",.. "RazerAxon.IModuleFactory": "1.0.0",.. "RazerAxon.INotification": "1.0.0",.. "RazerAxon.IPlayListManager": "1.0.0",.. "RazerAxon.IWebviewWindowManager": "1.0.0",.. "RazerAxon.Logg
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):28224
                                                                                                                                                                                                                                            Entropy (8bit):6.534028471923883
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:q0bJKlSYYHbeUNDkpBLPIGrnEpYinAMxJT3:q0bJ8SYYJDIdRc7Hxt3
                                                                                                                                                                                                                                            MD5:B0A0E24189144E0FFB3483C8BFE70CFA
                                                                                                                                                                                                                                            SHA1:DE1C590F8F58259B0C3C55766A07D46F62ED69FB
                                                                                                                                                                                                                                            SHA-256:BA0036AF6AB74932D822EEC3FAE233A8B7D2FA119B2A70433CF3771FB0A85C10
                                                                                                                                                                                                                                            SHA-512:56D29B93D3F4A5D25711FBCA1C503D87CA45F0B01BE6E7D038AE317B3F7A98CD0CEB21D33EF2DE3EC9995629D34413B12EB3E47C3F618769038F9600C75A94C5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....4..........." ..0..>............... ........... ....................................`...@......@............... ...............................`..4............F..@(..........X\..T............................................................ ..H............text...\=... ...>.................. ..`.rsrc...4....`.......@..............@..@........................................H........-................................................................{1...*"..}1...*:.(......(....*..{2...*"..}2...*:.(......(....*.0..P.............%.r...p(.....~R...%-.&~Q.....I...s....%.R...(...+s.....s.......o....o....*.0..Q........o....(....s.....r...p(....o....o.....+..o.......s....o ....o!...-....,..o".....*.........&..E.......0..".............%..o.....s.......o....o....*..o....(....r...p(....o#...s....*..($...*..0..j........($.....}%.....}&.....}'.....}(.....}).....s*...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1287944
                                                                                                                                                                                                                                            Entropy (8bit):6.758962026225876
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:/qvEJwwGlyTcnsQfoVGd3HyGko+suehhGYNOzrhMCZX4I2eB18:/5FGlyfQfoVGd3Hz9hNwzreYXn8
                                                                                                                                                                                                                                            MD5:55CFB9B3C6A7C57AA900B0A88FD4D898
                                                                                                                                                                                                                                            SHA1:52559D21F301DE5A3D45D013B36E15DA2E1329AD
                                                                                                                                                                                                                                            SHA-256:378CA2E0648EA65C959B89C781251B50542FC49AF75211A0F7D5DF53EEE95EE7
                                                                                                                                                                                                                                            SHA-512:5019A83AECB4845C5DFD30D213E72E363B32DD836918F68E46410E1A3D9142E38008AC00D561335106A7168CB2ACD5F3649453DEBC51D15123EFBA970D3D090A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." ................................................................4.....`...@......@............... ..................................@.......D7...~...)......L....6..T...........................................................@...H............text...r........................... ..`.data...............................@....reloc..L............l..............@..B............................................0.......................0.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........H.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...$.....0.0.0.0.0.4.b.0...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...F.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....P.r.e.s.e.n.t.a.t.i.o.n.U.I.....>.....F.i.l.e.V.e.r.s.i.o.n.....6...0...3.2.2.4.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16032
                                                                                                                                                                                                                                            Entropy (8bit):6.696655038011177
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:duJ92HRT5BgWEIvWqYA6VFHRN7jD/6fR9z+AGs:duSPVFClw9zhGs
                                                                                                                                                                                                                                            MD5:31939565A9F07F3F49C54FAD45801A00
                                                                                                                                                                                                                                            SHA1:65BA7980289BD49EF02850CE99D8B3925DEB6CED
                                                                                                                                                                                                                                            SHA-256:6DE1F9CD04748D01103B2CBBEAF8E9FB671F9ACA79E8A1D68D741BA3FD504B72
                                                                                                                                                                                                                                            SHA-512:0874344B998AF7178A84AF77B9E855C9202957F6519204F7EA45D3DEAE080D46166695D8AB6ABE216C9E92EEB92FDC52A75D985ABB9921CEAA505DFDF072DF29
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...8.U..........."!..0..............*... ........@.. ....................................`..................................)..O....@...................(...`.......)..8............................................ ............... ..H............text...$.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................*......H........ ..D...................P .............................................0`<...Z%b*.D.\..\[$F...>..HX.h.DY.6.[.......f........./..C......O..S..#.&P....N....}..A..{E..'.....S.;6..|tY...yK.)BSJB............v4.0.30319......`.......#~..d... ...#Strings............#GUID...........#Blob......................3......................................P.........7...........P...........{.............................6...........p.......................W.....d...................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):44304
                                                                                                                                                                                                                                            Entropy (8bit):6.613598843259101
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:ZsHHsDJyLPoBYYjmg4r7FKt1pMIwObqSkXY8ZCFClpRxw9zbFS:ZIHs1yLPjYCfFS6vO67OipIz0
                                                                                                                                                                                                                                            MD5:1CA56AAAF9D5CDCDC0E222DC1E69A298
                                                                                                                                                                                                                                            SHA1:9E2F1A04B0879AF6E7F5A6C690318329B7235BB0
                                                                                                                                                                                                                                            SHA-256:DBC9FDB2FC30D2100E2D2EF830F6FF01C5211733220C2D21B99E042AA23BEE2D
                                                                                                                                                                                                                                            SHA-512:2213C4E66E3849EDDB48256F2C1FB64B71842AB79FE4CA91761C37F0CECF45F791A4A7A8B6298111791B78715466F5FD9183E98FA03ED82ADE16205856525515
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....y..........." .....z................................................................`...@......@............... ...................................................)......l...H...p...............................................................H............text...Zy.......z.................. ..`.data................|..............@....reloc..l...........................@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.........C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15624
                                                                                                                                                                                                                                            Entropy (8bit):6.785037363575662
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:SFP0axKOW4A3WIEppWjA6Kr4PFHnhWgN7acW7m/yttuX01k9z3A1ir:4PZKOW4A3WIEpYA6VFHRN7GvSR9zWir
                                                                                                                                                                                                                                            MD5:32B77094CD111197938D57101F437A87
                                                                                                                                                                                                                                            SHA1:0D19DE916A18106E63F25E9E0DA4E13519FD0847
                                                                                                                                                                                                                                            SHA-256:27125239D58403F260966DB56F490B94A6992BFC8BB7391E255134BC24B956D3
                                                                                                                                                                                                                                            SHA-512:9BCC1B8A2D17EDA2C97B2F30AFE73C73F747C2318824D93231F6E5C5E274FD724AFE0987D1C77F4F07DF4EB1165BE77C943D439D3370F62B9D932D5744E78CB6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...8............."!..0..............)... ........@.. ...............................j....`..................................(..K....@...................)...`.......(..8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................(......H........ ..@...................P ........................................i.@~N..D.D..2......B......."..\.zE'\...R.._6..v].6...._`..rS..s..fyAg.7..N..#t..oi.1......[..(...b./.H..j.;..<O.%!K.,.[BSJB............v4.0.30319......`.......#~..........#Strings............#GUID...........#Blob......................3..................................................=.....=...3.*...n.....^.....a.................w.................w.................G.....I.=.................$.....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):144080
                                                                                                                                                                                                                                            Entropy (8bit):6.1607319778286955
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:Z7YT3DJ9M4lzaRYklnWQdLX91+SrRwfL7:903s4lzaRYklW2LX91+SE7
                                                                                                                                                                                                                                            MD5:D896CB27BE45F3400607DF32858C631F
                                                                                                                                                                                                                                            SHA1:146D3AFF1C18C5DE63547CFD6C6833CF5DD01CC2
                                                                                                                                                                                                                                            SHA-256:036564A649F47B92250DFF4F205C8D44804B0B41A69D783BD4212D189EB5F694
                                                                                                                                                                                                                                            SHA-512:9274D3FF3686FF627034C8A96FB052AB87C426FCD977519C3DFB0E2F315050B17A357B51E14A8FC5F99618F6E5B51189CA39476D145BA02336599764AA8AF4DC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0..............&... ...@....... ..............................=.....`..................................%..O....@..p................ ...`.......$..T............................................ ............... ..H............text...4.... ...................... ..`.rsrc...p....@......................@..@.reloc.......`......................@..B.................&......H...............................P$......................................V!.u......s(........*..{....*"..}....*..0..Z........(....o)...-.r...ps*...zs......(....o+....+..o,.....o.....o0...o-....o....-....,..o......*........*.$N......J.s....}.....(/...*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*6.|.....(D...*..{....*"..}....*..{....*"..}....*V.(....-.r...p*.(....*..(E...%.(....o"...%.(....o$...%.(....o ...%.o....*..(/...*..{....*"..}....*..{ ...*"..} ...*..{!...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):316952
                                                                                                                                                                                                                                            Entropy (8bit):5.3920608488004325
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:4D1nQwMCKrC/JeLN28PLy5YvMewbk7Aq8qdH1T0JYbw+IP3B9KeGSNvcO/D2mPof:4DL+rLs8PLOeNH8qXIl+IP3B9XGwWKS
                                                                                                                                                                                                                                            MD5:2C31D221DF887B6CE2C3927B4A656037
                                                                                                                                                                                                                                            SHA1:2FF67F8A509717D4D6FCF8DB2C88002886CB895C
                                                                                                                                                                                                                                            SHA-256:2AE24E786EE485E235EA1A52432799DA5C937FEF7E305C313455ADECF282B22A
                                                                                                                                                                                                                                            SHA-512:AB5EA26BD540DD4A22AD9174CAD5E4F3F68355C1DAE3B3BE22124B1ECF04187F7E737ECDC55D4D9A7EF6163AEDE26A9D60868B8EF6E34DC6CD8FC41D2914FC03
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...`............."...0..0...r........... .....@..... ....................................`...@......@............... ...............................`..0p...............2..........<M..T............................................................ ..H............text..._.... ...0.................. ..`.rsrc...0p...`...r...2..............@..@........................................H........*..."............................................................(....*^.(......./...%...}....*:.(......}....*:.(......}....*...0..J........(.....(.......r...p(....}.....(.......r...p(....}.......s.....s....}....*...0..j.........(....}.......}.......}.......}.......}........}........}........}.......}......|......(...+..|....(....*.*b.(......r...p(....}....*....0..H.........(....}.......}.......}........}.......}......|......(...+..|....( ...*.0............-.*~!.....r...p(..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):307464
                                                                                                                                                                                                                                            Entropy (8bit):6.710107114396403
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:E1IwGZ7XOc2MqvW6E24RwUZKNfQf0x3a36gS/O24hkO:E1EXOMqvW6ExwUUH8wcZ
                                                                                                                                                                                                                                            MD5:575E994EA6EFFA94730237C6FD638294
                                                                                                                                                                                                                                            SHA1:B58D693124D9DB593555EDC93D4175B800EC6095
                                                                                                                                                                                                                                            SHA-256:5BF6749C127082A7067A34AB08DC9C55EB46DE36ED941F52A264431664C6D946
                                                                                                                                                                                                                                            SHA-512:223861231E5D243C27CC6E20580E2C9F51FACDD7F170D4F2185895FDD2FA74D5F1BACFEE89BD22229EBF06B4C468B90BECD55F4BEB8E22026EE26A0B84ADD6DA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...Nr............" .....D...B.......................................................T....`...@......@............... ......................................`}...#.......)......4....'..p...............................................................H............text....B.......D.................. ..`.data...5:...`...<...F..............@....reloc..4...........................@..B............................................0...........................@.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o...|.....0.0.0.0.0.4.b.0...4.....C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):24344
                                                                                                                                                                                                                                            Entropy (8bit):6.601987339732406
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:lWwALhHq0zE/J3ovQRvo5kaPRAk8YWX6HRN7El3pR9zrjNaX:aLhHqfsWHjWE3D9z3U
                                                                                                                                                                                                                                            MD5:6D086BAFB7523C46B9091D3EC0F0E157
                                                                                                                                                                                                                                            SHA1:36AB502B45381FBD12BE0E1D6083237DDA3F05D3
                                                                                                                                                                                                                                            SHA-256:6ABB2BABCD95DEBE90DF794E17160D180A96D6AEE2D49B81275E9B3E5B22125C
                                                                                                                                                                                                                                            SHA-512:76219712BE22A8AC1BA83B70F1F13F9CC9CA1CD26E33073AA777286A3338807B7A1F0706868F6388B8E384AAD5FB4755FE17A678E03605682D5D20B989E8E3D5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....\............" .....,...................................................`......&w....`...@......@............... ......................................`........6...)...P..|.......T...............................................................H............text....*.......,.................. ..`.data...J....@......................@....reloc..|....P.......4..............@..B............................................0...........................x.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...j.!...F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....P.r.e.s.e.n.t.a.t.i.o.n.F.r.a.m.e.w.o.r.k.-.S.y.s.t.e.m.D.a.t.a.....>.....F.i.l.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):549440
                                                                                                                                                                                                                                            Entropy (8bit):6.456225348498465
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:7adsVPj5SxGcHT+C6/EyLQW00nmNgC3KgvjJfYhI2i+5LApC2PZIMW5VBf4U:2aj5QaLZ00nmh3v1Mni+5cIwA9
                                                                                                                                                                                                                                            MD5:E4A7299804975AD6DEF5DDD90355AD06
                                                                                                                                                                                                                                            SHA1:714A67A5ADF8C9E03FEDBA820A0EA626231093B0
                                                                                                                                                                                                                                            SHA-256:56157189BFC8258CE3AB64EC1CA908158E184813B44FA3C982CAA905448F43A2
                                                                                                                                                                                                                                            SHA-512:1AF1A2FE61A9C8D880067BEE64125F19140035E57DEEF36E596435ECDE51E5EED1937D04F59C0EA3154B27BBA31BE0594458C4F6487CDD50C72718221711AC26
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........*{..K.V.K.V.K.V.3.V.K.V.4.W.K.V.4.V.K.V.4.W.K.V.4.W.K.V.4.W.K.V...W.K.V.K.V-K.V.3.W.K.V...WOK.V...W.K.V...V.K.V.K.V.K.V...W.K.VRich.K.V........................PE..d...M8Ce.........." ...%.....................................................`......kt....`.....................................................T....@..........TK...(..@:...P..t...0F..T............................D..@............0..p............................text............................... ..`.rdata..R....0......................@..@.data...(/.......&..................@....pdata..TK.......L..................@..@.rsrc........@......................@..@.reloc..t....P......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16136
                                                                                                                                                                                                                                            Entropy (8bit):6.716371448586581
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:3EBNDT7WV9o9W4YA6VFHRN7KS9/7R9zb3p:3uxdFCl1F9zF
                                                                                                                                                                                                                                            MD5:3963AEC41EFA623195DC1B54BCADE00F
                                                                                                                                                                                                                                            SHA1:248D5777CB7DADB14613AA943120FE5DCC83315E
                                                                                                                                                                                                                                            SHA-256:5AA37A176F95A69D752260EF02DFDA1032BC2874232C4F6136CDD63B97A122D6
                                                                                                                                                                                                                                            SHA-512:07F393245A075E135C33EB7DE8E4432EA8AB3128CC6584019389EFE484C0BE921E6162F86ACA7A634C1482ED1E23EAA92686CA4543D1B2F9BC17AE32A3290370
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...,............." ..0.............z*... ...@....... ....................................`.................................%*..O....@..8................)...`......X)..T............................................ ............... ..H............text........ ...................... ..`.rsrc...8....@......................@..@.reloc.......`......................@..B................Y*......H.......P .......................(......................................BSJB............v4.0.30319......l.......#~..d.......#Strings....0.......#US.4.......#GUID...D...D...#Blob............T.........3....................................................6.Y.....Y...X.F...y.......................$...........o.......................V.....l.................>.......Y.................@.....@.....@...).@...1.@...9.@...A.@...I.@...Q.@...Y.@...a.@...i.@...q.@...y.@.....@. ...@.....@...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):101144
                                                                                                                                                                                                                                            Entropy (8bit):6.4771157203569025
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:vQqNPxgJRRQWsBTkyo+XBQCXeCLDrkEIE:4gxgJRbZEd
                                                                                                                                                                                                                                            MD5:C12C92B54FB343C99F8D01768A366D6E
                                                                                                                                                                                                                                            SHA1:51356DD0B443F14D894F9594F99F115B005104B1
                                                                                                                                                                                                                                            SHA-256:454712AD098DBB00653234FB5E7FB5E6EA7820813D34F0833BDB0D0CC7186CB5
                                                                                                                                                                                                                                            SHA-512:04D4E99B80083A9D6211945210AFE039917D182FDAD0BA035D8DFB076A048ABA3CEC5244E68C06C0068FA592468087EACFA164938232B015E4AE785DDFFAAF04
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...Gr............" .....L..........................................................?.....`...@......@............... ......................................83.......b...)..........X...T...............................................................H............text...@K.......L.................. ..`.data........`.......N..............@....reloc...............`..............@..B............................................0...........................l.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...T.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...C.o.l.l.e.c.t.i.o.n.s...N.o.n.G.e.n.e.r.i.c...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...d.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):50664
                                                                                                                                                                                                                                            Entropy (8bit):6.62053449199028
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:ARLBFm+JiM2IvD2FaXcMOz3d32A29zkkgElhFT9zqEC:gaSDYaXcxz3dGACzTZhTzDC
                                                                                                                                                                                                                                            MD5:087850398C58BE95AF0E02B1A31389C7
                                                                                                                                                                                                                                            SHA1:A42F044FA0D210D7E96078E2D6FFE0753AFD387A
                                                                                                                                                                                                                                            SHA-256:AEDE4EC454A82F146EB4A721E616E2086870107D88AABC6B0BD1EEA0A505D935
                                                                                                                                                                                                                                            SHA-512:EB4B035AD1A7750B213A8D7AD4D026A09BF2E2A934C60434C43176565E24CCDEEC5FCF2C8A9B693021BE435A64D4682B951622B4037F444F4ED32DB8B3669267
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........%..D.D.D..<.D.<...D.w..D.w..D.D..D.w..D.w..D.w..D.w....D.w..D.Rich.D.........................PE..d.....x..........." ...(.<...........>.......................................@......$.....`A........................................Pf..D....k....... ..........P....v...O...0..X...`X..p........................... W..@............P..H............................text....:.......<.................. ..`.rdata...$...P...&...@..............@..@.data...H............f..............@....pdata..P............h..............@..@.rsrc........ .......n..............@..@.reloc..X....0.......t..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):56672
                                                                                                                                                                                                                                            Entropy (8bit):6.057673577078154
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:xjxRTPnnjqExUkg2gd39fgfgogd39XkZHPV5bAC7HxixT/Y:vp32kg2gd39fgfgogd39XkhTECb
                                                                                                                                                                                                                                            MD5:B3BE703F6F5CCB990E07421BB2C76BB9
                                                                                                                                                                                                                                            SHA1:CC38364AED4A05A74F0D5AF06F502C76072C7150
                                                                                                                                                                                                                                            SHA-256:27F25FA5DC369EAE711FCF2593EED144F5728BF560F0857870A70DD445785359
                                                                                                                                                                                                                                            SHA-512:A4519EBBB89D1ECCCD158F6ACAE9A3DDD3C912AC8663EED7B15DB10AF889FA0E1F409A0CB716A08D78C7532C66075F395AB4FEEB93B070F7E01434EEB2D7D8E9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...u.X..........." ..0.................. ........... ....................... ............@.....................................O.......................`)..............T............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........7..`...................4.......................................V!...p.....s.........*...0.. .......s=......}........>...s....(...+*.0..%.......s?......}/.......@...s....(...+(...+*....0.. .......sA......}0.......B...s....(...+*.0..%.......sC......}1.......D...s....(...+(...+*....0.. .......sE......}2.......F...s....(...+*.0..%.......sG......}3.......H...s....(...+(...+*....0..J........u....,...t....(....*.u....,...t....(....*(....r...p.o....o....(....s....z"..s<...*"
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):666272
                                                                                                                                                                                                                                            Entropy (8bit):6.7865309669778995
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:Q36VIpN0cAxbgmaoB7yPXz66M4cR+c2/oMytOobmJS:Q3OZzaBruLqo
                                                                                                                                                                                                                                            MD5:2213144DBE8516B61EC845255E800E41
                                                                                                                                                                                                                                            SHA1:1B9BC3BA892B6F00AF3A83E3D7539C8118BDB551
                                                                                                                                                                                                                                            SHA-256:3A902B104DE903DDCB9C1FEC58A9D95769F31564D967008AD7232D08C5CD48E6
                                                                                                                                                                                                                                            SHA-512:916EB3A7B4306E2A47F9371DCD6BBB842435C5BDD99E967CE99736F316D445EC5212AD99BC36F1DBF705835077FBB54D415226118B4AADDFC98D6833ACA2A490
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." ......................................................... ......l.....`...@......@............... ......................................4...P^.......(...... ...."..T...............................................................H............text............................... ..`.data...:.... ......................@....reloc.. ...........................@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...v./...C.o.m.m.e.n.t.s...T.h.i.s. .p.a.c.k.a.g.e. .p.r.o.v.i.d.e.s. .c.o.l.l.e.c.t.i.o.n.s. .t.h.a.t. .a.r.e. .t.h.r.e.a.d. .s.a.f.e. .a.n.d. .g.u.a.r.a.n.t.e.e.d. .t.o. .n.e.v.e.r. .c.h.a.n.g.e. .
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):117592
                                                                                                                                                                                                                                            Entropy (8bit):6.071487363114625
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:o6LNtTrz1Fpkhn5Bd3hlzj7O2e9G3MySogcY/l05+GJH0HPFuFRyTE81NDdjmm+J:o6tTvpsZ3hlzqGoSp49YANDdjmlSERf3
                                                                                                                                                                                                                                            MD5:F78E5FA38044BF4DB342E72D757EA4DA
                                                                                                                                                                                                                                            SHA1:6DDF87D198595804FE0092CFF428F0DF47F3C441
                                                                                                                                                                                                                                            SHA-256:7D320E0515143D3BE71332AAE377094FF3AB5CA1D0C72FC6757E1A88C83FF2D6
                                                                                                                                                                                                                                            SHA-512:7D7FEF24A97DEF810D2439F1C383135436D45F37E59D6FF74C6B89B3782FA1F793D5F40596EA964A333E356564C504F0C5EDBAB93C75F4C05511C8231170A08D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...o............." ..0.................. ........... ....................................`...@......@............... ..................................................X+..............T............................................................ ..H............text........ ...................... ..`.rsrc...............................@..@........................................H.......P...h............................................................0..E........(......(......(......~....%-.&~..........s....%.....(...+(...+(....*^..r...p(....o....(....*....0...........(......rA..p(....o....(....(......rY..p(....o....(....(.....(....(....,..rk..p(.....ru..p(....o......s ...(.....,5.o!....+..o".....(.....s....o#....o$...-....,..o%....*.........z.$.........{....*"..}....*..{....*"..}....*..(....~....%-.&~..........s&...%.....(...+*..(....~....%-.&~..........s&.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):24848
                                                                                                                                                                                                                                            Entropy (8bit):6.215678969244202
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:DV/Mc95qohA8bhUVGKOudE6WK9jsWSYA6VFHRN7qCKN9R9zmwje7pk:DV0chOpfsFClqCk9zLjUO
                                                                                                                                                                                                                                            MD5:0E9B0C0CBF26962F5E9170E8CBEDB4D8
                                                                                                                                                                                                                                            SHA1:C524BEB25F7F9F4B7421C76E0F93546B239F0F64
                                                                                                                                                                                                                                            SHA-256:A5694C5A91559559BD8510F6906282EB640512C5B76EA2C08A56166181706AE0
                                                                                                                                                                                                                                            SHA-512:7F86D23616637175B695DB604C60B4D6488104E474A6A1E118DEDD3A24722B0CF2190A6FFE509A451073EE68EB99CC0C7557486C1469A35DFE9098795D5CA222
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...r.6..........." ..0..............L... ...`....... ....................................`..................................K..O....`..8............8...)...........J..T............................................ ............... ..H............text....,... ...................... ..`.rsrc...8....`.......0..............@..@.reloc...............6..............@..B.................K......H.......P ...*..................lJ......................................BSJB............v4.0.30319......l...@...#~..........#Strings....L'......#US.P'......#GUID...`'......#Blob............T.........3..........................................P............... .................k.....H...........S.................G...................................+.....m.S...0...................x.....x.....x...).x...1.x...9.x...A.x...I.x...Q.x...Y.x...a.x...i.x...q.x...y.x.....x. ...x.....x...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18200
                                                                                                                                                                                                                                            Entropy (8bit):6.622578908813458
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:1e7gLgTJNTXxhuuWpovWAWGWxNzx95jmHnhWgN7acWAYzyttuX01k9z3A1if37:Q08rBhPWpovWNNX6HRN79SR9zWi/7
                                                                                                                                                                                                                                            MD5:E9B2D64A6720117CE7AA1163D2BF6C70
                                                                                                                                                                                                                                            SHA1:B54E1A857603CB0EE0942BA9361C569EFE407FE3
                                                                                                                                                                                                                                            SHA-256:A26D2CE64BD85D4A33404F896AD6B52C2EA0429DCF87E47C62EFC81828C00B5D
                                                                                                                                                                                                                                            SHA-512:E56E4B8F27D87D6FD96CDCF277A1BF7FC06B37BB9D444050390B0EE401E8A28221077B5B8AE15F8666C04AEEBA957E44BDB2733DF71ED118EB3B269DF6F4D42F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....ZG..........."!..0..............3... ........@.. ....................................`..................................2..W....@...................)...`...... 2..8............................................ ............... ..H............text...4.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................3......H........ ..P...................P ......................................2......R7..K!..%...].l(% ......K......!....3...X.......6..p$../.'t...n..p/.:..B.|....X.....vly'e...3..=m#.k-E8C.%u....BSJB............v4.0.30319......`.......#~..(...p...#Strings............#GUID...........#Blob......................3................................J.................................+.....F...........N.....H.........................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):58528
                                                                                                                                                                                                                                            Entropy (8bit):5.6446323123377224
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:l8zO+8uP8x/A15A4HI4gJl01Qa7ICltVvTFClpDuO9zh:yzO+8uA/A15A4o4gJq1DI+vBipzh
                                                                                                                                                                                                                                            MD5:86E65EF2C83159E84F5A7C36EC78867E
                                                                                                                                                                                                                                            SHA1:A0FC2165DAF648BCBAAB3DF2AE0FBAE3FEC0A702
                                                                                                                                                                                                                                            SHA-256:5319693193C2BCBBE56E1090E1EEA513A0145557E40A789BF96F562C0D0CC8E1
                                                                                                                                                                                                                                            SHA-512:A6537F4D68ED63DE7D627B8B321010C83D175E0EA50F33AC5DCC5692EF5BA9620A2BD3572B8F4771ACC1B02ECD5B852482CE1EF75B47C65597D2914F4F1D0A37
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....)..........." ..0.................. ........... ....................... .......>....`.................................l...O.......(................(..............T............................................ ............... ..H............text....... ...................... ..`.rsrc...(...........................@..@.reloc..............................@..B........................H.......P .............................................................BSJB............v4.0.30319......l...pL..#~...L..._..#Strings............#US.........#GUID...........#Blob............T.........3....................................,.....*-.........#.M...&.M.....M...M....h..)...$'....".2.....2...&.2..v$.2... .2.....2.....2...$.2..x..2...1.S.....S..5..]...$.M.................L.....L.....L..)..L..1..L..9..L..A..L..I..L..Q..L..Y..L..a..L..i..L..q..L..y..L.....L ....L.....L..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1320360
                                                                                                                                                                                                                                            Entropy (8bit):6.373679704817961
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:W3ccAqMv7jLs0eJqwnSA/RSwn20qv6InSITDHuPGct:W7s7jsjS4znnqyIn7TrvU
                                                                                                                                                                                                                                            MD5:4C295F5F2D61B58ABFFDBEAFC26ED0A0
                                                                                                                                                                                                                                            SHA1:4948926A75605082BF2F2266910A90E526890C75
                                                                                                                                                                                                                                            SHA-256:1CD7F8274A9856A9A5A26AE2414C2DCE6E194F5C7CC0E3B566564F8A8A758C6D
                                                                                                                                                                                                                                            SHA-512:245E4571E5F49281093CCEA9FF488BCE4A73AA4D0DB2423B1E9C9C25192CA02387B3D18C7519B756958139ED99CD27B1A81135CA6F8A8D8575CF682CA5B4FC1F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......eK.!*..!*..!*..(R..+*..s_...*..s_...*..s_..+*...X..%*...X..**..!*..*..._..*..._.. *..._B. *..._.. *..Rich!*..........................PE..d....lf.........." .....(...................................................P.......K....`A............................................p...`........ .......`...........%...0..P...`d..p....................f..(....d..8............@...............................text....'.......(.................. ..`.rdata.......@.......,..............@..@.data....!...0......................@....pdata.......`.......*..............@..@_RDATA..............................@..@.rsrc........ ......................@..@.reloc..P....0......................@..B................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16544
                                                                                                                                                                                                                                            Entropy (8bit):6.7468972537613645
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:0YklmI8NQv4RMWsBdBBgWsYA6VFHRN7PtHNsAR9z/rV:TklmI8NQwRibBBiFClFts89zzV
                                                                                                                                                                                                                                            MD5:BA0279DD1B0B0EB313A8BB8E55F06B3D
                                                                                                                                                                                                                                            SHA1:A15B141F593ED49233423080E257888DEAEA2538
                                                                                                                                                                                                                                            SHA-256:6DDE7015FCCB3AA24D6ADA31AD6796688205902195CE2CFB17360FD08A7B9204
                                                                                                                                                                                                                                            SHA-512:B76E0511DCA2BC0AF8F4A0C3DF6673DC6A2F932065AEA157219A55442F3D5606A633D77DEEB931741E3750CA8B24D6FD261A34D4A2A46CAD7E16470100DA107B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."!..0..............-... ........@.. ..............................5.....`.................................p-..K....@...................(...`.......,..8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................-......H........ ......................P ......................................$..s..*./~?$.r.0L.....|.Q^x...z..%W$~..ZT..(.\.. X.A;...ZoW...*(....s..W.V.-.i.../.t...().....D3S.7...h........9..H....'r..QBSJB............v4.0.30319......`...d...#~......d...#Strings....(.......#GUID...8.......#Blob......................3..................................................f.....f...W.;.................Q.........=...........R.......................9.....k.....m.f.......................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):639152
                                                                                                                                                                                                                                            Entropy (8bit):6.673308999442195
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:kskz/Mc4M2+yHm16kUt3p2YWjAp0FTRONXRdR9Rk3jQz9BLJq:kskH2E16KYWbIWkzjg
                                                                                                                                                                                                                                            MD5:0BD4CC6E18D3B09A80B3453BF35F36E7
                                                                                                                                                                                                                                            SHA1:7345C78FD49F71ABB6FACF5F20B65A3175459924
                                                                                                                                                                                                                                            SHA-256:EF574BE2C5237DD729950EE8817977C3160B217E27E16982AB2BDF8084DABBB6
                                                                                                                                                                                                                                            SHA-512:24C97828BF074D23124C4E34428A6E54B0E66B05EB73F4F4F28CDB1B4107716930144D3C2C2EA03190982C742989DCFE4DB2BEE65E0149E5EE519EE3E19FC759
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...q............" ......................................................................`...@......@............... ..................................,.......p;.......(...........3..T...........................................................0...H............text...>........................... ..`.data...............................@....reloc..............................@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........4.....S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):19720
                                                                                                                                                                                                                                            Entropy (8bit):6.507652450965768
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:qW05rIPnR8qoRHkltLmzYA6VFHRN7EuNpR9zrjNFA:SrIvR8qggEFClnND9z3w
                                                                                                                                                                                                                                            MD5:70C63952EE5DD71EC0849C32714C8F92
                                                                                                                                                                                                                                            SHA1:E040F0DB7169631DB50E015F2FE3E476334CE0AE
                                                                                                                                                                                                                                            SHA-256:3F4D811998399F92A2FE05E26B976B0B7D7D133A3AD1E13651C116505A315365
                                                                                                                                                                                                                                            SHA-512:DABDD8EA29EA30C767DA6465CFFBC735B265E96DE6CA2679A259FC59B768738C21E3228F807C8CFBA4DFA5204A61C51ABC44C67DA7CEC6124124FEE818D3259C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....,x..........." .........................................................P............`...@......@............... ......................................t...H....$...)...@..$.......T...............................................................H............text............................... ..`.data........0......................@....reloc..$....@......."..............@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...p.$...F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....P.r.e.s.e.n.t.a.t.i.o.n.F.r.a.m.e.w.o.r.k.-.S.y.s.t.e.m.X.m.l.L.i.n.q...>.....F.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):61552
                                                                                                                                                                                                                                            Entropy (8bit):6.263680918942617
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:r5tx7Q/QsFvqoEz2SviAC9Kd9OyPo+cbNxwx7uMSAXN92D1Nlt7fM8P:r5tx7gQ50ACapkNix7u6N0p7fMm
                                                                                                                                                                                                                                            MD5:7F88677A39BB63C3A50D96F3AA1B0E20
                                                                                                                                                                                                                                            SHA1:53A006B7E31A95163497D3C6F599EBA1070B2FD4
                                                                                                                                                                                                                                            SHA-256:B5C339CC240E490A996CA5EE526E885AA6EF214614761DE7B7704A4A0D9AAABB
                                                                                                                                                                                                                                            SHA-512:D81E56636F28DAE8C0FC885F5D9D04A830CA1B385525B09179F654CCBCF2775D59645AD97969EF8B01A9F615061A48DCB3636AD1CE395FF775E46C8DE4527724
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....89..........." ..0.................. ........... ....................... .......+....`.....................................O.......................p$..............T............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........L..................8.............................................(%...*^.(%......H...%...}....*:.(%.....}....*:.(%.....}....*:.(%.....}....*6.~&....('...*R.~&....('.....((...*..()...~&...(*...-..()....s+...(*...*.*2.{,...(....*.~....*..0..........(....,..*..(.....o-......&...*..............#....0...........(.......(....-..,..*.*.(....,.r...p......%...%...(/...*..(0...*.(....,.r...p......%...%...%...(/...*...(1...*.(....,!r...p......%...%...%...%...(/...*....(2...*..,
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):450312
                                                                                                                                                                                                                                            Entropy (8bit):6.543029748809726
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:65KA5xxnYWM+NmyQVGihmoj1ptakyEnnnD04ps:6MMzn1sTmWlakym04ps
                                                                                                                                                                                                                                            MD5:F256A80445FD825DFF17BB443FC0DA45
                                                                                                                                                                                                                                            SHA1:60143A7DEC2D75E7542E49CAE0657B355AF5C9FB
                                                                                                                                                                                                                                            SHA-256:15E07C3EDE6D6D50F8680F0D8D1B2D370F9C1BAD0D66D9C5CA9D2C99848CE6C2
                                                                                                                                                                                                                                            SHA-512:9F914FDD3177022B2C36175E4B3BF88C4A93016075697372466895F71266D5AC24A5F40252CED890E1B6B1E84FF48BC703D7955D99A57E094B39AB47DFD64CF2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....~..........." ......................................................................`...@......@............... ......................................@d...........)...... ...P...T...............................................................H............text............................... ..`.data....'.......(..................@....reloc.. ...........................@..B............................................0...........................H.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...^.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....P.r.e.s.e.n.t.a.t.i.o.n.F.r.a.m.e.w.o.r.k...A.e.r.o.....>.....F.i.l.e.V.e.r.s.i.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20944
                                                                                                                                                                                                                                            Entropy (8bit):4.368970650031484
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:ODWvhWJWYnO/VWQ4mWbAcH2vArqnajKsbTY3:ODWvhWJUrcH24rlGsbTY3
                                                                                                                                                                                                                                            MD5:215E3FA11BE60FEAAE8BD5883C8582F3
                                                                                                                                                                                                                                            SHA1:F5BF8B29FA5C7C177DFEC0DE68927077E160C9AB
                                                                                                                                                                                                                                            SHA-256:FBB9032835D0D564F2F53BBC4192F8A732131B8A89F52F5EF3FF0DAA2F71465F
                                                                                                                                                                                                                                            SHA-512:C555698F9641AF74B4C5BB4CA6385B8D69D5A3D5D48504E42B0C0EB8F65990C96093687BC7EE818AA9C24432247AFAD7DF3BF086010A2EFCD3A1010B2FCD6A31
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d......d.........." .........0...............................................@......5.....`A........................................p................0...............0...!..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1483016
                                                                                                                                                                                                                                            Entropy (8bit):6.815422206418889
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:6I8nUX27d6bHUw33pdQh6I1T3bpbh4kiiqggS:6Ip4EP3pWh6ybfn
                                                                                                                                                                                                                                            MD5:DF5F08F791218A56DF0814A523EF6140
                                                                                                                                                                                                                                            SHA1:9660F398F01ED1E856EB88C3C7EE4DF56875FFE4
                                                                                                                                                                                                                                            SHA-256:FDA5F4C3C49C7DD89A973B85FD369286B174604BBA731777C6C84D10C688E135
                                                                                                                                                                                                                                            SHA-512:26ABDBAC88C09E847B9B005982D709D1CC0D6AEFC58D09D98944BD7A04CDB75A6DFAA2E3B573C837906BF2C15D19A3452396A2FFE31937196FC0A3701F71FA6D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....)............" .........H............................................................`...@......@............... ..............................................x...)...p.......P..T...............................................................H............text....-.......................... ..`.data...&-...@.......0..............@....reloc.......p.......^..............@..B............................................0...........................|.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.....I...C.o.m.m.e.n.t.s...P.r.o.v.i.d.e.s. .h.i.g.h.-.p.e.r.f.o.r.m.a.n.c.e. .a.n.d. .l.o.w.-.a.l.l.o.c.a.t.i.n.g. .t.y.p.e.s. .t.h.a.t. .s.e.r.i.a.l.i.z.e. .o.b.j.e.c.t.s. .t.o. .J.a.v.a.S.c.r.i.p.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):82208
                                                                                                                                                                                                                                            Entropy (8bit):6.572626025407632
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:Kkm1ufOCUCV+/pNDCJ0gRlK03B5YjbwtHUfsCN7s6+gzWWzW:Kkm1DCUCV+hND8K0R5YjbwBCx+uhq
                                                                                                                                                                                                                                            MD5:6A08AEF4C00719F2E1642A90887C9A74
                                                                                                                                                                                                                                            SHA1:52903122F8643AB7D922560223D2472F890C4B1E
                                                                                                                                                                                                                                            SHA-256:95B052CC609C7F779C4A2C30461A81175573F4CB1B49506C7C3B29DF260D6D46
                                                                                                                                                                                                                                            SHA-512:223FAAB78C2E8BB6807DE872E82BCB0624D09B1992D7B274E22BA96E66F67132AF0C6F090196B1EE51AEBA25A83DD8EB72EA6C9A87F115A3DFD61AB371FBB890
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....G@..........." .........&...............................................@............`...@......@............... .......................................*.......... )...0......(...T...............................................................H............text............................... ..`.data....".......$..................@....reloc.......0......................@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.....D...C.o.m.m.e.n.t.s...P.r.o.v.i.d.e.s. .e.x.t.e.n.s.i.o.n. .m.e.t.h.o.d.s. .f.o.r. .S.y.s.t.e.m...N.e.t...H.t.t.p...H.t.t.p.C.l.i.e.n.t. .a.n.d. .S.y.s.t.e.m...N.e.t...H.t.t.p...H.t.t.p.C.o.n.t.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):33416
                                                                                                                                                                                                                                            Entropy (8bit):6.222905412133991
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:Jr8Emc7ez6iJz+THbSkaGyPWSEpYinAMxJ52KR:JXmc7i6A6/3MWz7HxfJR
                                                                                                                                                                                                                                            MD5:1B5DE53F1576A28B4639BAF03010C2EF
                                                                                                                                                                                                                                            SHA1:6D4147AC5E81A17745A54E9E32F77F4D95CAE9B5
                                                                                                                                                                                                                                            SHA-256:F6B9C0B5887964899044B607FC8BC15F0778C6FE931CB29068CC1E9F4A363D39
                                                                                                                                                                                                                                            SHA-512:82EABC8B22D7B4B187C9891AB36B96A79383373B529B4FF9C195F34156A80116DF630B236567FB03C0779AE3D9BD5C403FF510FA15EC32F0087D3963C7AD2908
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." ..0..R............... ........... ....................................`...@......@............... ...............................................Z...(..........|o..T............................................................ ..H............text...iP... ...R.................. ..`.rsrc................T..............@..@........................................H........>...0................................................................(....*.0..<.......s......s.......(.......,..o......o........,..o.......(....&*....................#)........*......(....*&..(....&*..*..(....*.0..j........(......}......}......}......}......}......s....}.....{.....{...........s ...o!....{......."...s#...o$...*...0..#.........%...(&...}'...s......s.......{....o(.....{'...o)....,...o*......,..o......o........,..o......{.....{.....o+...&.{.....o,...o-...-;...s
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):569104
                                                                                                                                                                                                                                            Entropy (8bit):6.706114555400102
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:dcy1XS6la/9irY6jyFOagRMb2HwpYDgP7xmBVWUw7nzNZZmbS:1XSgw9A6YDgP7xmfWUwrTEbS
                                                                                                                                                                                                                                            MD5:7ED212CA1B7E3CECDE6B278B6A7B960B
                                                                                                                                                                                                                                            SHA1:8280B9E10FCB9263A3112E43C80F988F8CECE77A
                                                                                                                                                                                                                                            SHA-256:FAF2D2080ACB553C9BF44796F2A5DFD2FD9B4D5C273A940266EFF26D6677CD02
                                                                                                                                                                                                                                            SHA-512:6E5D79A1EF29DFA58242BF52154EE0A19338ECDFD064A250056FA46F5195CBBF96DF785B1AFEF689C41BECDD75BC420C1E7EF47102861026F951A8966E688A62
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." ................................................................v.....`...@......@............... ......................................`...@8.......)..........x4..T...............................................................H............text............................... ..`.data...............................@....reloc...............z..............@..B............................................0...........................X.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20944
                                                                                                                                                                                                                                            Entropy (8bit):4.459775574843526
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:SOQWvhW/WYnO/VWQ4SWc0NsxZAqnajT9CJIC:SjWvhWvUsNs/Al39AL
                                                                                                                                                                                                                                            MD5:681C84FB102B5761477D8DA2D68CD834
                                                                                                                                                                                                                                            SHA1:FD96CF075A956FBC2B74E1ECC3E7958163B58832
                                                                                                                                                                                                                                            SHA-256:F0F7CB2A9FFCCB43400DB88D6BF99F2FCC3161DE1AC96C48501D4D522C48C2CA
                                                                                                                                                                                                                                            SHA-512:C41A62F8D10290215B8A7F0DDCC27A1CF12A7453C2DAABEF75BD2CE87C4FFC87D74EDC8CAA1771BEDA0BFA26249CFE3C94D4AF50B22A5DECB6D282BD8A2C4BDD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d...B4............" .........0...............................................@............`A........................................p...,............0...............0...!..............p............................................................................rdata..t...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):14800
                                                                                                                                                                                                                                            Entropy (8bit):6.939163103670743
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:oWIr3+iNyb8E9VF6IYinAM+oaupoou2GxJRZ:bIbzEpYinAMxJ0V
                                                                                                                                                                                                                                            MD5:81ED0D4AFE5EB453317C361DE00E0AA6
                                                                                                                                                                                                                                            SHA1:1003B95EE319FB0672D8EEFB9672EE2C1267A399
                                                                                                                                                                                                                                            SHA-256:464D774D67B04E6B45BDBC1E7A50DD4E025C84F1F2366508C16D97CFCE1F29F5
                                                                                                                                                                                                                                            SHA-512:9A34752732A81EF3EE651286474BDD856C71462A21DC4AF60CF09D64E27C1821E5A0F57804382BD57B520E71846DCB69F9FD2DF18043FC2E22454DBB69CE67A3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...^............." ..0.................. ........... .......................`............`...@......@............... ...............................@...................'...........'..T............................................................ ..H............text........ ...................... ..`.rsrc........@......................@..@........................................H........ ..X.............................................................(....*^.(...........%...}....*:.(......}....*:.(......}....*..BSJB............v4.0.30319......l...\...#~..........#Strings............#US.........#GUID...........#Blob...........W..........3........................................................_.[.....[...r.H...{.............0...@.0.....0.....0.....0.....0...............?.[.....).....)...Z.).....)...................-...=...........[.=...........[.=...........
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):410888
                                                                                                                                                                                                                                            Entropy (8bit):6.635395102347428
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:8cEnN4/BeXuPunGu0smThjQAZLqB935kS1eFEvB+iSjM38wRkl:8cENJXuPuGu0IAZEleZEvB+lIql
                                                                                                                                                                                                                                            MD5:E493A13AD3D8ACAF5C1C757DFCF5C658
                                                                                                                                                                                                                                            SHA1:BEB6077506AAFB4BAB48747EDF6F339B634332A7
                                                                                                                                                                                                                                            SHA-256:5868BC8E0E55612269EEAC4633163313455376FB737D2DF988EC22842A53832A
                                                                                                                                                                                                                                            SHA-512:033619E74B811BD99B08A28D9E4F6A11551F5F67737F6680F1DA4806C28D856BABEEE5495ED4BE66EE4931C3B233E1307EA6CD9A95FC84817085A6E2C6BCB611
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...odW..........." .........d...............................................@......u.....`...@......@............... ..................................`.......*.......)...0.......'..T...........................................................`...H............text...:........................... ..`.data....X.......Z..................@....reloc.......0......................@..B............................................0.......................P.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........h.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...D.....0.0.0.0.0.4.b.0...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...N.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....U.I.A.u.t.o.m.a.t.i.o.n.C.l.i.e.n.t.....>.....F.i.l.e.V.e.r.s.i.o.n.....6...0...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):21280
                                                                                                                                                                                                                                            Entropy (8bit):6.561622335654572
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:VBmy0h6gSGR0OcHi7W2e/Wt1X6HRN7u9R9zmwjRw:+S7OcHZQVWO9zLjRw
                                                                                                                                                                                                                                            MD5:BB3493F9E3F76EF36BF3DB3A4CD5D2F5
                                                                                                                                                                                                                                            SHA1:399A53696227FEE526662E5DD23835DA6477EC81
                                                                                                                                                                                                                                            SHA-256:4EC02888E3D83C0A7E8608ED5209B860EE8FAA46A0F6A20F267CBF05AC1A7DBF
                                                                                                                                                                                                                                            SHA-512:D5D49F7249539DEA47C447E8C9B27818AECE7F4BC073E437AB4A12D57B367E935D2EF87B700853684A5E87ACCF67FF5B273DB835C60D9B806AE260CC714868D8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....lf...........!..... ...........?... ...@....... ....................................@..................................>..O....@...............*.. )...`....................................................... ............... ..H............text........ ... .................. ..`.rsrc........@......."..............@..@.reloc.......`.......(..............@..B.................>......H........ ......................P .......................................B..7..k"......z...g'.......M.N:.+.....c.N...IoWL.V...........aD.......".l3..N...D....F....]..B*<..t..P..7....%\..oU.ZzBSJB............v4.0.30319......l...,...#~..........#Strings............#US. .......#GUID...0.......#Blob...........W.........%3........!...........7...................t...3..................................... ...............^.?...y.r...........?...............-.....D.....d.....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):808152
                                                                                                                                                                                                                                            Entropy (8bit):5.704948974719739
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:2ry1sWGAJrP4HF/nPdJ5QY2Gi0kK/GeuDGoL+wE6bZL+wE6b6C:Kkda+1a+7
                                                                                                                                                                                                                                            MD5:58FA326DA4DB634D3ABA695D9E46519E
                                                                                                                                                                                                                                            SHA1:D391C7B017D50B48A97770F49F18012A861D9C72
                                                                                                                                                                                                                                            SHA-256:1C03DEE1F079E3022F1B85150453290CE51DB2CDE1EE511174A787644405A2EB
                                                                                                                                                                                                                                            SHA-512:5EA09B2FA1D95D9FC07AB2C058DD14C432CCEDF9500CD2271084EBE83BCFBC3B24E3CB4520743F90C41E1EA88AAB04B24CF0C16BBCB1336545CDA49B06AB8673
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...d............" ..0.................. ........... .......................`......&.....`...@......@............... ...............................@..L................B...........'..T............................................................ ..H............text........ ...................... ..`.rsrc...L....@......................@..@........................................H............6..........x<..H.............................................(....*..(....*^.(...........%...}....*:.(......}....*:.(......}....*..( ...*.~....-.r...p.....(!...o"...s#........~....*.~....*.......*j(....rS..p~....o$...t....*j(....r]..p~....o$...t....*j(....ri..p~....o$...t....*j(....r...p~....o$...t....*..{....*"..}....*..{....*"..}....*..( ...*..0..q........(%....(............s&...('...........s&...((....(....o).....(*....(+....o,....(+... ....."."."(-...o......o/...*2.(
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):19632
                                                                                                                                                                                                                                            Entropy (8bit):6.558847302673581
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:HXoWX0yXQB1uXTSv/fvNRvGZYdf3zyP/weAEyUDhlWvONWHX6HRN7P6R9zqg67Pv:QniA2eWP29zm7jz
                                                                                                                                                                                                                                            MD5:5F280F450CBCE8D1E6604BF2CEC2420F
                                                                                                                                                                                                                                            SHA1:318D47DD9EAC1856356F2BB2A7A688F0B5B6EA7D
                                                                                                                                                                                                                                            SHA-256:EA9D9416D88ED906C118675224CA7DF5DCE0B6F7E0A9FF0331F32D56718B116A
                                                                                                                                                                                                                                            SHA-512:8D0A77D17D63AEE05308E5F167B17B5615F705802A3FA45FB91B003A47C4289CAFA8C7814D121F83E8DA37B3CD86AD1A89CDDAA7AA717E46E9F6DA3547E49A12
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....D]..........." ..0..............9... ...@....... ....................................`..................................9..O....@...............$...(...`.......8..T............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......."..............@..B.................9......H.......P ......................88......................................BSJB............v4.0.30319......l.......#~......h...#Strings............#US.........#GUID.......P...#Blob............T.........3....................................h.....D...............s.......|...............D.z...............Z.................0.....M.................<............."...,...................v.....v.....v...).v...1.v...9.v...A.v...I.v...Q.v...Y.v...a.v...i.v...q.v...y.v.....v. ...v.....v...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):17688
                                                                                                                                                                                                                                            Entropy (8bit):6.6159722799904985
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:RiSEs6760DX88kgHWGlK5WDWVWxNzx95jmHnhWgN7acWcqcADB6ZX01k9z3AvB2Y:Rx4HWyK5Wi2X6HRN7HqcTR9zi2ep
                                                                                                                                                                                                                                            MD5:0BE0FC7792DD4107FACCBB6C5E819429
                                                                                                                                                                                                                                            SHA1:7CE6C761D7197927B0C9B670B25F95FBA8677008
                                                                                                                                                                                                                                            SHA-256:9FC7DB5B190DDADA2AD2B2C5C0B428D14CD107A868B0B0D06BF83D7E4B2B1187
                                                                                                                                                                                                                                            SHA-512:50AF80A385BCE161506892B1FF136AD28C4AAFD18B27475F1362FE4FD0CA5583B00F3D1400E2CE0BBD1C6526793596500F8C90B6F4FC60E25687BCDFE91D3F2A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....`Q..........." ..0..............0... ...@....... ..............................;.....`................................../..O....@...................)...`..........T............................................ ............... ..H............text... .... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................./......H.......P ......................`.......................................BSJB............v4.0.30319......l.......#~......,...#Strings............#US.........#GUID.......P...#Blob............T.........3....................................&.................................%.....?.....^.......S.....S...t.S...+.S.....S...X.S...u.S.....S...(.S...D.H.....H.........F.......{...........................).....1.....9.....A.....I.....Q.....Y.....a.....i.....q.....y......... .............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20960
                                                                                                                                                                                                                                            Entropy (8bit):4.469567491280211
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:aGeVTg6WvhWGWYnO/VWQ4SWupBd80Hy5qnajsBkt2NjY:aGeVTg6WvhWsUldslE8+Y
                                                                                                                                                                                                                                            MD5:6397D5CC116D884D31552F613F748556
                                                                                                                                                                                                                                            SHA1:B76B19FE4D3D5D26D2DEE1983D384E26D961180E
                                                                                                                                                                                                                                            SHA-256:40EB38D84DFD13C8A58211B8273C4B4965148742F08EB6FE8B0830392C37ABC1
                                                                                                                                                                                                                                            SHA-512:4449DA9BAA3F722EB274AC527125F5918A17BC94B243849A0A44F3463E35F368339A58A6AA1E08B83D54D13538C0D52BFCB452A48B8B9A52961BF136256D220E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d.....C}.........." .........0...............................................@.......T....`A........................................p...<............0...............0...!..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20944
                                                                                                                                                                                                                                            Entropy (8bit):4.454858890873412
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:PLGju+OXWvhW+eWYnO/VWQ4mWPiNbj21EhqnajKsxy:PLGjuJWvhWFUztqslGsxy
                                                                                                                                                                                                                                            MD5:DACF383A06480CA5AB70D7156AECAB43
                                                                                                                                                                                                                                            SHA1:9E48D096C2E81A7D979F3C6B94315671157206A1
                                                                                                                                                                                                                                            SHA-256:00F84C438AAB40500A2F2DF22C7A4EC147A50509C8D0CDAC6A83E4269E387478
                                                                                                                                                                                                                                            SHA-512:5D4146A669DDB963CF677257EC7865E2CFCB7960E41A38BBD60F9A7017474ED2F3291505FA407E25881CBF9E5E6B8055FF3BD891043284A0A04E3FE9CFAD9817
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d................." .........0...............................................@......w.....`A........................................P..."............0...............0...!..............p............................................................................rdata..r...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4916840
                                                                                                                                                                                                                                            Entropy (8bit):6.398149817011711
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:49152:FCZnRO4XyM53Rkq4ypQqdoRpmruVNYvkaRwvpiD0N+YEzI4og/RfzHLeHTRhFRNS:EG2QCwmHXnog/pzHAo/A2L
                                                                                                                                                                                                                                            MD5:A7349236212B0E5CEC2978F2CFA49A1A
                                                                                                                                                                                                                                            SHA1:5ABB08949162FD1985B89FFAD40AAF5FC769017E
                                                                                                                                                                                                                                            SHA-256:A05D04A270F68C8C6D6EA2D23BEBF8CD1D5453B26B5442FA54965F90F1C62082
                                                                                                                                                                                                                                            SHA-512:C7FF4F9146FEFEDC199360AA04236294349C881B3865EBC58C5646AD6B3F83FCA309DE1173F5EBF823A14BA65E5ADA77B46F20286D1EA62C37E17ADBC9A82D02
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........|3..]...]...]..e\...]...\.5.]..e...]..wX...]..wY...]..e^...]..eX.y.]..eY...]..e]...]..eU./.]..e....]..e_...].Rich..].................PE..d................." ......8..........<).......................................K.....B.K...`A........................................`%G.x....(G.P.....J.@.....H.......J.h&....J.....p.D.p....................S<.(...pR<.@............S<.(............................text.....8.......8................. ..`.rdata...F....8..P....8.............@..@.data...`....@G......@G.............@....pdata........H......@H.............@..@.rsrc...@.....J......@J.............@..@.reloc........J......PJ.............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):189600
                                                                                                                                                                                                                                            Entropy (8bit):6.633371366781308
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:JNEmWBQH04BekCQUVP2xrwOy09JN/KBWAUQ335BotelqKaMJDBy/x9u:/WBQ3E1kjUBoteJM/xI
                                                                                                                                                                                                                                            MD5:73744EEF11A5BD7096F5AB01661A1CF1
                                                                                                                                                                                                                                            SHA1:772C4483635EC0A417139F8955A943D3D02BBBC9
                                                                                                                                                                                                                                            SHA-256:8FA0C869538128A9FB2A95AFA1ECF51D43A955A0EF719D9613E420DEDDBC3448
                                                                                                                                                                                                                                            SHA-512:14E14D4680AA4EB6F1AB2F0679B3B4E4B67EB012D32D03BE51DD116B0264547077C78F41DDA1504B9C048FC17158BFA763A363A5A8C1115B3905E4513FF890BC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....b............" .....................................................................`...@......@............... ..................................h...lO..X........(..........."..T...........................................................h...H............text.............................. ..`.data....).......*..................@....reloc..............................@..B............................................0.......................X.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........p.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...L.....0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):119888
                                                                                                                                                                                                                                            Entropy (8bit):6.600983758182253
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:dI2v39UXigCBs29DdxfggO6vMMKZsY2ofRjoecbdhUwdJTzmZhTzC:diwskD8B6vMMEs5oGecbd2wHT0Te
                                                                                                                                                                                                                                            MD5:CAF9EDDED91C1F6C0022B278C16679AA
                                                                                                                                                                                                                                            SHA1:4812DA5EB86A93FB0ADC5BB60A4980EE8B0AD33A
                                                                                                                                                                                                                                            SHA-256:02C6AA0E6E624411A9F19B0360A7865AB15908E26024510E5C38A9C08362C35A
                                                                                                                                                                                                                                            SHA-512:32AC84642A9656609C45A6B649B222829BE572B5FDEB6D5D93ACEA203E02816CF6C06063334470E8106871BDC9F2F3C7F0D1D3E554DA1832BA1490F644E18362
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......|6..8W..8W..8W..s/..:W..1/S.3W..8W...W..8W..9W......(W......'W......-W......9W....?.9W......9W..Rich8W..........PE..d................." ...(."...d............................................................`A........................................0u..4...d}..........................PP...........^..p............................\..@............@...............................text............................... ..`fothk........0...................... ..`.rdata...C...@...D...&..............@..@.data................j..............@....pdata...............n..............@..@_RDATA...............z..............@..@.rsrc................|..............@..@.reloc..............................@..B................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18928
                                                                                                                                                                                                                                            Entropy (8bit):6.7473759702954945
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:FpdwJBlSDDmW0q07nzFtTfuDQzNyb8E9VF6IYinAM+oaupoou2Fu7A:2lUDmvJFtTfuDyEpYinAMxJSk
                                                                                                                                                                                                                                            MD5:B5AB40167228912178FF69ECDF941F7F
                                                                                                                                                                                                                                            SHA1:6A44D0DC783C76AE7E9C2B80C5FE9915F96107C2
                                                                                                                                                                                                                                            SHA-256:A83C765B264EAAC4A2158AF062A542A6E6E87CFE108025332B26DA1E67C7B61B
                                                                                                                                                                                                                                            SHA-512:0E821C2FBC03D2927A3F7055C6D6C1B05D308A6C1BF00F339BE9D6A7A40110B4BCDA8A28A844D297CA3BBBE3A24F67F0A12C7820CF21596C80DFAA07C73537CD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...0j..........." ..0.................. ........... .......................`............`...@......@............... ...............................@..$............"...'...........7..T............................................................ ..H............text........ ...................... ..`.rsrc...$....@......................@..@........................................H.......8"..H.............................................................(....*^.(...........%...}....*:.(......}....*:.(......}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..r...p}......}.....r...p}.....s....}.....(......(......(....*..r...p}......}.....r...p}.....s....}.....(....*..0..{........(....(....-m.(....(.....(.......o....-R.(..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):282800
                                                                                                                                                                                                                                            Entropy (8bit):5.732575603451682
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:j+8gmdoxSO7ZbQFroo7RVir/dtnK0sgdnogtHcU5qFG1RSGCkE9kKn7GCcaLoWnf:y1N8LLI/PK0scnodG1RS1T93caL5
                                                                                                                                                                                                                                            MD5:91D7D0389A7F75AA0D197811C2C89A31
                                                                                                                                                                                                                                            SHA1:645B25B9B467F401B48B635C1524476E6400957A
                                                                                                                                                                                                                                            SHA-256:AFB5A77134BDA10C31A50EB867F43903672EC83CD9722096C312D95F8799C429
                                                                                                                                                                                                                                            SHA-512:C5673E412F8072CE1832F082617828518052971E5955C2122650DDBD907008B3A3E976E26C9DF0CC76D132CAF46F1D775A6A67695E9E6CD3C4DF869CE38B41DE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....O..........." ..0...... ........... ... ....... .......................`.......^....`.....................................O.... ............... ...0...@......|................................................ ............... ..H............text...(.... ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16283912
                                                                                                                                                                                                                                            Entropy (8bit):6.8120089773894765
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:196608:DN35yGkih77U1NCWSUXtM7BkTOoLeAntl4uTgNAQvXoWOgIhjdfU:DTye2NCWSUdM1kpeAnMuEAQvXoWObO
                                                                                                                                                                                                                                            MD5:F5A78CB264F7777A35A0CEE9752F7754
                                                                                                                                                                                                                                            SHA1:AE67E62E48639968872583F5ABA4C17376EAB8FF
                                                                                                                                                                                                                                            SHA-256:E6C57AC72E12569FCAE910E1AA4FB06E90794809D6BA6C93FFB43CE807686818
                                                                                                                                                                                                                                            SHA-512:EECF324CF26CD33F699853D155511D8274DACCB08E150188404802D157F922F78A59634E601B9F9BB575274FC6F1AB8DE3885FCAA462D4B484E23A8C271677DC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." .....B..........................................................GU....`...@......@............... ..................................p...t...p....P...)...`.......L..T...........................................................p...H............text....A.......B.................. ..`.data...d....`.......D..............@....reloc.......`.......6..............@..B............................................0.......................`.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........x.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...T.....0.0.0.0.0.4.b.0...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...T.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....P.r.e.s.e.n.t.a.t.i.o.n.F.r.a.m.e.w.o.r.k...>.....F.i.l.e.V.e.r.s.i.o.n.....6...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2983600
                                                                                                                                                                                                                                            Entropy (8bit):6.812192303137626
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:49152:QGXvwoaHeJ4TJYdj/Ic8u07EPba92I7aE0Vnv1XgVi4nNmccxbDpBsnTzkt2By6:FXIle6lscc+mxEx
                                                                                                                                                                                                                                            MD5:03E0F23A9AFFBE826691D59679FC59D9
                                                                                                                                                                                                                                            SHA1:629C03AC4766F367D21F6C8C9661DB55B7C8181E
                                                                                                                                                                                                                                            SHA-256:2798A9381AF5A44D712F2DDCF8CF123F9BFE9CA2514DD1997595D58F4B6CF6BE
                                                                                                                                                                                                                                            SHA-512:918EFE2983F2BE6105321414CFAC95ED629CAEBDA037EC64497EAF4BDC43D26DF1DF1E47FC2F073044854DD3E53CC45DD5348C8DBC8A2AE41EA55CC41818A8E8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." .....r+...................................................-.......-...`...@......@............... ..................................t....&...K...^-..(...`-..&......T...........................................................x...H............text....p+......r+................. ..`.data.........+......t+.............@....reloc...&...`-..(...6-.............@..B............................................0.......................d.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........|.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...X.....0.0.0.0.0.4.b.0...>.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...D.a.t.a...C.o.m.m.o.n.....L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...N.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....S.y.s.t.e.m...D.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):70096
                                                                                                                                                                                                                                            Entropy (8bit):6.126013815551567
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:nQkeeJQnKrznr1dBO/tJAXtknsBtRcrfIA3OeLyWXpCQPmK6Mgzgh7Hxd/:nFeeJQnKrznr1dBSJAWnsBtR4IA3OjWJ
                                                                                                                                                                                                                                            MD5:E16E90E44A7D3EC4692C8ADF3591C26E
                                                                                                                                                                                                                                            SHA1:B8E7E05A70F038B54483DA4611C0AF1B8CD7650A
                                                                                                                                                                                                                                            SHA-256:6387A1C2B2835349EA79AB95C39CB5CBC39BDCF5B91D98D11E622983A58F60D5
                                                                                                                                                                                                                                            SHA-512:58AD9D61A973D0CD1D3B5B42FE0F5BB58BA3A528F21E5C57CD4FF2ADC871AD9B7DC41E38DBC70093C1C04BE075652916B87FC426FC38EAA9D2EDC2F722C33E37
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E............" ..0.............f.... ........... .......................@............`.....................................O.......D................)... ..........T............................................ ............... ..H............text...l.... ...................... ..`.rsrc...D...........................@..@.reloc....... ......................@..B................F.......H........g..(...........................................................".(.....*b.(........6...%...}....*>.(.......}....*>.(.......}....*...0.............j....,..r...p.e(....(.....+m..j......,..r...p~......(.....+M.l#.......@(....i..(.....j...Z.?_b(....(.....(.....r...p......~......(.....+..*...0..[............r...pr5..po....o.....+t..(......s....%.r}..p.o...+o.....%.r...p.o...+o.....%.r...p.o...+o.....%.r...ps....o...+o.....%.r...p.o...+o......+...(....-...........o........
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):23064
                                                                                                                                                                                                                                            Entropy (8bit):6.559508315163087
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:X65hlxV7t3PnQLaTUbzi0qbbKo5Nyb8E9VF6IYinAM+oaupoou2n8WX:KBxVB/QLad0qbbKodEpYinAMxJnX
                                                                                                                                                                                                                                            MD5:2ECDC8C678EA8C23B5A09EE82126A011
                                                                                                                                                                                                                                            SHA1:F1F91530DB73E8285D3C89FD53F7FCBCA8DD2EFC
                                                                                                                                                                                                                                            SHA-256:2B5A244D823296960E34E99AED3F7A015EB990565FFC4D25A94CC756F4943C85
                                                                                                                                                                                                                                            SHA-512:19F7CE1359BEA644497201953F5C2171CC2A49121D69D2414D0C90335FD323ED7E68605256DC1AAE38E8C01B6BFBAD37458D2B7C8220075F71CEEEEBCB0531A8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...9............" ..0..*............... ........... ..............................Z.....`...@......@............... ...............................`...............2...(...........F..T............................................................ ..H............text...0(... ...*.................. ..`.rsrc........`.......,..............@..@........................................H.......T%...!............................................................(....*^.(...........%...}....*:.(......}....*:.(......}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*...2}.....s....}.....~....}......}.....s....}.....(....*..{....*"..}....*..{....*"..}....*v.~....}.....s....}.....(....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*v.(M....(O...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):808712
                                                                                                                                                                                                                                            Entropy (8bit):6.667176908618659
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:p9Dux8VLSQjVqSlDrd571xOEc8wRBul3v8x5d4BSV:ptux8VLSQjVqSlDrd5n+BuZEx5d4BK
                                                                                                                                                                                                                                            MD5:A266B1B3765863C6F80A8A7DA92EBE06
                                                                                                                                                                                                                                            SHA1:2CE8B15DA8CEC846F447B7A1E3486883784DA143
                                                                                                                                                                                                                                            SHA-256:19595880A932FC70CBF4DC31C122E3341DFA6CFB9E3EE9999D66D861C4B03F66
                                                                                                                                                                                                                                            SHA-512:E01C2F91C20361D105CFF994E62D1AAC1D7788884F3DD076BEE287503958F23F182B60A7A5C7094B387711BC0B2032AF8A2D31FC8408D85B2DF91A0BFC85767E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...q=i..........." .........................................................@......[.....`...@......@............... ......................................L)...Y.......)...0..$....C..T...............................................................H............text............................... ..`.data...#~..........................@....reloc..$....0......."..............@..B............................................0.......................|...4.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o...p.....0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):216800
                                                                                                                                                                                                                                            Entropy (8bit):6.0444811186392435
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:+1RvhX8/5vDoSLOMVJWi8pIISBQKjLnU3:B5vDrLOMei/XjLU3
                                                                                                                                                                                                                                            MD5:48F2B5A2D0CE12A1C232A0FA505C4C7B
                                                                                                                                                                                                                                            SHA1:78A13A502EE731DEFB9AA085AED79ED544113ACC
                                                                                                                                                                                                                                            SHA-256:F92F7A30C505811E8B7A64E2240C06F51238823A8695632EFE166BD9D344BE62
                                                                                                                                                                                                                                            SHA-512:8699872BF18852D26B9D42EBF5F62048197EC5A4445265A7AA020D2299A8E98938E3EFDC1013A6C43C4C23A139C9074DA4D8C753C57E0BF7D22B40245B072F8D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...l............." ..0..............&... ...@....... ..............................".....`.................................1&..O....@..t............ .......`......H%..T............................................ ............... ..H............text...D.... ...................... ..`.rsrc...t....@......................@..@.reloc.......`......................@..B................e&......H........... ....................$........................................( ...*"..(!...*&...("...*&...(#...*2.r...p(....*"..(....*&...(....*&...(....*2.rE..p(....*"..(....*&...(....*&...(....*2.r...p(....*"..(....*&...(....*&...(....*J..r...p($...(....*v....(%.....(%.....(%...(....*....M...%...%.r...p.%...%.r...p.%....%.r+..p.%...(&...(....*..(....*&...(....*&...(....*.0..)........{.........('...t......|......(...+...3.*....0..)........{.........()...t......|......(...+...3.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):53008
                                                                                                                                                                                                                                            Entropy (8bit):6.688774065052827
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:AwDvSbAkyFFQk7Y32OoPXCcPAhiTEp4zg:ASvSb0Fg2OdNhwXs
                                                                                                                                                                                                                                            MD5:F5962FB172B47E10C89F6C1B8D4783F9
                                                                                                                                                                                                                                            SHA1:62619E522B88328038800E6A38A0084E8F17E934
                                                                                                                                                                                                                                            SHA-256:917175687C1BD5869B905A142D63D22BAF42A8BA362096864DE7A66F69047EC1
                                                                                                                                                                                                                                            SHA-512:0771E5854C791BC839973E892A1CA90E1FFD3A3FD86D9D7C64FFDAA2A5D0B23EE4D1CB6C56DACADCBFD8F1D3416F4061226F9EAF861E4C020200E38730A082C2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." ......................................................................`...@......@............... ......................................\!...........)..........8...T...............................................................H............text.............................. ..`.data...&...........................@....reloc..............................@..B............................................0...........................<.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o...x.....0.0.0.0.0.4.b.0...F.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...W.e.b...H.t.t.p.U.t.i.l.i.t.y.....L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...V.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....S.y.s.t.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):27752
                                                                                                                                                                                                                                            Entropy (8bit):6.519219844043539
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:Mgl6Zzi3fAD4OJwwlDu+7Bdd5BlLW4WSMfbfNyb8E9VF6IYinAM+oaupoou2mHA:R4lDEwlCAnJRMfbjEpYinAMxJr
                                                                                                                                                                                                                                            MD5:232C99EF81CB0F04500E2917E54411C7
                                                                                                                                                                                                                                            SHA1:B75070C6250F2E0FB4125E6AE9BDDE4228AA8269
                                                                                                                                                                                                                                            SHA-256:943D968711A587834FED3CF0886C0CB095AD2127910FD926E06354227C053D6E
                                                                                                                                                                                                                                            SHA-512:C02053DE92B70E5DF8E8FFA2D561E8B308942D40EF7302EC999E3474D40BC7CBBC57E609607F4FE6B4BE5D07855F580D0E257BAD519A6D5E463A78390EA627D5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L... *............" ..0..<...........[... ...`....... ..............................I.....`.................................m[..O....`...............D..h(..........tZ..T............................................ ............... ..H............text....;... ...<.................. ..`.rsrc........`.......>..............@..@.reloc...............B..............@..B.................[......H........-...,...........................................................0...........(......(......(......(.......(....r...ps......o......o....-.r...p..(....s....z..o....r...po....o....(....(......o....r...po....o....(....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*...0..........s .....(!...,..r...po"...&.(!...,..r,..po"...&.(!...,..r^..po"...&.~#...($...,..r...po"...&..(!...,..r...po"...&.o%....1.r..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20944
                                                                                                                                                                                                                                            Entropy (8bit):4.6126507489483375
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:qF3qWvhWQWYnO/VWQ4SWL7JJsxZAqnajT9CgsLam:qF6WvhW+UA7s/Al39wR
                                                                                                                                                                                                                                            MD5:A56E3E2AA6398CCB355C7CDE81CCB6E5
                                                                                                                                                                                                                                            SHA1:A26273DD41DB7B63D3A79ACF6F4F3CF0381A8F02
                                                                                                                                                                                                                                            SHA-256:25AF1BC31C4A3FB9F1036C9AA51CB0AE8899C499B3EEF4CF7281515C1EA27B47
                                                                                                                                                                                                                                            SHA-512:3D5CEC9E5B42724794282974F637B1FDA8C26ADF01ED19DD2EC4F940E01CD43BDC42E46DC3E62704E62553DE96D3FEA1616C9650AF73CDB557DFCA1B52051A64
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d................" .........0...............................................@............`A........................................p...H............0...............0...!..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):272136
                                                                                                                                                                                                                                            Entropy (8bit):6.671752327369118
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:+H00qi9KRB8jyYUs+voGa3VuUG/WzCJCHbkDzZzW8l4tBEb1qtiF+dyxhT4w78Jb:o/j9KRqGZs/3bG/WCBzUObAi74y8sQ
                                                                                                                                                                                                                                            MD5:371BBF21AD3C65C63FCC8236A252D51E
                                                                                                                                                                                                                                            SHA1:2FE13B0334F704A400C4200269BB31926C900C7F
                                                                                                                                                                                                                                            SHA-256:0CC22A6DE1BDC0736E770DB829A609D2E42915ADC1184DC962E2EB40ECD6D930
                                                                                                                                                                                                                                            SHA-512:5DDFE8E46F9C7E7A7D044CBAC47BDC5784A8BE8682583DB4551711D7CD3A011823F44C1DCA75E4953B195F9723780EBF3CF6B564BBAF23014ADEA42FC7FB7334
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d..... ..........." .........<............................................... ......^.....`...@......@............... ......................................@l...........)..........p#..p...............................................................H............text.............................. ..`.data....4.......6..................@....reloc..............................@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...>.....C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2257680
                                                                                                                                                                                                                                            Entropy (8bit):6.623198804421745
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:49152:DDfmkaZEMgPJF61ehB8qnbXAypeu8LtjjyJHv:XRMEH8kv
                                                                                                                                                                                                                                            MD5:4A9A8800C043773ED21C3166B4EA8295
                                                                                                                                                                                                                                            SHA1:9FD7B4DF7B6A6B970F16C3437952DD1C656394CB
                                                                                                                                                                                                                                            SHA-256:4E57E8F8239079A5532E6CC778033A8F2FB799C78E80F10FD6FE020A080A4CF1
                                                                                                                                                                                                                                            SHA-512:A28A5FF813103AF478DC70F0063F07B891C8AE406D7DC3CF882004C55416A5CCC54C3992137332A57E3492CC16AD90866ABAA922FA4E933E62ACA5BE1C31B676
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...P............" ...... ..................................................."......."...`...@......@............... .................................. ....X.......J"..)...P"..!...q..T........................................................... ...H............text...Z. ....... ................. ..`.data......... ....... .............@....reloc...!...P".."...(".............@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........(.....S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...@.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....W.i.n.d.o.w.s.B.a.s.e...>.....F.i.l.e.V.e.r.s.i.o.n.....6...0...3.2.2.4...3.1.4.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20944
                                                                                                                                                                                                                                            Entropy (8bit):4.2939305898439235
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:8gWvhWliWYnO/VWQ4mWCkJZH2vArqnajKsbTYjtZ:NWvhWlYUDuH24rlGsbTY5Z
                                                                                                                                                                                                                                            MD5:EB065ED1B5CABDBB90E2403B8564778F
                                                                                                                                                                                                                                            SHA1:5B511215EE0E347734FB727FAD6A0A959FF81BF1
                                                                                                                                                                                                                                            SHA-256:BB2D740333AFAEA2A73A163F95FA102D018CCD68DEF28B6815A2BE0696AB57DB
                                                                                                                                                                                                                                            SHA-512:E5FF38F28253FB31BF583131E23EF58AF60020AD1FB329986C8789FE351F4B73CB06109FBC4220678D93191B04DB353466F728534AA1FEBEDF150C491B8E7C65
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d.....cc.........." .........0...............................................@.......o....`A........................................p................0...............0...!..............p............................................................................rdata..0...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):290944
                                                                                                                                                                                                                                            Entropy (8bit):6.004294024443454
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:HG17jgxtTSfK7JK7XUUmhOzZiRZHhGASipzvZhHcx:HG17jgfefK747ZmhOzZiRZH2wgx
                                                                                                                                                                                                                                            MD5:83CDA4CC597E6A0B2EBBD1B8F41E94D3
                                                                                                                                                                                                                                            SHA1:10415FA323A21D412EB36E583A98385088065D61
                                                                                                                                                                                                                                            SHA-256:AA474C96B9FD17CB3580D89BB8EB716CB1407C89026B5E8180402666EEEB766A
                                                                                                                                                                                                                                            SHA-512:FF7D869D416E3C47C082B8BD2D6907BBBE457D17D093CD84F66D42B978D143C088E008388041B440B01F7D82E373DDE9B1B5C1ACFD9553F98A63FA579D7EC8D2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....c............" ..0..@...........^... ...`....... ....................................`.................................[^..O....`...............L...$..........x]..T............................................ ............... ..H............text....>... ...@.................. ..`.rsrc........`.......B..............@..@.reloc...............J..............@..B.................^......H.......8&..............H3...)...\.......................................~....*..0..........(....,..*..(.....o%......&...*...................0...........(.......(&...-..,..*.*.(....,.r...p......%...%...('...*..((...*.(....,.r...p......%...%...%...('...*...()...*.(....,!r...p......%...%...%...%...('...*....(*...*..,&(....,..r...pr...p.('...(+...*..(,...*.*.(....,.r...p......%...%...('...*...(-...*.(....,.r...p......%...%...%...('...*....(....*.(....,"r...p......%...%...%...%..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2309152
                                                                                                                                                                                                                                            Entropy (8bit):6.414576855139372
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:49152:jH+fGgFyzuNiG6H0n8D1gkrz/OAyFAopdrq/c/:+GgFQq8DT/ZyFDN0c
                                                                                                                                                                                                                                            MD5:A71CD05C01F0FC603C0BD782516F806D
                                                                                                                                                                                                                                            SHA1:C15E261D5E7318875D324D28AB70A883CD434C81
                                                                                                                                                                                                                                            SHA-256:7F8DCF37D9D66EAE14C48A79FA2FCD447BD0F38A21BE0203A9C4A89398AACF28
                                                                                                                                                                                                                                            SHA-512:CE53F6DC1F02889ED6FB1F8DF226F9BADBB039F79505CDBD599A00A32B6617DA5E19F2AD7F76BB8134B3CCAD39FAB2209ED8EC6AE42CD30402C4E450FC19FA88
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Wq0...^...^...^.Xh]...^.Xh[..^.XhZ...^..]...^..Z.'.^.Xh_...^..._...^..[.m.^..W...^..^...^......^.......^..\...^.Rich..^.........................PE..d....ZY..........." ...(.....\...... 0........................................#......)$...`A.........................................Z!.p....[!.P....P#.......!..W....#. (...`#..>.....p.......................(....U..@...................0Y!.`....................text............................... ..`.rdata...Y.......Z..................@..@.data....a...p!......^!.............@....pdata...W....!..X...t!.............@..@.didat..p....@#.......".............@....rsrc........P#.......".............@..@.reloc...>...`#..@....".............@..B................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15640
                                                                                                                                                                                                                                            Entropy (8bit):6.8271170909193595
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:ztCdcH/3WtLGW/0X6HRN73SVXC4deR9zVjoxE:zt1WcW3SVXC4dC9zVjGE
                                                                                                                                                                                                                                            MD5:F741922F1BE081E21EDA4B2914767B53
                                                                                                                                                                                                                                            SHA1:F9ED958AF5E6C03AF36B96B186CD7E401C4052AC
                                                                                                                                                                                                                                            SHA-256:8DA6AB511A6534D713978692672EC276F314A47CB5DDC14C86504AE60C2FEA47
                                                                                                                                                                                                                                            SHA-512:7F0FF4397FDA2F9431B7B6D9293CA67337F0A14BB6413657E5930444564CA9AD782BA9BCD8D58051DA9463C15FA976DDF6C468EE2AECF16461FE494C01EA20C8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."!..0..............)... ........@.. ..............................e.....`..................................)..K....@..h................)...`.......(..8............................................ ............... ..H............text........ ...................... ..`.rsrc...h....@......................@..@.reloc.......`......................@..B.................)......H........ ..,...................P ...........................................:....z.5......c.1..xy..x...?.I.c...$.:~o....Q..h..c......b.E...Yi...P;...*............~.....gI'...]..w.y...M..x..j.C.{BSJB............v4.0.30319......`...@...#~..........#Strings............#GUID...........#Blob......................3......................................]...............%...................C.....s...Q.z.....z.....z.....z...4.z.....z.....z.....z.....z...........i.................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):405272
                                                                                                                                                                                                                                            Entropy (8bit):6.713111186922785
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:03P9cNr3NWeN35BpICdwtH/lKPmSZpcHMp3/:03uNr9WG1itH/G1ZpcHe
                                                                                                                                                                                                                                            MD5:1EBEFB503EB38EF1D4A87FE02DC730AA
                                                                                                                                                                                                                                            SHA1:CA95A54B131CD0E6F8CD0606068C1902F5631B6F
                                                                                                                                                                                                                                            SHA-256:0B015273A1AC4FE3C25A248E91ABD4D10C76D70242C1DCAE45EA2BD9402B46D1
                                                                                                                                                                                                                                            SHA-512:DC311F78C2E91C22B9921E6B11D6B2CCDB285E22ADC8A35071BFF4C6461C218A0C6F151256A88359DE0C1DD8D142FA6FF6174D5CE8E7B0A93634EE90F48F71C4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...5.N..........." .........j...............................................0.......[....`...@......@............... ......................................L....0.......)... ......0+..T...............................................................H............text...B........................... ..`.data...O`.......b..................@....reloc....... ......................@..B............................................0...........................`.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...H.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...P.r.i.v.a.t.e...X.m.l...L.i.n.q...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...X.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....S.y.s.t.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):81536
                                                                                                                                                                                                                                            Entropy (8bit):6.207769754929345
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:iNLmvi666OjIX0h9zMPvHBWCaRweUG4DynjEZnBaMH:Q66fjLb8vH0CiUG4DyneBaQ
                                                                                                                                                                                                                                            MD5:5DB27BDD3D6A9A225B88B12293382F95
                                                                                                                                                                                                                                            SHA1:EB7D6D2250BF2509B89166BC22C07423AC9C2D91
                                                                                                                                                                                                                                            SHA-256:2AA8182B5356A8CC5C35FC3641A87E814857D8D9BE399AC78F260343754D09E0
                                                                                                                                                                                                                                            SHA-512:4ED559768D1F1A405203F1E2D6A72DDDC4C7B485461979A14D22566236E169F7E2652E9B3D85F0205C296BC4D705A30519A5F292AA6EDA26137B7F2923660B3D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....5............" ..0.............N.... ...@....... ..............................&.....`..................................-..O....@...................$...`.......,..T............................................ ............... ..H............text...T.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................-.......H.......pj.............@...0...p,........................................(#...*^.(#......p...%...}....*:.(#.....}....*:.(#.....}....*:.(#.....}....*.~....*.0..........(....,..*..(.....o$......&...*...................0...........(.......(%...-..,..*.*.(....,.r...p......%...%...(&...*..('...*.(....,.r...p......%...%...%...(&...*...((...*.(....,!r...p......%...%...%...%...(&...*....()...*..,&(....,..r...pr...p.(&...(*...*..(+...*.*.(....,.r...p......%...%...(&...*...(,...*.(...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20944
                                                                                                                                                                                                                                            Entropy (8bit):4.6478341719136145
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:y0WvhW3WYnO/VWQ4mW8iTH2vArqnajKsbTYk:FWvhWnUIH24rlGsbTYk
                                                                                                                                                                                                                                            MD5:A68D15CAB300774D2A20A986EE57F9F4
                                                                                                                                                                                                                                            SHA1:BB69665B3C8714D935EE63791181491B819795CB
                                                                                                                                                                                                                                            SHA-256:966DDBF59E1D6C2A80B8ABBF4A30D37475DE097BF13FB72BA78684D65975CD97
                                                                                                                                                                                                                                            SHA-512:AC040F92560631CA5162C7559173BDFE858E282225967AB1ADC0A038D34943B00DB140D44319CD2CDC2864295A098AB0BA634DFAA443E1D1782FA143AE4C217D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d...8.?;.........." .........0...............................................@......5.....`A........................................P................0...............0...!..............p............................................................................rdata..@...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):29144
                                                                                                                                                                                                                                            Entropy (8bit):4.946641263598223
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:MQM4Oe59Ckb1hgmLJWvhWdUN8HOhlxAnY:rMq59Bb1jeanOunY
                                                                                                                                                                                                                                            MD5:7A235962DBAB1E807C6EC7609FC76077
                                                                                                                                                                                                                                            SHA1:148DDD11A0D366313F75871007057B3F0485AB33
                                                                                                                                                                                                                                            SHA-256:F7C5D7394643C95FE14C07773A8A206E74A28DB125F9B3976F9E1C8C599F2AF1
                                                                                                                                                                                                                                            SHA-512:25B21EE7BB333E5E34D2B4A32D631A50B8FFAF1F1320D47C97C2A4DFF59FA2A2703CDF30638B46C800D3150EFAA4A2518C55E7B2A3B2E4273F43DD5CA83AE940
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d...J..R.........." .........P...............................................`............`A........................................P....%...........P...............P...!..............p............................................................................rdata...&.......0..................@..@.data........@......................@....rsrc........P.......@..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):304800
                                                                                                                                                                                                                                            Entropy (8bit):4.2336898246942685
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:REX9Xit++0PJSKtOJsgI3mwNdmLZ8mTQfsqxEdB:S9xacWIfsqOD
                                                                                                                                                                                                                                            MD5:DBEB3E7BAE9873B4317F7E581AAF7DA5
                                                                                                                                                                                                                                            SHA1:9008A7E3F3CC8CA70DE2A6501514E1BC89B480B0
                                                                                                                                                                                                                                            SHA-256:1498113CBB7EECF7CC591502DC70C138165CFBABBCBB013E103C98357EC9C9EC
                                                                                                                                                                                                                                            SHA-512:4E5EE6CD29DD31F0881DF453726472166489E4AA6E2F2C98271FD79ED37C0B4022C37F684265EE790687D9925B04127639A1487FC1608F7B5FAB8ED643B69D24
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j=.I.S.I.S.I.S..~..H.S..~Q.H.S.RichI.S.PE..d.....lf.........." .........|......................................................b.....`.......................................................... ..xx...........~...(..............T............................................................................rdata..X...........................@..@.rsrc...xx... ...z..................@..@......lf........l...l...l.........lf..........................lf........l...................................RSDS.An[...E.A.ki.......D:\a\_work\1\s\artifacts\obj\coreclr\windows.x64.Release\dlls\clretwrc\clretwrc.pdb.............................T....rdata..T........rdata$voltmd...l........rdata$zzzdbg.... .......rsrc$01.....!..hw...rsrc$02....................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):43728
                                                                                                                                                                                                                                            Entropy (8bit):6.04033242474974
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:oRR4IuTOtYNi64c2O7XQLdP26Bi8ZavGEpYinAMxJ2LEw9:A4lTOts2AQLB26Bun7HxsLEw9
                                                                                                                                                                                                                                            MD5:6FA3CD15F8DEB231D4714714D66861CB
                                                                                                                                                                                                                                            SHA1:1C8733BC9ECC28294D14BE8B7C5C9780D69675BE
                                                                                                                                                                                                                                            SHA-256:5248B592CE60B2BF37A2DD365B6A970A0C9B3376A8F4F52B7781F141B71AA96C
                                                                                                                                                                                                                                            SHA-512:2F2A93A209C5CDDFED42CB9F9B143A1B4B19683BF81B367677FBEDDD7B28667D8D327ABE145B20DA10A95993EF6D05940775661754E0E5FACB31000DD0F0B435
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....x..........." ..0..z............... ........... ....................................`...@......@............... ...................................................(..............T............................................................ ..H............text...:x... ...z.................. ..`.rsrc................|..............@..@........................................H........J...L............................................................(....*^.(...........%...}....*:.(......}....*:.(......}....*...0..p........r...p}.....r!..p}.....rM..p}.....~....}.....(.......}.......}.......}......}......}......}.......}.......}....*.0..)........{.........(....t......|......(...+...3.*....0..)........{.........(....t......|......(...+...3.*....0..)........{.........(....t......|......(...+...3.*....0..)........{.........(....t......|......(...+...3.*....0..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):530080
                                                                                                                                                                                                                                            Entropy (8bit):6.7790299482557845
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:ojaCSWfE1hvpmzn7z/HpVxn87bC/m+VvHKHhiKpwR4wcMPVZ22R3+yLAR6Bt:bW2Yzn7z/HpVxn87e/m6CHhUPVZ2qjLd
                                                                                                                                                                                                                                            MD5:E1BD563427583B969B5CD81AE03CF21C
                                                                                                                                                                                                                                            SHA1:F0951B08E22C3A111ED6551CFF96CA65BC68D5D5
                                                                                                                                                                                                                                            SHA-256:32BDA8FBC0E27628E5960023F9B3497474AD45BE38A26DB91DDCF994AEA58023
                                                                                                                                                                                                                                            SHA-512:AEF13497EC93C68AC4714FA6D1584BA3FFB05035483A1AD51F2F56272F530E4A8F830201151321DB85EA31E31EF86609FFD69115180931169CCC78FF8051305D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." .....|...p......................................................."....`...@......@............... ......................................|...|).......(..........0)..T...............................................................H............text....z.......|.................. ..`.data....f.......h...~..............@....reloc..............................@..B............................................0...........................|.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...V.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...T.e.x.t...R.e.g.u.l.a.r.E.x.p.r.e.s.s.i.o.n.s.....L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...f.....F.i.l.e.D.e.s.c.r.i.p.t.i.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):485144
                                                                                                                                                                                                                                            Entropy (8bit):6.880406526166767
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:sNUZ4Rs0u6hF3CcMDbluqzDjFH4hQT29qLWfSHyl10616Js0pB1e6+V8noFlb:sNUWR/hdClDZZyWb5m0pBk6+Ioz
                                                                                                                                                                                                                                            MD5:810C27A21446B8E2E993D302FC6CE5A4
                                                                                                                                                                                                                                            SHA1:B3F794B37A03AED72492957C89E872610EA62BDD
                                                                                                                                                                                                                                            SHA-256:4047B304512A1E4BD94DFDACB48D0AFD228B468D8806F2014138D87067BBB8A3
                                                                                                                                                                                                                                            SHA-512:6B2C479BFA3BF9918D006F920A5731924C868D7B4F9B93421879AADF8B4A3FABA49152F9384D279634A8E3F8E38E434B76FEA34162C1E1AF3662A697164D7E65
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....lf.........." .........,...............................................`......?.....`...@......@............... ..................................$...pi...#...>...)...P.......$..............................................................(...H............text...B........................... ..`.data....&... ...(..................@....reloc.......P.......:..............@..B.................... .......8.......................P.......................h.....................................................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z.......z..?...........................b.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...>.....0.4.0.9.0.4.b.0...R.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....D.i.r.e.c.t.W.r.i.t.e.F.o.r.w.a.r.d.e.r.......A...F.i.l.e.V.e.r.s.i.o.n.....6.,.0.,.3.2.2.4.,.3.1.4.0.4. .@.C.o.m.m.i.t.:. .7.9.8.c.c.6.d.4.9.2.2.d.b.4.8.2.f.8.4.f.b.7.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):35792
                                                                                                                                                                                                                                            Entropy (8bit):6.319521670714166
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:nTZVhm1F9bs6e6gt6ZDgcE05P4Jjrnh2j/Suau8vxJKa5/Zi/xcK5ubVlyz4CRJa:nTZVw1Zdgt6ZDgcE05P4Jjrna/Suau4P
                                                                                                                                                                                                                                            MD5:C1FDF8D99191ACB59DBA7B17FFC41585
                                                                                                                                                                                                                                            SHA1:414BC3078EB7515B7FCA2DFB49C679C5C957DB48
                                                                                                                                                                                                                                            SHA-256:BE2C7868C1E6EA7FBA51ACA55D71496C09362B686861EEBA6DFBCCD625972B69
                                                                                                                                                                                                                                            SHA-512:FAAE02971B555B515AAD1BEFF40FCF0CA30654EA49E232BF473D39A9B7848C85A78D67EB6091DB926BEE7A60657CBCEE60AFEB77B3BBDE5B7E6DF7C5E3723FF0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....A............" ..0..Z..........^x... ........... ....................................`..................................x..O....................d...'.......... w..8............................................ ............... ..H............text...dX... ...Z.................. ..`.rsrc................\..............@..@.reloc...............b..............@..B................@x......H........4...>..........`s..@....v........................................(....*..{....*>..}......}....*..{....*>..}......}....*..{....*>..}......}....*..{....-%..(.....(......(......s....(....}.....{....*....0..B........#.......?}......}.....(....}.....(.....(T......(..... . ...(....*..,..(....,.*.(....,...(.....{....,..{....o......( ...*....0..>.........( .....}............s!...("...........s!...(#....{....,..{...........s!...o$....{....:.....(#......J...s%...o&....(#......
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):66992
                                                                                                                                                                                                                                            Entropy (8bit):6.223914578416132
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:Zphw24H2FGgvmb4bgN0xwR9Yj8zQgLzYRuSFzE:ZpBAAmb4bgN0xwR9Yj8EgLzY7A
                                                                                                                                                                                                                                            MD5:3EB0FF82E93A9F4DAB9857AB0AF42C5E
                                                                                                                                                                                                                                            SHA1:783AC1839F6FA9E0421DBF0313C59CBD5CD42EF7
                                                                                                                                                                                                                                            SHA-256:58CF48E10361223A4E9470B268C77E8EBC8D83935D407E0E516724012965E098
                                                                                                                                                                                                                                            SHA-512:90953742B0FE2F5ABAB6D5A0BE53F292608B69111C162381439ACD0C0BE9ED254B36AD05BC0B54DB8465E61F30E9AA627EB61403AF5B53AEF591F14E871D7DCD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....{..........." ..0.................. ........... .......................@............`.....................................O........................'... ..........T............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H.......xf..............x.......@.........................................(....*^.(.......T...%...}....*:.(......}....*:.(......}....*:.(......}....*..*.0..1.......(....,..%-.&.*..(.....o ......&...,...o!...,..*.*....................(....,.r...p......%...%...("...*..(#...*.(....,.r...p......%...%...%...("...*...($...*.(....,!r...p......%...%...%...%...("...*....(%...*..,&(....,..r...pr...p.("...(&...*..('...*.*.(....,.r...p......%...%...("...*...((...*.(....,.r...p......%...%
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):537760
                                                                                                                                                                                                                                            Entropy (8bit):6.825314740819405
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:mLv9rD97INzrSLW5iIEobS5lEPsypTcenKskBvYvvyejaQO02KuXlz8J1J4+PDx3:SFrZ7IA65iIET5mYIKsk8HQVUASxWzw
                                                                                                                                                                                                                                            MD5:C17BF3E01C0C6CDD92FA8F7A9C443A48
                                                                                                                                                                                                                                            SHA1:1C2C87C078F55FA89AEC4577D1E8767EFF4633EF
                                                                                                                                                                                                                                            SHA-256:393C29BB232D566B91AFE4C7D6294D54997A48D43901043A9B499D62EC3F014B
                                                                                                                                                                                                                                            SHA-512:9509A361B4FA345ECAC9CE0EF69026EDDF2054CEDCCC5C7D7100C4BE31DD02697521E665E91E05E6CCFB9D9A46BC521DCFA77F01220234B473DF5E6D133AB39E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...E............." .....`................................................... ......s.....`...@......@............... ..................................4...$...8F.......(..............T...........................................................8...H............text...._.......`.................. ..`.data.......p.......b..............@....reloc..............................@..B............................................0.......................$.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........<.....S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...0.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...L.i.n.q...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...@.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....S.y.s.t.e.m...L.i.n.q...>.....F.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):264992
                                                                                                                                                                                                                                            Entropy (8bit):6.7616104773576104
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:f0bzf+JuwsctkH2KrzQ5t056pAje2l3ki7CL/df:f3JuwDiHQNW/7CLlf
                                                                                                                                                                                                                                            MD5:1EA34151310783585A8326FEF2FA355C
                                                                                                                                                                                                                                            SHA1:19F78734D779A14DA4B09443395A57BAB652353C
                                                                                                                                                                                                                                            SHA-256:61EF7CE0CB1459E2D58AF1795DD0BAFE8C925DEF4620D7EF756BA8EA9C51C0B6
                                                                                                                                                                                                                                            SHA-512:8C42C677026FBE809FB70DE051FF84B31653B07C5D0610358721E529F13563173729793E77F96EF0D966221E1BCE1A863EEBA7E65463A0B9734D5E5C798F95B0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...O............." .........@............................................................`...@......@............... ..................................t...,].......... )......,.......T...........................................................x...H............text............................... ..`.data.../9.......:..................@....reloc..,...........................@..B............................................0.......................d.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........|.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...X.....0.0.0.0.0.4.b.0...>.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...C.o.l.l.e.c.t.i.o.n.s.....L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...N.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....S.y.s.t.e.m...C.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):76568
                                                                                                                                                                                                                                            Entropy (8bit):6.486879247180926
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:e855wMIHHZGtiwpdI3OJckDDjH49YLOXCvzlchIbIJQ4zUWdC4dezF5g:P5ynwtxpS3a5DDjY9YLNblchIMrUCIPg
                                                                                                                                                                                                                                            MD5:3EDC4F4238DD043E45438DA61B13EA20
                                                                                                                                                                                                                                            SHA1:6133535D352BC23A25D82BB91DEBB7314BF09D8D
                                                                                                                                                                                                                                            SHA-256:022911160CB8430C2BC61076EADE816B739B410A3C677775FAC1AABEC3EE6193
                                                                                                                                                                                                                                            SHA-512:908512481F730F93BC7AFC3352356B99040F0A2B34980475B7DEFE38BFA167EF62349D1CCBD8692460F63DB684413197F2EDD156DAB9E319812A2532F8ED6FE7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................" .........................................................0......R.....`...@......@............... ......................................8(...........)... ..........T...............................................................H............text...1........................... ..`.data...............................@....reloc....... ......................@..B............................................0...........................l.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...R.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...N.e.t...W.e.b.S.o.c.k.e.t.s...C.l.i.e.n.t.....L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...b.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20944
                                                                                                                                                                                                                                            Entropy (8bit):4.591111522505104
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:PUFY17aFBRIWvhWrWYnO/VWQ4mWCJH2vArqnajKsbTYxj:8Q1WvhWLUrH24rlGsbTY5
                                                                                                                                                                                                                                            MD5:9151E83B4FDFA88353B7A97AE7792678
                                                                                                                                                                                                                                            SHA1:B46152E70D5D3D75D61D4CCDB50403BD08BB9354
                                                                                                                                                                                                                                            SHA-256:6C0E0D22B65329F4948FCF36C8048A54CCCCBF6C05B330B2C1A686F3E686EED0
                                                                                                                                                                                                                                            SHA-512:4D4210474957E656D821E1DC5934A4BFBF7E73DD61D696A1AB39914F887810C8FBE500DBB1E23782B40807F25820F35C9665E04DCDC2FD0F6C83046A4AECB86B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d...G..d.........." .........0...............................................@............`A........................................P................0...............0...!..............p............................................................................rdata..f...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):293552
                                                                                                                                                                                                                                            Entropy (8bit):6.63463896794632
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:n1azi2C1DH+sio96LEpuLdXmRw6WSLrlneg/mY:jrSK6LEpuLdmRlnjV
                                                                                                                                                                                                                                            MD5:CD1D6086F5E7A6150E11795CE3C8152E
                                                                                                                                                                                                                                            SHA1:A20C6A066729879C2FFC8AF1432CFD6528E87221
                                                                                                                                                                                                                                            SHA-256:7B7DC503E0C4308ABCE79512C8D3C68390CA70CA5D2ADA8B3DFFC55044892CDB
                                                                                                                                                                                                                                            SHA-512:ACFE41CD92B68AA5DD9ED8F7D642A7796AE2685E71EC3892F369D22C027D376C9930D56D63044CF59BB5457EF5CD4EDB3F7627FD75C5480B52D0220DA88FE4A8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....5..........." .........n......................................................0M....`...@......@............... .......................................w..|....R...(...p......P&..T...............................................................H............text............................... ..`.data...Re.......f..................@....reloc.......p.......J..............@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):166560
                                                                                                                                                                                                                                            Entropy (8bit):6.646097951171125
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:Joi5C2iVJp9C2Mcz7qucR2iVY3qwJhliW3EMluskR2+8bICbOc:ai5C2sJrbMczOucR2lSskf8bIRc
                                                                                                                                                                                                                                            MD5:B060AEEE1F03574C9B567E1B7F2F4741
                                                                                                                                                                                                                                            SHA1:BBD28613E265B04047406B9149524DCC0B2CEA0A
                                                                                                                                                                                                                                            SHA-256:893512032A693DBA282A2C9A7A8D95A64D8099C267B62B868755FBB50A36AA5E
                                                                                                                                                                                                                                            SHA-512:5C3922E47AC5D24EE3B5BB8409D9AA0AFCFFA40F73A434ABAFB8AE7AFE42E06EABA3A81F79684F9BEC5589CA9F2CE09D67119D2C4BBFEA2819E8194360CEC130
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....K..........." ....."...>......................................................TM....`...@......@............... ......................................$L..p....b...(......x...P...T...............................................................H............text.... .......".................. ..`.data....6...@...8...$..............@....reloc..x............\..............@..B............................................0.......................t...,.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o...h.....0.0.0.0.0.4.b.0...B.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...N.e.t...W.e.b.C.l.i.e.n.t.....L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...R.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....S.y.s.t.e.m.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20960
                                                                                                                                                                                                                                            Entropy (8bit):4.41968362445382
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:lC+WvhWRWYnO/VWQ4SWHvD480Hy5qnajsBkffy2:4+WvhWRUGEslECl
                                                                                                                                                                                                                                            MD5:50ABF0A7EE67F00F247BADA185A7661C
                                                                                                                                                                                                                                            SHA1:0CDDAC9AC4DB3BF10A11D4B79085EF9CB3FB84A1
                                                                                                                                                                                                                                            SHA-256:F957A4C261506484B53534A9BE8931C02EC1A349B3F431A858F8215CECFEC3F7
                                                                                                                                                                                                                                            SHA-512:C2694BB5D103BAFF1264926A04D2F0FE156B8815A23C3748412A81CC307B71A9236A0E974B5549321014065E393D10228A0F0004DF9BA677F03B5D244A64B528
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d.....mR.........." .........0...............................................@............`A........................................p................0...............0...!..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16648
                                                                                                                                                                                                                                            Entropy (8bit):6.685942816560535
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:wGM51jjMWsXCW/YA6VFHRN7H0KGrYVXC4deR9zVjox78:Y16zFClHbGrYVXC4dC9zVjG78
                                                                                                                                                                                                                                            MD5:8CFBFA7AFD85136DA94F5832D94AC9AE
                                                                                                                                                                                                                                            SHA1:89FEF34116578257A8D700FD83BE859B3199707F
                                                                                                                                                                                                                                            SHA-256:F495B72459FBD399EAFAB35072DD2ADA3466C8B61FF09D5A4F6DC4B46F61F0B2
                                                                                                                                                                                                                                            SHA-512:948D3D1B081026F14C8EA1F21602D0B257B72ADB55B8F7ED5E4165FEB3D081C1380FC88053CED5C95ECFF68EC85ED9506330EC1B88DE44F175E20575606BA78A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."!..0..............,... ........@.. ....................................`.................................\,..O....@...................)...`.......+..8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................,......H........ ......................P ........................................e.,..}V...xO.Z...k_.ppb.....8 .6v.?X.......J..*z...:.d.SM....;y..%.t.9...z\z.Ea.R.C....k..]=.S|.....k.g<T..&.@.dS'.BSJB............v4.0.30319......`...P...#~..........#Strings....0.......#GUID...@.......#Blob......................3......................................>.........W...............................Y...9.r...j.r.....r.....r.....r.....r.....r...w.r.....r...........#.................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):172296
                                                                                                                                                                                                                                            Entropy (8bit):6.223708806463757
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:xregNBQAJBCxR0U5I1m5HIAvq+3KBGWj5E+5nM:tzvQiEyU5I1mDq+3KYW++i
                                                                                                                                                                                                                                            MD5:BA4AA9DCF63C069B3A738E9C66E6F776
                                                                                                                                                                                                                                            SHA1:D9B6E02A478060A426EC6C45C30786A0816D52A0
                                                                                                                                                                                                                                            SHA-256:17AA3E67A5CFE3ECA73CA1AEE51F3B5EC01CBBB98AA92D4534AABD3DB7CEBD5D
                                                                                                                                                                                                                                            SHA-512:96AA433C4E20EB0B11A7D6ACA79F29063E44CBF7F2618C3C723186EBFBC5DC50FD13BC7A2006C8E344C93B8F3094A3BAA63F3B3827280F695CC49209E92EA800
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................" .....f..........................................................(.....`...@......@............... .......................................5...>...x...)...........)..p...............................................................H............text...0d.......f.................. ..`.data................h..............@....reloc...............v..............@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.....6...C.o.m.m.e.n.t.s...P.r.o.v.i.d.e.s. .t.y.p.e.s. .s.u.p.p.o.r.t.i.n.g. .C.o.d.e. .A.c.c.e.s.s. .S.e.c.u.r.i.t.y. .(.C.A.S.).....L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5125400
                                                                                                                                                                                                                                            Entropy (8bit):6.552600854604914
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:49152:TRUteSi8SjfXq6ZlxPCEsBfdSf30d9A6oWUqSp0eTVRapiB8YNCdT2eBRJoqN2nc:9U6RxPCEwpJc5H8GatXj
                                                                                                                                                                                                                                            MD5:3F517CD4D560FF7C81CA4E0ACF375A96
                                                                                                                                                                                                                                            SHA1:53375106AD45031329A0FB075C0D3193C4A8FAC6
                                                                                                                                                                                                                                            SHA-256:64E1C7636E731BB9DD30ADF26526BA69A64786F0D4C6979265CB5575AD1ABFF2
                                                                                                                                                                                                                                            SHA-512:C7FBA2ECE43B3328F5A041407EA4D729BDBCCC65869E7540C7CA1AB558FACCE9E434812C362131CF9D04573D3EDD5460747DEBC175E45BFCEF281546C94476A6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......../.*.Nuy.Nuy.Nuy.6.y.Nuyj<qx.Nuyj<tx.Nuy.Nty.Ouy.;px.Nuy.;qx.Nuy.;vx.Nuys;vx.Nuys;{xlOuys;ux.Nuys;.y.Nuys;wx.NuyRich.Nuy................PE..d....lf.........." ......<...................................................O......N...`A.........................................LI.D...TMI......`O...... K.8.....N..)...pO.Pa....>.p.....................?.(...p.=.8.............<......JI.`....................text...a.<.......<................. ..`.CLR_UEF\.....<.......<............. ..`.rdata........<.......<.............@..@.data... .....I..:...PI.............@....pdata..8.... K.......I.............@..@.didat..8.....N......hL.............@...Section.......N......jL.............@..._RDATA...3... N..4...lL.............@..@.rsrc........`O.......M.............@..@.reloc..Pa...pO..b....M.............@..B........................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):72368
                                                                                                                                                                                                                                            Entropy (8bit):6.5347936763696195
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:fHuxn2SjgTCcxduILBZIds7lgndSI0bWBYWMzlm5:fOx2Rld9lZz7lukI0baYvZ6
                                                                                                                                                                                                                                            MD5:160C8055B1230CECDB195BD6057BF3D6
                                                                                                                                                                                                                                            SHA1:1BE7BB10FD675CE1D979CC43386EB478BC677E5C
                                                                                                                                                                                                                                            SHA-256:B2D5F23950B2CFE9056624E6A1E6CB78FEDD1775F8E490B6F6D597FE6B9453BE
                                                                                                                                                                                                                                            SHA-512:9E606F7EB6B4A4AF5194ACD3443B23E2A178383826B49F16D544DDDD2E1BA5C3374DD0E6E6B765EBDC8EBFF47B2BB5580968532C4F29F2F4A4F0CBB6CA67D3F1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...K............." ......................................................... ............`...@......@............... ..................................P...d(...........(......p.......T...........................................................P...H............text............................... ..`.data...............................@....reloc..p...........................@..B............................................0.......................@.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........X.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...4.....0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):22656
                                                                                                                                                                                                                                            Entropy (8bit):6.420062859559829
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:0oePm+VIkOdHt6Zx8HignlSZYT9zWzL0Wn/uPHRN7APpslu/1:SPzVIko9FD9oxMMpL
                                                                                                                                                                                                                                            MD5:AA84540AC227790262B8F1DBB7A3BB83
                                                                                                                                                                                                                                            SHA1:009750C08E5A3DDCA91DB2538DFF9203E5E54608
                                                                                                                                                                                                                                            SHA-256:A4244CBD8E903A2A5C2C43F01B48C355818C6183EA8EFBBBD9C3C5B72E8364A1
                                                                                                                                                                                                                                            SHA-512:78C7040D6C6A1C176362BE61886AF3D0E4DB3AF936E3D14C3F2F337290DA2072269BC3F61A3821E6FF0655AE6E4878501D41C1981154F10D5B9BF22653E83B2C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..*...........H... ...`....... ..............................%]....`..................................H..O....`...............4...$..........tG..T............................................ ............... ..H............text....(... ...*.................. ..`.rsrc........`.......,..............@..@.reloc...............2..............@..B.................H......H.......$$..."...................F......................................:.(......}....*..{....*:.(......}....*..{....*..{....*"..}....*V.(......}......}....*..{....*..{....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*...~....%-.&~..........s....%.....(...+*..-.r...ps....z.o.....o......(...+&.*...0..V.......s.......}......}.....-.r...ps....z.{....-.r...ps....z........s ...o...+&.o....(...+&.*...0..).......rC..p..(#...-...o$.....+...........(%...*6.~&...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20960
                                                                                                                                                                                                                                            Entropy (8bit):4.499619700582879
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:L6WvhWFWYnO/VWQ4SWssAtkqnaj6M07i5CK:+WvhW1UslWMui57
                                                                                                                                                                                                                                            MD5:039D612693E56CCF32AE81C99443EA77
                                                                                                                                                                                                                                            SHA1:0487AA5E7D283A8840F3005D1E24E8C9ED140974
                                                                                                                                                                                                                                            SHA-256:4E978EE035B72032D0B7693E09EED6E112DCED6965780BC3E6B8E024EA2366AB
                                                                                                                                                                                                                                            SHA-512:FFA56C73E977FFCEF7890AB6C3EC52E9827AF28B0552F11C48BB7CA16D37C2B7069FB7E03CEFB89F8679E3755BCC8C47344D0D9B91416C6D92CA7DB28C20240A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d.....=.........." .........0...............................................@...........`A........................................p................0...............0...!..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):215320
                                                                                                                                                                                                                                            Entropy (8bit):6.694713736900479
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:2GFAFB57nGa7V/aDGB0krnx7lZnFW2iBeVICTiupU8TVUnVZ5PDMXZo1cQtSckOi:A7GaRaiBv7lZoeXZ/MI1
                                                                                                                                                                                                                                            MD5:1CD883D7FC4B80840F269602EBE7EC72
                                                                                                                                                                                                                                            SHA1:7301B341569A5FB6085795EC5DC016B5CB93ACDB
                                                                                                                                                                                                                                            SHA-256:91D7D0C8DE0D1B387200906EEF67D528BBCB8EC0D9726F292B6EBFDDA71E95DC
                                                                                                                                                                                                                                            SHA-512:9CF35D3E26F254180658F42C2BBDCB7EBDDF9B736F1F17C60C9A83912D477A9604C954C288303CD865E34C53D6B641EBFE90A9AEE4723E2D64C52614B12653D6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...-a............" .........$...............................................@......[.....`...@......@............... ......................................@W..p.... ...)...0.......#..T...............................................................H............text............................... ..`.data...n........ ..................@....reloc.......0......................@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.........C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):151816
                                                                                                                                                                                                                                            Entropy (8bit):6.6623046410034386
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:stiUGF+5xnwtF9cOtyeyvsuA1Hp7cyeo7Y3pN:OGAeSwasumLYL
                                                                                                                                                                                                                                            MD5:ACBCB2A44205E6CA75E4084C1CB1CFF5
                                                                                                                                                                                                                                            SHA1:846E040AB6E325EBA69A26C0B89BF9C018D5AE65
                                                                                                                                                                                                                                            SHA-256:56E35F6ACFBA99205CF2F27E9834B0B726CBCCA38A122C6CFE1ACDE1E398AC3D
                                                                                                                                                                                                                                            SHA-512:7C956DFE6C668C1466BC59F4F11A4C39325C3274B2198BEC979F3A2505BED08D16474E57843CD90ABBA930F9634A8D437CFB10FFBD9F3263C61E9344D0E1659F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...]............." .........$...............................................P......P.....`...@......@............... ..................................h....F.......(...)...@......x...T...........................................................h...H............text...e........................... ..`.data...U.... ... ..................@....reloc.......@.......$..............@..B............................................0.......................X.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........p.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...L.....0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):24088
                                                                                                                                                                                                                                            Entropy (8bit):6.647407883611701
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:tiwvOodSOTrZyAXLNXrXC2GPZYv7L1Nyb8E9VF6IYinAM+oaupoou2oa/b+:0GrLTVXp9C4tEpYinAMxJP+
                                                                                                                                                                                                                                            MD5:8E3AB35744DBAE114C1FAA276B48686B
                                                                                                                                                                                                                                            SHA1:2DA4CAC862A7BA43357087C97187F4666FD13FAB
                                                                                                                                                                                                                                            SHA-256:4DA63522450715790D1997C837A8B919D2C4BA5DD2F5805717E7C950EA0F7EE4
                                                                                                                                                                                                                                            SHA-512:75977033BE8553156E17165254A7F2582751F72A1296E4D977106A0EF705C1AAEC3590B9303109571394503D88A69527799FB9B2CCB783EB6523C10B26A9819B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...il............" ..0..0............... ........... ....................................`...@......@............... ...............................`...............6...(..........4M..T............................................................ ..H............text...f.... ...0.................. ..`.rsrc........`.......2..............@..@........................................H........'...%............................................................(....*^.(.......!...%...}....*:.(......}....*:.(......}....*..(......(.....,...s....(....*.s....(....*..{....*"..}....*..{....*"..}....*:.(......(0...*..{....*"..}....*...0..........sb......."...%.r...p.%.r...p.%.r...p.%.r...p.%.r...p.%.r...p.%.r%..p.%.r+..p.%.r1..p.%..r?..p.......(....o....o....}$...~.......c...s....(...+..(....-.......+[.{$....-.o........rK..p(.....~.........+*..........o....-....(....,......
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):21776
                                                                                                                                                                                                                                            Entropy (8bit):6.397655628981339
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:n9U9BPrLGrw/ciY/tGA+eUbY7Wm2HW6YA6VFHRN7Rzc2IR9zqI601JGQ:neXGrwYtGA+/bXBFClRzfU9zy01l
                                                                                                                                                                                                                                            MD5:75C0C17CF251E82869A0BD9CDD6BB5F1
                                                                                                                                                                                                                                            SHA1:FB259515A2688A0AC52E73D014408AFC18B74E45
                                                                                                                                                                                                                                            SHA-256:B63222A2F33F0629E05D795D96A2FAA040128934D23E71F505799FD06A84D2F1
                                                                                                                                                                                                                                            SHA-512:F750815764F224694F3B493C399D7C9E828B7909B0277C3644550B1FAC834CE1EAE05CD21EF41CDC19B31C1B526BCBFB7885E95FA4CD6153DB183478D2A80840
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....i..........." ..0.."...........@... ...`....... ..............................;.....`.................................s@..O....`..l............,...)...........?..8............................................ ............... ..H............text.... ... ...".................. ..`.rsrc...l....`.......$..............@..@.reloc...............*..............@..B.................@......H.......P ......................\?......................................BSJB............v4.0.30319......l...4...#~..........#Strings............#US.........#GUID.......X...#Blob......................3............................................................Q.................o.&.....&...T.&.....&.....&.....&...;.&...e.&.....&.../...................6.....6.....6...).6...1.6...9.6...A.6...I.6...Q.6...Y.6...a.6...i.6...q.6...y.6.......................#.....+.6...3.Q...;.^...C.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):42656
                                                                                                                                                                                                                                            Entropy (8bit):5.805080563655079
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:wBV0jdpFKYl5f4bGRi2xVbcVT4pEQPFClV629zR:MedGYl5f4bGR3G0mQ9ioCzR
                                                                                                                                                                                                                                            MD5:3C99EB88F752B9D377C96ABE31B7CC06
                                                                                                                                                                                                                                            SHA1:3B7BB82E17FACDBFF666243E57D3B19B2565D09E
                                                                                                                                                                                                                                            SHA-256:787FF92525E6F78436E27C144BF888EE9714F07BF0ADD7EB8BFE1F7326E31810
                                                                                                                                                                                                                                            SHA-512:07B15FE4A1576E5346FB05F69276A11F9F94F9CD9131A25F8062631C276765C8445912025B9C633B81E5D4544261A8B5B664B87A679E6613CC91C4E21A6917DC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...HEb..........."!..0..t..........^.... ........@.. ..............................D.....`.....................................W.......X............~...(..........d...8............................................ ............... ..H............text...dr... ...t.................. ..`.rsrc...X............v..............@..@.reloc...............|..............@..B................@.......H........ ...p..................P ........................................d.....;......M.......i.iT..m{.\..u;B......(.\.....:......(m..:..d*^........^K.gY..t.wy.:..]....3..*..2...3..,........8.BSJB............v4.0.30319......`...l0..#~...0...=..#Strings.....m......#GUID....m......#Blob......................3................................T...............'.[3..".[3.....2...3....e.....>.. ....<3....<3....j!....j!....j!....j!....j!..q.j!....j!....j!..R.j!..&.[3..........
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):228512
                                                                                                                                                                                                                                            Entropy (8bit):6.511612190549698
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:o60e3dNNnG64C2fNxE3SkRn5Hg49GqP2Y9d1:50eNjG6p4BKSiGqP2Y9r
                                                                                                                                                                                                                                            MD5:73C18427DA955DEAD09F5A4E6FAD1DA6
                                                                                                                                                                                                                                            SHA1:30B3F49B9945E775EA643B960B744CE418D9B282
                                                                                                                                                                                                                                            SHA-256:8700D3569EEF72DA62E12691FF0315C68EE52A1338E2DA0CF0B4DABE4DAEDF25
                                                                                                                                                                                                                                            SHA-512:5962B867BED237C785F15FE6344076E3FD5D87E5378DCF0EE26CD0B705819BF949089C5BEB0F3F158D6C5125B2B9073DE2B9F6B9738102A6EA4C53024F55490B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................" .........z...............................................p......G.....`...@......@............... .......................................4.......T...(...`......h...T...............................................................H............text............................... ..`.data....n.......p..................@....reloc.......`.......J..............@..B............................................0.......................t...,.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o...h.....0.0.0.0.0.4.b.0...D.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...L.i.n.q...Q.u.e.r.y.a.b.l.e...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...T.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....S.y.s.t.e.m.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):469840
                                                                                                                                                                                                                                            Entropy (8bit):6.82205507382578
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:XeSYvQAd10GtSV41OJDsTDDVUMle6ZjxLV/rHo0Oaaz2R9IYJ:OJBdBS4msNUCe65frHMnz2R9j
                                                                                                                                                                                                                                            MD5:8505A6A2BBBB0B9428E2644342BEA4E4
                                                                                                                                                                                                                                            SHA1:1A63136BDD1D04BB3E43E1E5F3F96A379F01E024
                                                                                                                                                                                                                                            SHA-256:FC7E3D1F2DCDA55A640BA7C9A04257DFF62335B853ADA9564677B8C716F42CB5
                                                                                                                                                                                                                                            SHA-512:2E7B8002674E4B302DEF798E43C0FC298BD020E845606AB7EDD3D3F35757C404CDE12C80C181DF716479786D446B4536032F2E4515EF66CAAC550D9CE3D387C5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....=N...........!................N#... ...@....@.. ....................................@.................................."..O....@..P...............P....`......."............................................... ............... ..H............text...T.... ...................... ..`.rsrc...P....@......................@..@.reloc.......`......................@..B................0#......H.......0U..l...........P%.../..P ......................................6..`N.?O...%.C.k_..d...I......5a.......9x......R...gg8...JM...`.[. .o..eE1$_.M.h.q.oz..1..........@....s.c/J..wk.D.....t..&...(....*...0..2........r...p(....}.......}"....(........(.........(....*..r...p(....}.......}"....(........(....*..0..j.........o....-..s#...+..}......(......(......}.....(....s....}......}......}......(......%-.&r...p}......j(#...*rr!..p.{.....{.....B...(....*..0..A........{..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):21873928
                                                                                                                                                                                                                                            Entropy (8bit):6.672038941410195
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:196608:Md3334s0hHw/PaCb5QCrVKiPmuvUMKKNxTm7:q0+QCZKruQIxg
                                                                                                                                                                                                                                            MD5:D60D06BA44C24C204C76CAC4B8DEDD84
                                                                                                                                                                                                                                            SHA1:A7E7B7B7357E3DEEA1190EFF10D18292A75ACDF5
                                                                                                                                                                                                                                            SHA-256:DA8D557734B46910DE63ABF992D9F47503B50863C1B79B63A97FAD859884F102
                                                                                                                                                                                                                                            SHA-512:D7423E36A26EADFE7AE8EF2D9FC32B7E6522FC3921FAF622AF6036F7B72AF6B21A11F2C2BD2CDEC96FCA3A134A6EAB2FDEB43C558745896D9299F3226132503F
                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                            Yara Hits:
                                                                                                                                                                                                                                            • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Program Files (x86)\Razer\Razer Axon\is-S6ACT.tmp, Author: Joe Security
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...}%.d...........!..0...M...........M.. ....M...... ........................N......XN...`..................................M.O.....M.\.............M..'....M.......M.............................................. ............... ..H............text... .M.. ....M................. ..`.rsrc...\.....M.......M.............@..@.reloc........M.......M.............@..B..................M.....H........o..............0_..`RL...........................................{....*"..}....*..{....*"..}....*...0...........(.......(...+-.....*R.........o....(....*..( ...*..(!...*..{....*"..}....*..{....*"..}....*..{....*"..}....*....0..)........{.........("...t......|......(...+...3.*....0..)........{.........($...t......|......(...+...3.*..{....(%...-..{....r...po&...,..r...p}.....{....*..0..C.........{....('...,4.(%...-..r...po&...,..r...p}....+...}.....r...p(n...*..{....*.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2077472
                                                                                                                                                                                                                                            Entropy (8bit):6.72870931628793
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:49152:SjARoZ/R3NMBSsdt1VRDBaC3Eu4cu+SqsVDFWStODPPLn2DLDbme:CuUZFPbme
                                                                                                                                                                                                                                            MD5:3F837ADD0F62A2999E2FC22AEEF45587
                                                                                                                                                                                                                                            SHA1:74008D3205279C03EFBE6517FAF6C1FB35F3A3D7
                                                                                                                                                                                                                                            SHA-256:94338A56AE23EBA25980E2290DF1C7084F999385DE40455D6D7079E4F04A252D
                                                                                                                                                                                                                                            SHA-512:B1615F323FDA3B0BB9B31AEC5BDA50ACB6AA0758C7DDCB5F5E0611BD814DD0E9B0A02493A0EB04A8E88F35C88384E048C032D82A775E83E4593F455860BF3C2C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." ................................................................., ...`...@......@............... ..................................H...._..8....... )......,!..P...p...........................................................H...H............text...!........................... ..`.data...s|.......~..................@....reloc..,!......."...h..............@..B............................................0.......................8.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........P.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...,.....0.0.0.0.0.4.b.0...j.)...C.o.m.m.e.n.t.s...S.y.s.t.e.m...P.r.i.v.a.t.e...D.a.t.a.C.o.n.t.r.a.c.t.S.e.r.i.a.l.i.z.a.t.i.o.n.....L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...z.)...F.i.l.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18080
                                                                                                                                                                                                                                            Entropy (8bit):6.63523384035834
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:tW0TeWp4DT8VGTYA6VFHRN7dJ/R9zphxF:Rp4DAqFClHZ9zj7
                                                                                                                                                                                                                                            MD5:1A0C9FD9FF7364B200A5A3A4F7697575
                                                                                                                                                                                                                                            SHA1:642B759B7F295B75C383C32E9A14E6662CEBF8D3
                                                                                                                                                                                                                                            SHA-256:13BC6FAF450D3EFAD855E2C18BD0A042C2F19F71BD4A6624F932D644819D336F
                                                                                                                                                                                                                                            SHA-512:F59563D3779A01F6199657F813CE9C598368AF918DBBF3CB91A0AC5CC1887D8A2E36BFD67A2CE10568D7DB942CF1F60DBC1B9048AB05A7BE4DCEB5BC4361E625
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...?P|..........." .........................................................P......n.....`...@......@............... ......................................0...H........(...@......P...T...............................................................H............text............................... ..`.data...?....0......................@....reloc.......@......................@..B............................................0...........................\.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...N.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...X.m.l...X.P.a.t.h...X.D.o.c.u.m.e.n.t.....L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...^.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):87712
                                                                                                                                                                                                                                            Entropy (8bit):6.6073982140765795
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:xyjecxml5gdJKCILek2ymrsykEomWxGsViqo5qkbqkikzhma:xyjeIml5KJKCdy5ykE8xGsViqCqszjD
                                                                                                                                                                                                                                            MD5:E1E1078BD5CE3EB3865684D082839E72
                                                                                                                                                                                                                                            SHA1:DF92E8E112F30DB28B49018023E7E6433170E755
                                                                                                                                                                                                                                            SHA-256:6EB1A0E98D684C6F647092299C680186A2F80C571C137043B1AF9B0FF0518C81
                                                                                                                                                                                                                                            SHA-512:ECA6E8A8E589FF01A97D8A62F884BBC7BB9A39F074502DD3EF8B6AF0D9D81FB8F97C5DCADAF638386BBAD1E57083A4DAB475BFE80FC25488CC701D8E31596ED4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...KT............" .........................................................`......1,....`...@......@............... ..................................8...p............(...P..........T...........................................................8...H............text............................... ..`.data........0......................@....reloc.......P.......,..............@..B............................................0.......................(.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........@.....S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1807128
                                                                                                                                                                                                                                            Entropy (8bit):6.72398533519753
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:W2yyqByNNh+gDoiXDeR57e6AnUIVWUtQ+JSy6H7BWxkUvp:WYqcNDo+DeR57e66UIVWiRa7Oh
                                                                                                                                                                                                                                            MD5:503A05E956BCEDBB5E3FF1A6DAF2EA8D
                                                                                                                                                                                                                                            SHA1:F4E123ECCE83D4CC6E69304A8FA86D32577CC903
                                                                                                                                                                                                                                            SHA-256:C528A716B9BF682A7DDC56D69A55D71CE3C73CD113814C73988E376E2FCD64C2
                                                                                                                                                                                                                                            SHA-512:86BEA623426D2E79704C801B2535A48B46F7A38C6630A6F6C5E5211E6894784ECBA504BF91504902751A062051F530B4E65CF129584C1CA36A16C7308F9B5CED
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...`............." .....^................................................................`...@......@............... ......................................\t.......j...)...`..(....u..T...............................................................H............text....].......^.................. ..`.data........p.......`..............@....reloc..(....`.......L..............@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):517032
                                                                                                                                                                                                                                            Entropy (8bit):6.327188439808119
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:DD4t2kjj3Ueh/9WoJcDSdiA9HuUrUb9KcvYCxe3Rw42SISaVGxQJyRMq1KsLGjrT:DDrkjjUoJcDSdiw4QcO3RoS9MV
                                                                                                                                                                                                                                            MD5:B5D0F85E7C820DB76EF2F4535552F03C
                                                                                                                                                                                                                                            SHA1:91EFF42F542175A41549BC966E9B249B65743951
                                                                                                                                                                                                                                            SHA-256:3D6D6E7A6F4729A7A416165BEABDA8A281AFFF082EBB538DF29E8F03E1A4741C
                                                                                                                                                                                                                                            SHA-512:5246EBEAF84A0486FF5ADB2083F60465FC68393D50AF05D17F704D08229CE948860018CBE880C40D5700154C3E61FC735C451044F85E03D78568D60DE80752F7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.................................................................................7...2......2......2.7....._....2......Rich............................PE..d.....Mb.........." .................E.......................................0.......H....`A........................................0y..|....y....... ..h........>.......'... ..........T...............................8............... ............................text...z........................... ..`.rdata...{.......|..................@..@.data...p2...........r..............@....pdata...>.......@...~..............@..@_RDATA..............................@..@.rsrc...h.... ......................@..@.reloc....... ......................@..B........................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):38576
                                                                                                                                                                                                                                            Entropy (8bit):6.482988194804308
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:ZWvdwWWoG2fC/yrkEWyiIo/DstPAoWbEwbLmkDxTip9kZFDXSO88+6EZccdwVOR0:IkdyrkRPwqfxI484taDuKWWts89zi
                                                                                                                                                                                                                                            MD5:B90AB8335BE300D2D6CCD4A8D6F9B087
                                                                                                                                                                                                                                            SHA1:1E0C8A067E0ECDE4EE76B92E0B4584BFEC356B80
                                                                                                                                                                                                                                            SHA-256:D84C335A6D2CA1BC60A08ABB82EAE992865ABEA238EE9AECF409709E35A1D8B3
                                                                                                                                                                                                                                            SHA-512:1BF05FB931667B0D85C2DF8219A135647FC92A0DC59FFF352B88570694E719AB1A81E7942F555EC4F14A57EDB0A04CFAD1FB3884DE2FB0EBCFB3BD6EC5EFAF67
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." .....b..........................................................q7....`...@......@............... ......................................$...x....n...(..............T...............................................................H............text...Ra.......b.................. ..`.data................d..............@....reloc...............l..............@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...d.&...C.o.m.m.e.n.t.s...S.y.s.t.e.m...C.o.m.p.o.n.e.n.t.M.o.d.e.l...E.v.e.n.t.B.a.s.e.d.A.s.y.n.c...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...t.&...F.i.l.e.D.e.s.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8664840
                                                                                                                                                                                                                                            Entropy (8bit):6.779418922692893
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:98304:04XmTuVusyBdIRt3ejqCWrrELOmqVuOIUVYbE:0buVu1dIRt3ejGrgamqsUVYw
                                                                                                                                                                                                                                            MD5:8356E26AF300CEB49827A4F8C8EAAD49
                                                                                                                                                                                                                                            SHA1:4503BF5F0EF6B876F8554B6570F70B5C6C0FFC9C
                                                                                                                                                                                                                                            SHA-256:B5C9FC1496173C36124E95B7FB4804320075075A435F7C42D925377531CC36ED
                                                                                                                                                                                                                                            SHA-512:93229E6AFF2FFD1BC9107C44F0A2DF3BA2B5CC6E77C7D0F29D6B8FCF95D53F64A9361BF50FFDBC109D3F6C5D00A1BB92A4ADC6A5095A0D60CADADC1359B79F49
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....2..........." ......}..N............................................... ......+x....`...@......@............... ..................................P.......8........).......~..`i..T...........................................................P...H............text.....}.......}................. ..`.data.........}.......}.............@....reloc...~..........................@..B............................................0.......................@.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........X.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...4.....0.0.0.0.0.4.b.0...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...J.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....P.r.e.s.e.n.t.a.t.i.o.n.C.o.r.e.....>.....F.i.l.e.V.e.r.s.i.o.n.....6...0...3.2.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):22296
                                                                                                                                                                                                                                            Entropy (8bit):6.362401884446514
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:u125qkxK67ex4FCcuRW1dAWepX6HRN7FR9zRYeb7V:UKLPfIWX9zf
                                                                                                                                                                                                                                            MD5:A3A7DF1630D2F94A404911C42EC86548
                                                                                                                                                                                                                                            SHA1:A36036B911CE2E458E0CF3D7F88DC21C6C745252
                                                                                                                                                                                                                                            SHA-256:7CC3FB7B986824999BFA8495606B73FDB2BF4FA550B2B2969087D7A3A438129A
                                                                                                                                                                                                                                            SHA-512:0465AEE62552F9BA8F4B10236479749929923B052889A91802FEBE2001E5B27A1579791F584172EA651615CB597B50B78049859029960153BB78F147ECC35E8B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...U............."!..0..$...........B... ........@.. ..............................2.....`.................................LB..O....`...................)...........A..8............................................ ............... ..H............text...."... ...$.................. ..`.rsrc........`.......&..............@..@.reloc...............,..............@..B.................B......H........ ... ..................P ......................................$..U...,-....d.l..a.../'.....&.~..ci..@O88.2.S&....u\1.a...N..t......../+B.<O.M..*T7...8.4....t..T...U.....a`.......BSJB............v4.0.30319......`.......#~......8...#Strings............#GUID...(.......#Blob......................3............................................................G..... .......b.....i...f.....-.........................................[...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):73488
                                                                                                                                                                                                                                            Entropy (8bit):6.445069561207285
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:AlW02Lt/ARxCB+D3PK2dKbNLadhhnMInZCXiq3zP4t:Aw02L4xCCdKbkhnMIIX/3D0
                                                                                                                                                                                                                                            MD5:7E923EA9944959A1E94F7DF85D7B5243
                                                                                                                                                                                                                                            SHA1:606CA630F8750301DD250974FFD004826D9F2D22
                                                                                                                                                                                                                                            SHA-256:02E412605BD5180D71FCBD93A723445AA9A83B90E7D52B71A975D526929AFE49
                                                                                                                                                                                                                                            SHA-512:B5E1E34471B510973BEC40EAFB5999B7EE1135E49A45A86CD1E6041DD759622085EC513A578460C55F5980A59076D0D278472EC1CAA6727F834DB0CC7CC06F4F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....k..........." ......................................................... ......N9....`...@......@............... ..................................l....&...........)......,...0...p...........................................................p...H............text...o........................... ..`.data..._...........................@....reloc..,...........................@..B............................................0.......................\.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........t.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...P.....0.0.0.0.0.4.b.0.....k...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18536
                                                                                                                                                                                                                                            Entropy (8bit):6.498773036138356
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:psGu6f0Ux3STFWUQeWBgFsBlHRN7mhlj:psGuWRTW2j
                                                                                                                                                                                                                                            MD5:08F52A0FF6E9A3602259930674F95C5E
                                                                                                                                                                                                                                            SHA1:4FD2E59545E6C845F8F9DE6CE8FC4540ACF1AA25
                                                                                                                                                                                                                                            SHA-256:94FB00FE869F78B572E8564D2700B143F392A5AB7C110E8C81981D5EDBF632F7
                                                                                                                                                                                                                                            SHA-512:CD695BB8CA9C5DEFEAEB0EB20EE79ED838467F430F600BDE93E188D08C35691CFCEB3E5524E07549976BBC5AE8FC78D2F94821F2F83519D8CE1388E3C8BAA159
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....3Y..........." ..0.............~8... ...@....... ....................................`.................................+8..O....@...............$..h$...`.......6..T............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......."..............@..B................_8......H........"......................|6......................................:.s....o....&.*V.s....%.o....o....&.*"..(...+*J.(.....~....}....*^.(......%-.&~....}....*2.(....(....*..(....o....r...p.{....r...p(....*.0../.......(....s......o.....8.....o.......(....t ........r...p.o ...,.r...p..r7..p..+n.re..p.o ...,.re..p..r...p..+P.r...p.o ...,.r...p..r...p..+2.r...p.o ...,.r...p..+....(......(!...t ...(....+N...o"...o#...(.......r...p.($.....(!...t ...(......,...r...p.r...p(%.....(
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):139024
                                                                                                                                                                                                                                            Entropy (8bit):6.704071507025856
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:Sd+D1EGnNfGAKUDXxT3LBzdQZ4/FJg9G5jR291oVcJ5u5:u0yGNGAKUbxxzKZ0UaC5M
                                                                                                                                                                                                                                            MD5:871F001E647F2E6D7551532D9EE70D2D
                                                                                                                                                                                                                                            SHA1:54CF7E2831EE44826FC58235C3061CB51C2FEAFB
                                                                                                                                                                                                                                            SHA-256:5B1A7C891F6ADD857693B9714C56557F1001157F563E6FEF52379FA78EA5BFE8
                                                                                                                                                                                                                                            SHA-512:6D54B13688A72FA3291FA696B9525A4FAB7C50F35C35935F08AD5E326ECE4E15B4F1DE379F9B85BD69D543407662115ED26D94EB5C83E09CAE0DF2B644A61835
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...Q[U..........." .........*............................................... .......!....`...@......@............... .......................................;..(........)..............T...............................................................H............text...b........................... ..`.data....%.......&..................@....reloc..............................@..B............................................0...........................|.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...X. ...C.o.m.m.e.n.t.s...S.y.s.t.e.m...T.h.r.e.a.d.i.n.g...T.a.s.k.s...P.a.r.a.l.l.e.l...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...h. ...F.i.l.e.D.e.s.c.r.i.p.t.i.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1122768
                                                                                                                                                                                                                                            Entropy (8bit):6.6466118295886165
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:CJG2BrB3ZQAq0AT2jS9HKHdK6AccMs1wmxvSZX0ypFi:0VGrT6SAk3ei
                                                                                                                                                                                                                                            MD5:3B337C2D41069B0A1E43E30F891C3813
                                                                                                                                                                                                                                            SHA1:EBEE2827B5CB153CBBB51C9718DA1549FA80FC5C
                                                                                                                                                                                                                                            SHA-256:C04DAEBA7E7C4B711D33993AB4C51A2E087F98F4211AEA0DCB3A216656BA0AB7
                                                                                                                                                                                                                                            SHA-512:FDB3012A71221447B35757ED2BDCA6ED1F8833B2F81D03AABEBD2CD7780A33A9C3D816535D03C5C3EDD5AAF11D91156842B380E2A63135E3C7F87193AD211499
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........T...:K..:K..:K..K..:K..;K..:KK..K..:KK.:J..:KK.9J..:KK.?J..:KK.>J.:KK.4J..:KK..K..:KK.8J..:KRich..:K........PE..d................" .....0..........0^...............................................N....`A................................................................. ...........!...... .......p............................Z..8..............(............................text...X .......0.................. ..`.rdata......@.......@..............@..@.data....&....... ..................@....pdata....... ......................@..@.rsrc...............................@..@.reloc.. ...........................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):95512
                                                                                                                                                                                                                                            Entropy (8bit):6.5344887890851435
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:da5jcaL7hPvoiTCxaDVvkDTC5O7/LyY20SRhpVeypaWszC:dmQC7ZNBsDTs+zyY20SRhpVeygn+
                                                                                                                                                                                                                                            MD5:47D9EE750FD6A7828D0A6CA892BC9E46
                                                                                                                                                                                                                                            SHA1:B0C23A5894F29A6725209E0EE38AAC135C506F8A
                                                                                                                                                                                                                                            SHA-256:53A99E65EC985625A9CC307F1307D2B8B353388A60E311DF1E7467D7DD22E6BB
                                                                                                                                                                                                                                            SHA-512:36C793702FED17B293A8204D555B1675E5297BA5DB84A3576324E4CCB601F1ED0A6B7BF997E51C9B77C5DCFC39D4639F5F3A30BC7D825CD7304A741CC816AA8E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....+..........." .....6..........................................................k.....`...@......@............... .......................................0..h....L...)...p......P...T...............................................................H............text...x4.......6.................. ..`.data...\....P.......8..............@....reloc.......p.......J..............@..B............................................0...........................|.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...V.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...C.o.l.l.e.c.t.i.o.n.s...S.p.e.c.i.a.l.i.z.e.d.....L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...f.....F.i.l.e.D.e.s.c.r.i.p.t.i.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):695336
                                                                                                                                                                                                                                            Entropy (8bit):5.949751475248509
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:1eos/POdGV5jfWrV/9Yeh9eRcyLfLYtT5mWxTZ/B7jW5JMtRRpKzQk:10/POdGV5jfW5VnhFyvOB7jW5JMty
                                                                                                                                                                                                                                            MD5:916D32B899F1BC23B209648D007B99FD
                                                                                                                                                                                                                                            SHA1:E3673D05D46F29E68241D4536BDDF18CDD0A913D
                                                                                                                                                                                                                                            SHA-256:72CF291D4BAB0EDD08A9B07C6173E1E7AD1ABB7AB727FD7044BF6305D7515661
                                                                                                                                                                                                                                            SHA-512:60BD2693DAA42637F8AE6D6460C3013C87F46F28E9B0DBF9D7F6764703B904A7C8C22E30B4BA13F1F23F6CBEE7D9640EE3821C48110E67440F237C2BB2EE5EB6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0..t..........N.... ........... ....................................`.....................................O....................~..(........... ...T............................................ ............... ..H............text....s... ...t.................. ..`.rsrc................v..............@..@.reloc...............|..............@..B................-.......H........p................................................................(....*..(....*^.(...........%...}....*:.(......}....*:.(......}....*..(....*:.(......}....*..{....*..(....*..(....*:.(......}....*..{....*.(.........*....}.....(......{.....X.....}....*..0...........-.~....*.~....X....b...aX...X...X.+....b...aX...X...2.....cY.....cY....cY...{...._..{........+,..{Z....3...{Y......(....,...{Y...*..{[.......-..*...0...........-.r...ps....z.o......-.~....*.~....X...+....b..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):505624
                                                                                                                                                                                                                                            Entropy (8bit):6.776900991764264
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:95En4vc03uPIhST/NO/bT8jM5REzxEQRChwMeVB8v3Gu/L2SJESGskfT5v3P4m9J:95sEqChwMyB8fGdSSvBb5v3xeNEd
                                                                                                                                                                                                                                            MD5:BE2332F27FECA6E279C382151EB1F6B1
                                                                                                                                                                                                                                            SHA1:31E2F490BA6EC094FC894480D18D62FDC32993B8
                                                                                                                                                                                                                                            SHA-256:A42B2F43B7CEA67E6ED83EAAF02A487EF22EE4891ED355654B899CE9C5D3062B
                                                                                                                                                                                                                                            SHA-512:05962BCCD50DA22CD9500C3F57D4AB86BD351AD6069F30B494E3DB7DB5841FC0689092DD2C7243A11A0A853B763121EE6CA9F3B3CD693B7D3FD6BD9F05234C98
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...(............." ......................................................................`...@......@............... ..................................l.......HB.......)..........x"..T...........................................................p...H............text............................... ..`.data...J...........................@....reloc..............................@..B............................................0.......................\.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........t.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...P.....0.0.0.0.0.4.b.0.........C.o.m.m.e.n.t.s...T.P.L. .D.a.t.a.f.l.o.w. .p.r.o.m.o.t.e.s. .a.c.t.o.r./.a.g.e.n.t.-.o.r.i.e.n.t.e.d. .d.e.s.i.g.n.s. .t.h.r.o.u.g.h. .p.r.i.m.i.t.i.v.e.s. .f.o.r. .i.n.-.p.r.o.c.e.s.s. .m.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):27776
                                                                                                                                                                                                                                            Entropy (8bit):6.388987446903502
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:OLGp7YacaEaVNbG12flBF76euwMw0tXXVfFQkzsG9kni7QXRdQWibdWx/uPHRN7i:ewVNz9BF76ejMbmHXRQkMiM9mP
                                                                                                                                                                                                                                            MD5:20D4E3E1AD079A8D75525FB8E0928734
                                                                                                                                                                                                                                            SHA1:BBA99CBFE0EFD265CA5A2563624884D4F88BA0C3
                                                                                                                                                                                                                                            SHA-256:DF9EB42421A85F84FF2FC98EA25C23FD7D8813DF23F3AFE28E96B83CC302C8A6
                                                                                                                                                                                                                                            SHA-512:DFE2562D76543B562F4A16F613B397B48B94F6F068E30F9C4D2B2171B9565D24CE520C68E8938E297DB5AC238BAB0A69617ADEEA9469F3B8AC22E7762D8DB50D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....+............" ..0..>...........]... ...`....... ....................................`..................................]..O....`..8............H...$...........\..T............................................ ............... ..H............text....=... ...>.................. ..`.rsrc...8....`.......@..............@..@.reloc...............F..............@..B.................]......H.......p,.../...................\......................................:.(......}....*..{....*6.(...+(.....*:..(...+(.....*..{....*.0..J.......... ...%... ...(....}.......{....o....o....}.....{....o....,..{....*( ...*...0..?.........(!...}"......}#......}$......}!.....|".....(...+..|"...(#...*F.{....%-.&*($...*..(%...*~r...p.....r...p.....r)..p.....*~r...p.....r...p.....r)..p.....*v.(%.....%-.&r?..ps&...z}....*..{....*"..}....*..{....*"..}....*..{....*~rU..p.....ru..p.....r.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):380592
                                                                                                                                                                                                                                            Entropy (8bit):6.735675584761259
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:FkrYIYOg3BqTtasHnkWg62wafPoSVsybyCrEVYE9J01Tp1:6G3BkBkwoPACrEVtQJ
                                                                                                                                                                                                                                            MD5:FE19AB7B45430314F9B9406779A5F383
                                                                                                                                                                                                                                            SHA1:2733B7326CC7C5587BE27C93F936590E642D13DE
                                                                                                                                                                                                                                            SHA-256:FD2953B1294DD406194DC06383643C1ECE065852EFC70977E363C5D811A52475
                                                                                                                                                                                                                                            SHA-512:5E72487FA8F4398BC40D6B120578E7A05C47C8E351DFB7845E7BADB7313B903BAB98DDDFF60F9BFBC12E203BCEC5AE8A4085EB16F79BAFC98929EBCF50BA64D6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....s..........." ................................................................;.....`...@......@............... ......................................`....+.......(.......... )..T...............................................................H............text............................... ..`.data....}...0...~..................@....reloc..............................@..B............................................0...........................X.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.........C.o.m.m.e.n.t.s...P.r.o.v.i.d.e.s. .C.l.a.s.s.e.s. .t.h.a.t. .a.l.l.o.w. .y.o.u. .t.o. .d.e.c.o.u.p.l.e. .c.o.d.e. .l.o.g.g.i.n.g. .r.i.c.h. .(.u.n.s.e.r.i.a.l.i.z.a.b.l.e.). .d.i.a.g.n.o.s.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):157960
                                                                                                                                                                                                                                            Entropy (8bit):6.1609705618820865
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:Yrdsza/NXpFSGeVdEgUxnI3iJ05uE2ClATZ+k/OaY4puwXIt6:Ksza13Sxy5SiJUuE2nX0mT
                                                                                                                                                                                                                                            MD5:4E940162D6490CF1DAF5C633204E8209
                                                                                                                                                                                                                                            SHA1:C60C05AB846D6828F6C2B35B3A076D5647AC15C8
                                                                                                                                                                                                                                            SHA-256:19962EEAFAB7C121685C8DDEC7C1A523A50A5A8B7B3BA423F1F0EBE7D13C164B
                                                                                                                                                                                                                                            SHA-512:D5BC1DF88CC91271C6F4F50FB88E448271EB6C283D2DBEA49AE80A896F5DE029FCA788BD4673F154EDE04F65E86AACEA3704DA2D538B1CA2A6F8B84B59F79A28
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......KI.h.(.;.(.;.(.;.P;;.(.;..:.(.;..:.(.;..:!(.;.C.:.(.;.C.:.(.;.(.;.(.;...:.(.;...:.(.;..W;.(.;.(?;.(.;...:.(.;Rich.(.;........PE..d...}.lf.........." ...(.H..........p!..............................................@V....`A.........................................................P.. -...0..8....@...)......8.......p.......................(...`...@............p..h............................text...,D.......F.................. ..`.orpc........`.......J.............. ..`.rdata......p.......L..............@..@.data...............................@....pdata..8....0......................@..@.rsrc... -...P......................@..@.reloc..8............:..............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):26272
                                                                                                                                                                                                                                            Entropy (8bit):6.550629473321971
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:GWhPKpWCZWnjmMDQnqyXhcuolXWcYA6VFHRN7yfUiHR9z70+I:40jm5n5XivDFClTQ9zG
                                                                                                                                                                                                                                            MD5:EC5D0ACACD99FFD68DB813B11F04965C
                                                                                                                                                                                                                                            SHA1:AEEA184FA29CD03087E92D25B47EECA5DA0EC09D
                                                                                                                                                                                                                                            SHA-256:85EB1682060ABD5B680267B1F4A8FD3F9141919781A7A4F259F50AC99C1CFD5E
                                                                                                                                                                                                                                            SHA-512:C19C3B504F16015C4DFCBF4F3EF0CE2652C661823765B7FC9D709FD844831C1C03AEB3FAB9B12F850920CFA632C9C969EC6F466A13CA9AD96C69CC26D5FD2E80
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...4............." .....4...................................................p...........`...@......@............... ..................................D............>...(...`..\...8...T...........................................................H...H............text....2.......4.................. ..`.data........P.......6..............@....reloc..\....`.......<..............@..B............................................0.......................4.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........L.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...(.....0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15520
                                                                                                                                                                                                                                            Entropy (8bit):6.823849132456246
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:n8V/1Wi4fWcYA6VFHRN7ABmo8R9zMLWN+:nIY7FCl2moQ9zPs
                                                                                                                                                                                                                                            MD5:16DAC3D892053EF71C67B2C9BDC7F403
                                                                                                                                                                                                                                            SHA1:EB39F7E2AED3922FB475B2B0CF39ED5BC16A1168
                                                                                                                                                                                                                                            SHA-256:73CF3680065CBCF6D27EB607CEF08704763EC18280F139D973F4BFC6E6C3E508
                                                                                                                                                                                                                                            SHA-512:0FD4172EAC020227EDF2AB1A79C790364789C0595E5AC215F8E21527EACCED64F901777BBC30E321D68344F7DEC9E3046C479BECD8276ED2FD7ED8A59BA98444
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................"!..0..............)... ........@.. ..............................J.....`..................................)..S....@...................(...`.......(..8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................)......H........ ......................P ......................................Ms.C"/.Y.H....5 ;1.......cO.Y...1...r.L.P.F....."..{F.d...;.ek!m...H..vA.oa.........[.z.j.OT^.[.......*..:..%.>t.F..M..=PBSJB............v4.0.30319......`.......#~..X.......#Strings....X.......#GUID...h.......#Blob......................3......................................F........."...........;...........f.......d.................k...!.k.....k...[.k.....k.....k.....k...B.k...O.k...v.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):322840
                                                                                                                                                                                                                                            Entropy (8bit):6.6930952327752244
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:J2BNIzFraZFu5UJgNFmZzq5tqdKfB8wLyHfHwO/S14CFYgbj:eupaYUJgNFmZc+L/HwOsdD3
                                                                                                                                                                                                                                            MD5:118E45018A071C186DAB988B8DBB197F
                                                                                                                                                                                                                                            SHA1:9941E8744E34A5C932A1C76EB8AE8B1E7ABB3513
                                                                                                                                                                                                                                            SHA-256:3C9BAEE2E1D99E4145E3A3B26F9F53F7D1665239502AA16EC54F3666CDF0F84B
                                                                                                                                                                                                                                            SHA-512:A09C4219A56AEC62B00715E0DBBDBC899C089DBA1A834DDBBC5331B2840F24FE2A67B0714852D7F40248FC3C34928956AA3445B7A9B3CC752A54BD82648E9E3D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d..............." .....p...R............................................................`...@......@............... .......................................o...........)......(....&..T...............................................................H............text....n.......p.................. ..`.data....I.......J...r..............@....reloc..(...........................@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...h.(...C.o.m.m.e.n.t.s...S.y.s.t.e.m...R.u.n.t.i.m.e...S.e.r.i.a.l.i.z.a.t.i.o.n...F.o.r.m.a.t.t.e.r.s...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...x.(...F.i.l.e.D.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):445704
                                                                                                                                                                                                                                            Entropy (8bit):6.674916322507852
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:Nu0r35JuTBKYecF0IA1YuGw9cT5bcvD++yIlk1xwoqOr/5uEHd8bO5DCTu3MuP6D:N3/OBKYeEIGw9cNbc7093j6D
                                                                                                                                                                                                                                            MD5:26C32F4438DF11DEF5C46E3403663D50
                                                                                                                                                                                                                                            SHA1:36CC5B4F24433407E083AD58032CA429AF2A7834
                                                                                                                                                                                                                                            SHA-256:2AC11532104A1121EB591CF1100DBCFCC91FFA392F7FEC3279BC9857D954616D
                                                                                                                                                                                                                                            SHA-512:B301BEC781216D05837A1B6BD695B73F2F9C4638811A10108004F66AF01BAD87301D63E3CF0AD95B7F1B1B796BD554E3003EF26B5672EA6123E9D5C08F6431DA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." .....B...`......................................................1.....`...@......@............... ..................................l.......(/.......)..........0>..p...........................................................p&..H............text....@.......B.................. ..`.data...lW...`...X...D..............@....reloc..............................@..B............................................0.......................\.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........t.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...P.....0.0.0.0.0.4.b.0.........C.o.m.m.e.n.t.s...P.r.o.v.i.d.e.s. .c.l.a.s.s.e.s. .t.o. .s.u.p.p.o.r.t. .t.h.e. .c.r.e.a.t.i.o.n. .a.n.d. .v.a.l.i.d.a.t.i.o.n. .o.f. .X.M.L. .d.i.g.i.t.a.l. .s.i.g.n.a.t.u.r.e.s... .T.h.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):290736
                                                                                                                                                                                                                                            Entropy (8bit):5.714489764296717
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:M2CIRk2tAnCxxJ6A8hbqt/Djoq/X1PuEWD5M:LRPtAnCxnB
                                                                                                                                                                                                                                            MD5:25B8FCDE6CC77ABAD3179735F7A6188E
                                                                                                                                                                                                                                            SHA1:7934E7DD0AD66A1D6CF91B422CED287A5E6CD3B2
                                                                                                                                                                                                                                            SHA-256:EC55EC56B773E13C86563D1A0C9229EC5E38772CD5CAD3E8831287C36630374C
                                                                                                                                                                                                                                            SHA-512:FFBCF202E3E2A1D6BB7BBB80CA6790BCE5183B64DA5E7997004C14161AA58983F7B9DE4897091E7129D6F96D819AFC8C9DF3E106BC148B8FAF9876A7ADC3F006
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...KJ............" ..0..>...........Z... ...`....... ...............................h....`.................................wZ..O....`...............H...'...........Y..T............................................ ............... ..H............text....<... ...>.................. ..`.rsrc........`.......@..............@..@.reloc...............F..............@..B.................Z......H........@..@....................Y........................................(....*:.(......}....*......(!...*R......(!......(D...*.0...........~....%-.&...#...s....%.....}.....~....%-.&...)...s....%.....}.....~....%-.&...5...s....%.....}.....~....%-.&...6...s....%.....}.....~....%-.&...7...s....%.....}.....~....%-.&...=...s....%.....}.....~....%-.&...>...s....%.....}.....(/.....(+....ua.....,....(....*.u......,......(/...*.uM.....,x...(....9.....ua.......,.....(....*.u........,
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25728
                                                                                                                                                                                                                                            Entropy (8bit):6.375205797589723
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:6I2/cK/FWwbGXC8e1lje1l6RWkb2WP/uPHRN72s9l8QI:6I2/cqFWwSl6hXfM2mI
                                                                                                                                                                                                                                            MD5:F632BA94AE101B3A171D59801A2D5C19
                                                                                                                                                                                                                                            SHA1:182A3CDC49FEBC6CE3F96056C399AF1311129AF7
                                                                                                                                                                                                                                            SHA-256:476F3FCB02D6C48705C4AB43223D08C42F9B5E2E2EAD7E811DE2CBDB847EBD34
                                                                                                                                                                                                                                            SHA-512:B074266EC3B4BAE741BEEEB6FE8C5CDC759C541DD0A90B0EE6082DED8FFCB2BEC15717CD1C646746B452A51EA0B08D30DD47B7BA6D647629B374651036B25A48
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....^............" ..0..6...........T... ...`....... ....................................`................................./T..O....`..l............@...$.......... S..T............................................ ............... ..H............text....4... ...6.................. ..`.rsrc...l....`.......8..............@..@.reloc...............>..............@..B................cT......H.......|'..t#...........J.......R........................................(....*^.(.......6...%...}....*:.(......}....*:.(......}....*:.(......}....*.~....*.0..........(....,..*..(.....o.......&...*...................0...........(.......(....-..,..*.*.(....,.r...p......%...%...(....*..(....*.(....,.r...p......%...%...%...(....*...(....*.(....,!r...p......%...%...%...%...(....*....(....*..,&(....,..r...pr...p.(....(....*..( ...*.*.(....,.r...p......%...%...(....*...(!...*.(...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):62064
                                                                                                                                                                                                                                            Entropy (8bit):6.200459053718331
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:N+UfRQY8PGNWovMLJYBjtLgnuAAAAAknwd45FnrfMq1/yJuoiYblHJg6GOmDu3MN:N+tY8PIiq51wcFnDMsno7jRma3MN
                                                                                                                                                                                                                                            MD5:A2544F077D57C4EA44A4694EFCBEA30B
                                                                                                                                                                                                                                            SHA1:02EC010722BBD1740782B502DF30D4475AEBE5F2
                                                                                                                                                                                                                                            SHA-256:D575C9D1543CA726CE14DBDFFD103E93EA527CD46BB28316DA1F4122DBC55D56
                                                                                                                                                                                                                                            SHA-512:DED82FDC0CBFD644A6368B9776EB9D5E0899C61373599D8C3485A47140850BBA8B7B448CE4BF276FDF1D4B2CA24745A17CEABCBEA793255E34D625FB3DB68B0E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0.................. ........... .......................@............`.....................................O.......................p$... ..........T............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H........N.................P...(.........................................(&...*^.(&......J...%...}....*:.(&.....}....*:.(&.....}....*:.(&.....}....*.~....*.0..........(....,..*..(.....o'......&...*...................0...........(.......((...-..,..*.*.(....,.r...p......%...%...()...*..(*...*.(....,.r...p......%...%...%...()...*...(+...*.(....,!r...p......%...%...%...%...()...*....(,...*..,&(....,..r...pr...p.()...(-...*..(....*.*.(....,.r...p......%...%...()...*...(/...*.(...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15640
                                                                                                                                                                                                                                            Entropy (8bit):6.822464705364611
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:pf6juqM5MWMWsXCW/dX6HRN76y/7R9zb3J:MuaRW/F9z9
                                                                                                                                                                                                                                            MD5:E507D8F4299A16AEBDF20F8C226D7721
                                                                                                                                                                                                                                            SHA1:8D97F1AE505F72B59C939C55D4C0EFACD46D4525
                                                                                                                                                                                                                                            SHA-256:F3651DE4AEC67E4C937CB219AFD0C07B2338B8D8FAF3D3636B8C678C3E3DDC33
                                                                                                                                                                                                                                            SHA-512:84E9265E59B58BEC360FDBD9A17D1DD8BA2245FEA11DC66F352BB5ECECA3409AE5568B8A620FCB39F5F4E2FF046C7E11EAA492ADF386336EFA655BF3BC799383
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...k............."!..0..............)... ........@.. ....................................`.................................T)..W....@...................)...`.......(..8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................)......H........ ......................P .......................................@j.Q...FR.n...Y.......ja..Z$.P.......p..w.....(..*....#...?...xr....n.].(..Mm..iy..ws..h...t.7.\..u..u..k...C..I..+.<`<(.FBSJB............v4.0.30319......`.......#~..<.......#Strings............#GUID...(.......#Blob......................3......................................(........."...........;.y.........f.......C.................J...!.J.....J...[.J.....J.....J.....J...B.J...O.J...v.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):89184
                                                                                                                                                                                                                                            Entropy (8bit):6.260244252381322
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:5KHL2vEfzRc8GsRCOKQCAtNfjBmbSk0VXoOoFjHSjVNVrEB5a7HxJ:5KAELYmBj8bSncjHSjVN+BcP
                                                                                                                                                                                                                                            MD5:A169F68E9F4313F713102FC0B4715223
                                                                                                                                                                                                                                            SHA1:0C8FFA9E272D6026EB30845A15D6E6B1C223CABD
                                                                                                                                                                                                                                            SHA-256:EF729F18978B9CC609B2E4BF98EB4FFED5695396D5A2C4231240FA853E0E63B5
                                                                                                                                                                                                                                            SHA-512:2180536B7E3BBDE6A9215EF3A821804F3FBE241C9A58D4AB1F64A3D07BA7F7399B45AE96A9F3C07E563E0ED52A54B3DDBF7316238C1933A8EA8FE28319DB4838
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....Y..........." ..0..*............... ........... ..............................).....`...@......@............... ...............................`..4............2..`*...........H..T............................................................ ..H............text....)... ...*.................. ..`.rsrc...4....`.......,..............@..@........................................H.......He..,...........tG..x.............................................*N(....,.~$...*~#...*N(....,.~&...*~%...*N(....,.~(...*~'...*.~)...*...)...*~(....,.(....r...p.(....*.( ...*...0..........~*.........(!...r...p(".....o#...,.....($...o%...o&...%s'...((...%-.&~)....(*......r...p(+.....(,...r;..p.#(-...o....(,...rK..pr...po....(,...rc..p..r{..p(/...r...p(0...o......(1...,....s'...(2...&+..(.......,..(3......&..*.............................0..(.......r...p.s4...%.o5......o6.....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):31336
                                                                                                                                                                                                                                            Entropy (8bit):6.332198919254877
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:nhJKjD2uTsnV1JTUOKlWbR++LSyGUvuCUQRNtX3dVOY6tpR6Nyb8E9VF6IYinAMK:nDKu9UebU+7KrRaEpYinAMxJj2
                                                                                                                                                                                                                                            MD5:5FF70F85F1188E2E024DC54C1541C16C
                                                                                                                                                                                                                                            SHA1:30A767FB041029A2140D0283DD5412D4E701A467
                                                                                                                                                                                                                                            SHA-256:30104D07FAE48C5A65D175722E905B1D3892ED4E15F8262CE8B84938E046E4E0
                                                                                                                                                                                                                                            SHA-512:493C1FCBDB70DDE190324659A5F129A23ABE3A865CA80DABF006C7A1F0BE15F60725C2B4567E04AF785AAA27F4F13C1AF9F7684609D72BC5B9367A90B3539136
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....2..........." ..0..J............... ........... ..............................n.....`...@......@............... ...............................................R..h(...........g..T............................................................ ..H............text....H... ...J.................. ..`.rsrc................L..............@..@........................................H.......X3...3............................................................(....*^.(...........%...}....*:.(......}....*:.(......}....*...0..H..........(....(.......,.*........s..... .... .:..s....}............s....()...*V.#......>@(....o7...*...0..=........(/...r...po......o6....(/...r3..po......&.(/...rw..po......*...........)).......*...0..@........(:....{....%-.&+. .... .:..(....&..}........(/...r...p.o......*........++.......0..7........{....,..{....o......}.....(<.......(/...r..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):382
                                                                                                                                                                                                                                            Entropy (8bit):4.506900843368408
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:3Hp/hdNyhAk0b2mwM5BXmJe5S1/vXmJbJccVHdS1HAQ6NOCUo+K8EkNTy:dFk0b2voBEe01/vEbJc11zex+K8Es2
                                                                                                                                                                                                                                            MD5:F378E85EE840E3833ACE2C52AD3EFD8E
                                                                                                                                                                                                                                            SHA1:8F329894F73D42997EBF0ED02775E03CB5F27838
                                                                                                                                                                                                                                            SHA-256:3CCC51DDBE75DD1BEB43C649C1B19E1568390115FCC2B7E3FC2BA8FA3F36CDE9
                                                                                                                                                                                                                                            SHA-512:64295C1929D6BD3EC3F9A5C3E996C2E42B015884B98A6DB2BF53C15F12AAF3C0BCF870B4D35B3B9ADF05C9F3707079F3222BA125ED443BF4300FCC28A71CD0B4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:{.. "runtimeOptions": {.. "tfm": "net6.0",.. "includedFrameworks": [.. {.. "name": "Microsoft.NETCore.App",.. "version": "6.0.32".. },.. {.. "name": "Microsoft.WindowsDesktop.App",.. "version": "6.0.32".. }.. ],.. "configProperties": {.. "System.Reflection.Metadata.MetadataUpdater.IsSupported": false.. }.. }..}
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1245360
                                                                                                                                                                                                                                            Entropy (8bit):6.768935404732361
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:tmvclJOXFDjW/lWSGcIyEAGY/7YlDwCi/Io+dw:QvcHOXFPW/lRGcDEAGYhCiN
                                                                                                                                                                                                                                            MD5:D9062214FEE5FE8D1903D3FCF1E1FBEB
                                                                                                                                                                                                                                            SHA1:34C9078D2F4F70646313975022A117192214FC4A
                                                                                                                                                                                                                                            SHA-256:F0D2D4D1E1B38D1449E51F5BFDC73B25C24F8659D98871BDDAF0650B88982538
                                                                                                                                                                                                                                            SHA-512:2B4A0D678B3AAD2E5665C71B9576522B0997E3B802BF260B785EDAF5B0DB390639A34EAF1F5D02B520272E1247968F9B4819198719418180ED4DBFC935C8E914
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." ......................................................................`...@......@............... ..................................L........k.......(......l...(D..T...........................................................P...H............text............................... ..`.data........ ......................@....reloc..l...........................@..B............................................0.......................<.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............d....z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........R.....S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):382
                                                                                                                                                                                                                                            Entropy (8bit):4.506900843368408
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:3Hp/hdNyhAk0b2mwM5BXmJe5S1/vXmJbJccVHdS1HAQ6NOCUo+K8EkNTy:dFk0b2voBEe01/vEbJc11zex+K8Es2
                                                                                                                                                                                                                                            MD5:F378E85EE840E3833ACE2C52AD3EFD8E
                                                                                                                                                                                                                                            SHA1:8F329894F73D42997EBF0ED02775E03CB5F27838
                                                                                                                                                                                                                                            SHA-256:3CCC51DDBE75DD1BEB43C649C1B19E1568390115FCC2B7E3FC2BA8FA3F36CDE9
                                                                                                                                                                                                                                            SHA-512:64295C1929D6BD3EC3F9A5C3E996C2E42B015884B98A6DB2BF53C15F12AAF3C0BCF870B4D35B3B9ADF05C9F3707079F3222BA125ED443BF4300FCC28A71CD0B4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:{.. "runtimeOptions": {.. "tfm": "net6.0",.. "includedFrameworks": [.. {.. "name": "Microsoft.NETCore.App",.. "version": "6.0.32".. },.. {.. "name": "Microsoft.WindowsDesktop.App",.. "version": "6.0.32".. }.. ],.. "configProperties": {.. "System.Reflection.Metadata.MetadataUpdater.IsSupported": false.. }.. }..}
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1434888
                                                                                                                                                                                                                                            Entropy (8bit):6.711142671391996
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:oxLYbeIjADb2tQY9RozjOWXawbBb2UvoURO:Rb1jADbgf4zjOWXdBS48
                                                                                                                                                                                                                                            MD5:BD831DCC6C8FD75312001EEBCEB99CE7
                                                                                                                                                                                                                                            SHA1:3F46157A0F2D080F49DE3481C70B71A04CE348A5
                                                                                                                                                                                                                                            SHA-256:E09E1771475DE15B06D8CD00CF4518936334E31363431EBC0448BFA598951D4F
                                                                                                                                                                                                                                            SHA-512:998C894C218CCB80F8BE67738E9A970A38A2265738AD5D18F44E0B6F4ACBA2FC6079563C6C11BE3D7A561EE7D22DF77478F0A1A41132DC686F06E76170BE0A20
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...l............." .....Z...`......................................................`.....`...@......@............... .................................. ................)...........Y..T........................................................... ...H............text...rX.......Z.................. ..`.data....C...p...D...\..............@....reloc..............................@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........(.....S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...@.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....S.y.s.t.e.m...X.a.m.l...>.....F.i.l.e.V.e.r.s.i.o.n.....6...0...3.2.2.4...3.1.4.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15640
                                                                                                                                                                                                                                            Entropy (8bit):6.830284593719402
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:ahYMx9YW/fqW6WKWxNzx95jmHnhWgN7acW4gYCx6RMySX01k9z3AHVKJ8RUJa9J7:an9YW/fqW/ZX6HRN7Hg8MR9zGVKr6V
                                                                                                                                                                                                                                            MD5:BD3CCEA3CAEA8234E219850EE8FD1B56
                                                                                                                                                                                                                                            SHA1:F4A17588CD90E475A521CCA5DAB7374FAB3250A9
                                                                                                                                                                                                                                            SHA-256:C86D4E039FD6BF65D1FA0783193A9ABE30E66C347A43C6163B881D46F3D87EFE
                                                                                                                                                                                                                                            SHA-512:71D87E0774C058CBEA08AB309288B596BD4597F68E9B521A0556E8EB8236BF02B2D17CD31E09033744653AE0D38F9F5A2805D0855528C2A51590BE91143DF1A0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."!..0..............)... ........@.. ...................................`.................................`)..K....@...................)...`.......(..8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................)......H........ ......................P .......................................V(.$.G.r..!}E2Us.x..o....F....I...J.yU..2..........2.S.d.|..+Vp&..\..y_.n.KQh.a.E..`.....ep..G.2Z.4.s3.._.z...j.vC#...BSJB............v4.0.30319......`.......#~..L.......#Strings............#GUID...,.......#Blob......................3................................................!.J.....J..._.7...j.......................E...........Z.......................A.....s.....u.J.................1.....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):17672
                                                                                                                                                                                                                                            Entropy (8bit):6.641311069044931
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:B8imyfJe9eGXxC4rcUXWuQXWWYA6VFHRN7Y6/7R9zb3cW4:B8jY1VFClY6F9zoW4
                                                                                                                                                                                                                                            MD5:593284F27C1B10A3B988C719A80F42B0
                                                                                                                                                                                                                                            SHA1:8DAA1B77155A6A80943E7CDE345D0D6A5D3392D8
                                                                                                                                                                                                                                            SHA-256:451E52F8C52FA0CB5F6F9F0AB15948B7F0F31371FBBA578DE9BDBA414DC0438E
                                                                                                                                                                                                                                            SHA-512:5C54051004C55CF2D7B25F3D74BBABA051EB79F510383BDBF0E62F622B02C9E752C4D3F11005533D2C0F2F6542A371D0672101A8FFB8BF6F70F952E5F138E63F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..............0... ...@....... ...............................=....`.................................;0..O....@...................)...`......8/..T............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................o0......H.......P ..h...........................................................BSJB............v4.0.30319......l...D...#~......L...#Strings............#US.........#GUID.......X...#Blob............T.........3....................................+...............M.p...P.p.....]...........................O.....7.................>.....[...............................9.....p.................W.....W.....W...).W...1.W...9.W...A.W...I.W...Q.W...Y.W...a.W...i.W...q.W...y.W.....W. ...W.....W...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20944
                                                                                                                                                                                                                                            Entropy (8bit):5.000234308172749
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:SNDKWvhW/WYnO/VWQ4mWVx2RoXEKup3JdqnajKsztg/J:RWvhWvUexqoX7aJdlGsztgx
                                                                                                                                                                                                                                            MD5:4CF70855444F38E1EB71F9C3CD1C6E86
                                                                                                                                                                                                                                            SHA1:D06AEC4008D397756EE841F0E7A435D1C05B5F07
                                                                                                                                                                                                                                            SHA-256:A409E25A9D3C252CC0A5AF9DF85D3733E946087B06CD1FB2CF1BF640EB0D49BA
                                                                                                                                                                                                                                            SHA-512:A13A80645E679343AC5638E8AA6A03012F16200CB3A4637BE52A01AA3BEF854324A8ED1882CA91B304B9C47B6351B1FC1671F4DEDE5BE77BC208A71FE6029064
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d.....p..........." .........0...............................................@............`A........................................P................0...............0...!..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):38504
                                                                                                                                                                                                                                            Entropy (8bit):6.801376744464899
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:CzUEQYVHOj26tgCFOFro/xU6U9zpA4U9zS:unVHAh2C0FrouFzpA/zS
                                                                                                                                                                                                                                            MD5:BDF2CCE416721ED11309D6974BD03D7E
                                                                                                                                                                                                                                            SHA1:87C61049A532DD363688552FB0901A164CBA550C
                                                                                                                                                                                                                                            SHA-256:75F3540EBE0876C1B173821D2669987C088C3F6DB985305D160460F476536A89
                                                                                                                                                                                                                                            SHA-512:D3DF3C131E5CAD221BEF9E0179D59814930F06B4F4608E74B270CEC94A8463C2886352A5219FC2133694763CC3277E5E0BF56308EF7164F37144974814D50305
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...P.D.P.D.P.D.(.E.P.DW..E.P.D.(jD.P.D.P.D.P.DW..E.P.DW..E.P.DW..E.P.DW..E.P.DW..D.P.DW..E.P.DRich.P.D........PE..d....Z..........." ...(. ...(......@#..............................................%M....`A.........................................;......$>..x....p.......`..$....F..hP......0....4..p...........................p3..@............0...............................text............ .................. ..`.rdata..X....0.......$..............@..@.data........P.......:..............@....pdata..$....`.......<..............@..@.rsrc........p.......@..............@..@.reloc..0............D..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):252576
                                                                                                                                                                                                                                            Entropy (8bit):6.802013587081938
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:yp8ZfzHkVNCVweEiMw8lDw3ccZejsMMNt:yY7EVNveRqlDQccQjsRNt
                                                                                                                                                                                                                                            MD5:1F2700BAD871C050F72716C0CAFF7458
                                                                                                                                                                                                                                            SHA1:B2998EA702ADF8EE08494E33D89EE03816BB74E7
                                                                                                                                                                                                                                            SHA-256:9DEDF16199CD1080BB1E13698DC8CE32F2812C793B08454BC90B73A9035E4943
                                                                                                                                                                                                                                            SHA-512:99C9BC15B2CA677A5A6C963C81AF4B20E6D2128C0A117C3D6D23C6FBBB0A2616704682A61AEF7F9C5CE350114DC9669F993495D0F940B2115025D63318DD72C6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...$a7..........." .........&......................................................2.....`...@......@............... ..................................8....V...........(..............T...........................................................8...H............text...S........................... ..`.data.... ......."..................@....reloc..............................@..B............................................0.......................(.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........@.....S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):59232
                                                                                                                                                                                                                                            Entropy (8bit):6.295154914432806
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:bDrrkPBbT/e+5ejyzQNXbpzOJ45GcE4y3Qz9qjK8xEpYinAMxJu:2bDeNjyzgbUq5hE4yp67Hx8
                                                                                                                                                                                                                                            MD5:E689AB2EAFE18AD4099814850CDEF809
                                                                                                                                                                                                                                            SHA1:7BE0291A975EAEB521AAD9B45422CC623A78B15C
                                                                                                                                                                                                                                            SHA-256:DD5E8232203B18CFEF5F6B2742A45FEB6468F154A2AFB75373BC189F50089280
                                                                                                                                                                                                                                            SHA-512:539C8A0A65641E194114D7B8305FB3C6DCBDD9006F0B5703591A045EB031C64B0183F0D60FB728CFADA5FC5682338AB906B8E73D997F534BC30E26CDEE28F0D5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....T..........." ..0.................. ........... ...............................`....`...@......@............... ..................................................`)..............T............................................................ ..H............text....... ...................... ..`.rsrc...............................@..@........................................H.......\`..Pu............................................................(....*^.(......._...%...}....*:.(......}....*:.(......}....*..s....}.....(......}......}......}....*...0............(......-..*.o.....s......o....o.....+S..(.......(.......o......o.....3...,....{....%-.&+...r...p.(....r+..pr&..p.9o........(....-...........o .....*........0..H.3......&.`........0..0.......sY......}'....(....o!....{.......Z...s"...(...+*.0..+........-.rH..ps$...z.{....%-.&.+.o%.....-3... .(&.....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):50456
                                                                                                                                                                                                                                            Entropy (8bit):5.98130195104914
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:1i5ezJqOGdIaDjezsv+b4HwTQqWece9zG:1i5ezJqtdbDjeztb4QQqWecazG
                                                                                                                                                                                                                                            MD5:F9D0A6BAFA797D4CE37E81F3B14BCDD1
                                                                                                                                                                                                                                            SHA1:3BFB7AC20C53B6D9FB876BBBDF73F47D6F096D17
                                                                                                                                                                                                                                            SHA-256:8E7955EC6D76B26DC757781448D712B4FFB7B8EE8AB57FE2C9A5543D3D7C9CE4
                                                                                                                                                                                                                                            SHA-512:B8799171E5493B27BD1F79BC2F944608A281467492C30C9DE4D917449A461214648A654B1064808D8A5F9A13A82B1FFF972B4E28CC7FAEF9031FF452F05AADF6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...i............." ................................................................RK....`...@......@............... ..................................p...,...t........)......x...`...T...........................................................p...H............text.............................. ..`.data...F...........................@....reloc..x...........................@..B............................................0.......................`.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........x.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...T.....0.0.0.0.0.4.b.0...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...R.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....U.I.A.u.t.o.m.a.t.i.o.n.P.r.o.v.i.d.e.r.....>.....F.i.l.e.V.e.r.s.i.o.n.....6...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16032
                                                                                                                                                                                                                                            Entropy (8bit):6.718453492542051
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:umLIkWVhUW3YA6VFHRN7TV/6fR9z+Arlutl+P:RL6JFCli9zhrlutlU
                                                                                                                                                                                                                                            MD5:33BB83C0329A3AA6508C3107B69BCB3F
                                                                                                                                                                                                                                            SHA1:CCF12D70AD543047A3B1B5C4AD6B9E9D146E3E93
                                                                                                                                                                                                                                            SHA-256:946DC1A1F9C330FC997ACD483DBAE7526850E36DBDB7BDCEC9AB641EC88F6177
                                                                                                                                                                                                                                            SHA-512:9ACCEBFB3E264AF66739D80966C49283DB1312ABA6E322C928F34FD946A304E18BEEDC94BD1D1222DAED8E82643C7E253CDF495FC5F835D1D5AAE8D78B6A0F0C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....L............"!..0.............n*... ........@.. ....................................`..................................*..S....@...................(...`......P)..8............................................ ............... ..H............text...t.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................P*......H........ ......................P ......................................{B.+k.Z.....6A+7{&....[.u.o^c....@.`.2..Z.....-u.Y....^?..I...e}..[J..........{.TQ.m.......`.N1.x.4..PI\..Y2\G.S......H.jBSJB............v4.0.30319......`.......#~..t...D...#Strings............#GUID...........#Blob......................3................................................"...........;...........f.......7.................b...!.b.....b...[.b.....b.....b.....b...B.b...O.b...v.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):10637576
                                                                                                                                                                                                                                            Entropy (8bit):6.834783559373698
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:98304:xKMweeI2ZQsU+fRIwvUVvJS63bXqPrLAU4n/0v4/PyGvjt:mC2SsU+fRI/VvJSyXiOyGvp
                                                                                                                                                                                                                                            MD5:7C5ED0C3E2AB441A064D45FA52283271
                                                                                                                                                                                                                                            SHA1:505A8AE8540487C3A13A29EB48512D07F0D3BD28
                                                                                                                                                                                                                                            SHA-256:B2F486B07E0EC96526CEDB244C6EE71F3FB41DFFE71DEE7DFB03F7D3E2731C3A
                                                                                                                                                                                                                                            SHA-512:EB2B02F4C4B1FA2F2D885CCA0B1C05D060EFBB5D14FB69828DAA29C9F0E02FA9C045AAF463F9DE180FC8B1DEFE249D52DDBDC342896EF85517946CA1C31D2E58
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d..."G............" .........F...............................................P.......z....`...@......@............... ......................................d........(...).....|r......T...............................................................H............text.............................. ..`.data.............................@....reloc..|r......t..................@..B............................................0...........................<.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o...x.....0.0.0.0.0.4.b.0...F.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...P.r.i.v.a.t.e...C.o.r.e.L.i.b.....L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...V.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....S.y.s.t.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):137825
                                                                                                                                                                                                                                            Entropy (8bit):4.9457543883790684
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:GKEfXAjRIzClcu7qF4t1Ydnx1RqqB3N1OMtQljpZdSHqvjY6:GfMF
                                                                                                                                                                                                                                            MD5:CB333F8EA0F266198297D5D7C1BF2EA3
                                                                                                                                                                                                                                            SHA1:B3A0F24D60DBEAD53221EBFCB8BF6F7DF1BBA48A
                                                                                                                                                                                                                                            SHA-256:DD764E1279AE886C36560B7D6A1213218B3FB5BCA5661867E9068DDAF44BCB97
                                                                                                                                                                                                                                            SHA-512:871313D0133B52228F3428808E5A167A73A8F09D61468DF35E8BC531A7C1CE90E3E5C75A0F9021E6A993471635917C30799700E7AF2CF48D4E81493A92FDF2E4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:{.. "runtimeTarget": {.. "name": ".NETCoreApp,Version=v6.0/win-x64",.. "signature": "".. },.. "compilationOptions": {},.. "targets": {.. ".NETCoreApp,Version=v6.0": {},.. ".NETCoreApp,Version=v6.0/win-x64": {.. "RazerAxon.Reporter/1.0.0": {.. "dependencies": {.. "Microsoft.AspNet.WebApi.Client": "5.2.8",.. "Microsoft.Extensions.Configuration": "6.0.0",.. "Microsoft.Extensions.Configuration.Json": "6.0.0",.. "Microsoft.Extensions.Http": "6.0.0",.. "Razer.Kinesis": "1.3.1",.. "RazerAxon.CommonUtility": "1.0.0",.. "RazerAxon.EnvironmentManager": "1.0.0",.. "runtimepack.Microsoft.NETCore.App.Runtime.win-x64": "6.0.32",.. "runtimepack.Microsoft.WindowsDesktop.App.Runtime.win-x64": "6.0.32".. },.. "runtime": {.. "RazerAxon.Reporter.dll": {}.. }.. },.. "runtimepack.Microsoft.NETCore.App.Runtime.win-x64/6.0.32": {.. "runtime": {..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16032
                                                                                                                                                                                                                                            Entropy (8bit):6.7130883870672715
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:6NB+HYCHjXuHVdHDH/WcwHWqYA6VFHRN7KmZR9zpvl:sQnhFClKmT9zH
                                                                                                                                                                                                                                            MD5:0571ACC76195386BB9D7FEFCF854C263
                                                                                                                                                                                                                                            SHA1:51C8E70BE147A9C82D49B26B5FBE9BD2EF8369CD
                                                                                                                                                                                                                                            SHA-256:0199A3E5BC94A8DDDD07EF619683B1831B13084BDCB44D30CDF959A567B69A59
                                                                                                                                                                                                                                            SHA-512:EF886BE55AEF9293A2259433C4FBB405F8BDA6A67025E235D612AC341B1A8AB3920A8B59F3E87E466300A8EC62C5813C6673F268311C967C98590061ACF2F17D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....*............"!..0.............n*... ........@.. ..............................-.....`..................................*..W....@...................(...`......\)..8............................................ ............... ..H............text...t.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................P*......H........ ......................P ......................................!.z.e'C.._.o..p..Z.b..K1.V.F.X...J..z..'F......d.+...0..."..._._.....k...m~^biT....l*......(......4y9.bV?P...Q.>...c.....vBSJB............v4.0.30319......`.......#~..x...H...#Strings............#GUID...........#Blob......................3......................................................4...........7.......c.........t.....}.......c...V.....{.................9.....................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20944
                                                                                                                                                                                                                                            Entropy (8bit):4.293598211920456
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:dWvhW/WYnO/VWQ4SWYujPUsxZAqnajT9Cl36:dWvhWvUgMs/Al39Eq
                                                                                                                                                                                                                                            MD5:D6F37B232E3F2E944EBCF53A662E852F
                                                                                                                                                                                                                                            SHA1:C10839E941444ED79C2314F90DA34E5742F4E514
                                                                                                                                                                                                                                            SHA-256:5E6AD9502C8411F29BC072EFD08C4FCD09BC3367814269DEDA74A78536FB8375
                                                                                                                                                                                                                                            SHA-512:6E0CF1021EF3FF31895D2B6A9E72084EBE52DE4201D317B12FB8B05A7B1946FDEF65D2B046F8FB25189D3A94F70726121F2E8EAC8239C00EE02EF5EAF57F21C5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d................" .........0...............................................@............`A........................................p................0...............0...!..............p............................................................................rdata.. ...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20960
                                                                                                                                                                                                                                            Entropy (8bit):4.417647805455514
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:RWvhW0WYnO/VWQ4SWKeE+Ztc80Hy5qnajsBkUqS:RWvhWiUxslE5qS
                                                                                                                                                                                                                                            MD5:BF622378D051DB49BDC62ACA9DDF6451
                                                                                                                                                                                                                                            SHA1:EFD8445656A0688E5A8F20243C2419984BB7743E
                                                                                                                                                                                                                                            SHA-256:0BFEDB0D28E41E70BF9E4DA11E83F3A94C2191B5CD5DD45D9E9D439673B830CE
                                                                                                                                                                                                                                            SHA-512:DF32D34C81FDE6EEF83A613CE4F153A7945EECFB1EC936AC6ED674654A4E167EC5E5436185B8064177F5F9273D387CA226C3C9529591180250A9C5C581EC6F70
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d....2............" .........0...............................................@.......p....`A........................................p................0...............0...!..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):68736
                                                                                                                                                                                                                                            Entropy (8bit):6.1432576500949745
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:Ver8r9NCg8mFjk3dhgVFtkSxq65QXSzeueG9F2x9OgN8GHw+gaoyjcMiwy0J5raR:tsDE/e+9cxoZhNyjcMiJSAopUx+ZWMUN
                                                                                                                                                                                                                                            MD5:4145D895480637681237A8E8193A89CD
                                                                                                                                                                                                                                            SHA1:DD9421E12F1C3097F03BF9B3FA3B5023949FF245
                                                                                                                                                                                                                                            SHA-256:2B9FCEF7576DEBD20729ABFAF5FB67FBB0CA3E69F3922A53BF033849DE19ADEB
                                                                                                                                                                                                                                            SHA-512:3194EF998361D38276D77B3C6B6B2E967067FC8B94A71588F98D80CB20BD9D30D61BA9666D3C2BD02DA4292C885B16428328D289A950863FF2B45DAE4EC562F9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....p............" ..0.................. ........... .......................@.......F....`.................................S...O....... ................$... ......`...T............................................ ............... ..H............text........ ...................... ..`.rsrc... ...........................@..@.reloc....... ......................@..B........................H........T..............`.................................................(....*..(....*^.(.......\...%...}....*:.(......}....*:.(......}....*:.(......}....*.~....*.0..........(....,..*..(.....o.......&...*...................0...........(.......(....-..,..*.*.(....,.r...p......%...%...( ...*..(!...*.(....,.r...p......%...%...%...( ...*...("...*.(....,!r...p......%...%...%...%...( ...*....(#...*..,&(....,..r...pr...p.( ...($...*..(%...*.*.(....,.r...p......%...%...( ...*...(&.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25056
                                                                                                                                                                                                                                            Entropy (8bit):4.647238720605179
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:3jQ/w8u4cy1WvhWb9WYnO/VWQ4SWANsAlosytkqnaj6Md:fy1WvhWhUNsilWMd
                                                                                                                                                                                                                                            MD5:0E35E369165875D3A593D68324E2B162
                                                                                                                                                                                                                                            SHA1:6A1FF3405277250A892B79FAED01DCDC9DBF864A
                                                                                                                                                                                                                                            SHA-256:14694879F9C3C52FBD7DDE96BF5D67B9768B067C80D5567BE55B37262E9DBD54
                                                                                                                                                                                                                                            SHA-512:D496F0C38300D0EED62B26A59C57463A1444A0C77A75C463014C5791371DECA93D1D5DD0090E8E324C6A09BD9CFF328F94947272CA49018C191C12732E805EE8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d....A............" .........@...............................................P......4.....`A........................................P................@...............@...!..............p............................................................................rdata..>........ ..................@..@.data........0......................@....rsrc........@.......0..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):35488
                                                                                                                                                                                                                                            Entropy (8bit):6.4777955962711955
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:fWd6V9WHoyr50a+3ZgW1n6lsLiKqFCM1nTrmCwCBZ0oMaPeYA6VFHRN7gR9zpA:DCEpgW9LiKqFCM1n2CwWZZkFClc9z+
                                                                                                                                                                                                                                            MD5:51338B3400E2014F4B2EBB188760F8F8
                                                                                                                                                                                                                                            SHA1:C1EFC054DFA51D6498F2A6C3F44168D98BA5BC58
                                                                                                                                                                                                                                            SHA-256:E8DDBB1ED8BE1094412B0621268EE218A1BDE5DD4CBDD22FB947D1620F58872E
                                                                                                                                                                                                                                            SHA-512:4F4C20A2D7A65C09219F45C8CAAA98BDE04AB71CD30DA8943F87293F9D3C38662DFB3769CE30A264740EC22BF9B33E1148D9B88E72DE55B887F32B0B94F553A7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....{*..........." .....X................................................................`...@......@............... ..................................t...8........b...(......T.......T...........................................................x...H............text....W.......X.................. ..`.data........p.......Z..............@....reloc..T............`..............@..B............................................0.......................d.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........|.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...X.....0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):19104
                                                                                                                                                                                                                                            Entropy (8bit):6.518804056869741
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:HWUP0hxLfGL8xWmH6/9QdWRYA6VFHRN7opDX+iR9zZOKEY0:1sleLDlFClCDuO9zkY0
                                                                                                                                                                                                                                            MD5:95F1BEC787349AC80F0BC30351218F5B
                                                                                                                                                                                                                                            SHA1:26FD1F34FA0475A1517DA04632CE30AECA5963F1
                                                                                                                                                                                                                                            SHA-256:4170257E84884A69DF07CA4615F1EB513A77229FD9C1E6EE14DBD1F8DD4D76E5
                                                                                                                                                                                                                                            SHA-512:D558DF0C802FCEC5AFBA1EEC689B57C2967D583D60587F373CBF792699EA041473E6E53174275C4AD136B92BD0C58B028209ED648F7A255B69568F744C99D8AF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...|.T..........." ..0..............7... ...@....... ...............................J....`..................................6..O....@..............."...(...`...... 6..8............................................ ............... ..H............text... .... ...................... ..`.rsrc........@......................@..@.reloc.......`....... ..............@..B.................6......H.......P ..P....................5......................................BSJB............v4.0.30319......l...(...#~......P...#Strings............#US.........#GUID.......X...#Blob......................3................................w.....X...........z...v.z.....................].....v.................3.....P.................,.....a....... ...........................).....1.....9.....A.....I.....Q.....Y.....a.....i.....q.....y.........................#.....+.-...3.H...;.U...C.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):13309192
                                                                                                                                                                                                                                            Entropy (8bit):6.490418172007733
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:98304:PE7gAp+xkwUO5QwGMz734rGNqi1tJIhZuJ/ne2yEoDG:80A8Fv5QwhpR/nPoi
                                                                                                                                                                                                                                            MD5:A5A35AC9FE00D5C3E187051F06F03FD1
                                                                                                                                                                                                                                            SHA1:DEC3367E2235F91C0A4C80F4769C5AA4859044DE
                                                                                                                                                                                                                                            SHA-256:EBB64031317799023D45152D6FBA4DD8CADD74D3B5943A1C6708F11A7C215951
                                                                                                                                                                                                                                            SHA-512:AE1D3C89FC1934759C234C960D3A5B6677333B9A55199F1E8446BE6D91546148F44AFF5F5041F470F733551590D4AFF46005A5086FE9B32CD6A98CB8C673AC8F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....;..........." .....................................................................`...@......@............... ...................................................).......r.. (..p...............................................................H............text...z........................... ..`.data...............................@....reloc...r.......t...x..............@..B.................... .......8.......................P.......................h...................................................P.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z..........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...B.....C.o.m.m.e.n.t.s...S.y.s.t.e.m...W.i.n.d.o.w.s...F.o.r.m.s.....L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15624
                                                                                                                                                                                                                                            Entropy (8bit):6.828542855579913
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:Dl8RPWYRgpRp0RjWYYA6VFHRN7htZ2R9zEZt:D4NApu7FClDZK9z6t
                                                                                                                                                                                                                                            MD5:E5A6FAA55C56E33AA488D92E489598DD
                                                                                                                                                                                                                                            SHA1:B100EA405A6AA4C5373B6D812F66CC8F53B38B06
                                                                                                                                                                                                                                            SHA-256:D32ACB153BFB96C7BF36049CFA1FCBD89E27EFB53100C8C41D476ACF7D9F17AD
                                                                                                                                                                                                                                            SHA-512:621F24A2695D341BC48746099E41EDBC4143F6F810752551DE85C16F3155484050563751C2F1E55D876C138366B1AFF7A196117D845E6383CF60CF2B5B8777B7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."!..0..............)... ........@.. ...............................t....`.................................h)..S....@...................)...`.......(..8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................)......H........ ......................P ......................................o..(........>..h.'.......X.B.qy.m.h..u...}.......E..5..p"G._ .wP3L.P.B.*f..1.;.ef.(A9u...........*`h<3.....%..my..f.L....=.BSJB............v4.0.30319......`.......#~..@.......#Strings....$.......#GUID...4.......#Blob......................3..................................................P.....P...3.=...p.....^.....a.......%.....%...w.%.....%.....%...w.%.....%.....%...G.%...I.P.................7.....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):924392
                                                                                                                                                                                                                                            Entropy (8bit):6.260515277227721
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:ZS8TkMsd0iuT0p2q4niWS/TT0IcRacUCpi/DU/Z5VZcUg2d0OU/ZO2ZjUCKRAoUS:ZKd05T0p2qwiWITTL6a9u+S
                                                                                                                                                                                                                                            MD5:EE134CA6FCB34A2848E303D643A34C04
                                                                                                                                                                                                                                            SHA1:803FD6D3CFCC0C6C7EB19391AB47829D2D366D0B
                                                                                                                                                                                                                                            SHA-256:E9591B5689FBF3E0486A38D9103DDF67769D818B74320B33AF4F2B950BEEC105
                                                                                                                                                                                                                                            SHA-512:E38D0D60572E82B1FD02ADA359FAAD864061B40471D25E859D2CA082C3538602DB74D2328A7E7A426E7F54F4213D6C496D1A0CE278CD430E17BA38ED9D8A6E1A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$........l}=...n...n...n.e.o...n...o...n...o...n...o...n...o...n..o...n.e.o...n.e.o...n.u.n...n...n...n...n...n..o...n..o...n..n...n...n...n..o...nRich...n........................PE..d.....f.........."....(.(.....................@..........................................`.................................................<...8........n...@...K.......F..............p.......................(.......@............@...............................text...3'.......(.................. ..`.rdata.......@.......,..............@..@.data........`.......B..............@....pdata...K...@...L..................@..@.rsrc....n.......p...V..............@..@.reloc..............................@..B................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):93872
                                                                                                                                                                                                                                            Entropy (8bit):6.567261761569019
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:G2BXrcUty70kPhIYeXxs6+gvXYqFBtgvaNB1WXzhZ:G2BXrPwFI1o8NCi14P
                                                                                                                                                                                                                                            MD5:5D63BAFA51DACFBBFB72E18694CA9F6A
                                                                                                                                                                                                                                            SHA1:8B7E54FDDFED77D00A30F9E163BED9CA69D53CDD
                                                                                                                                                                                                                                            SHA-256:6133769F582546A29300BD4988B3CEF06F3C1A83E8F52C2A30C62EC358011EDE
                                                                                                                                                                                                                                            SHA-512:380CCD0BDFDA10F07D5121314208B8924716FCBD1A6C60DF5C536A4C0C70904C653BAFA3B58D1BC05C9B16FFA7FD30A9BEE8460E8DE0852FBFEA86558E645E7E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....C ..........." .....(...................................................p......X.....`...@......@............... ..................................t...T/.......F...(...`......H...T...........................................................x...H............text...w&.......(.................. ..`.data........@.......*..............@....reloc.......`.......B..............@..B............................................0.......................d.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O..................z........ .?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........|.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...X.....0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20944
                                                                                                                                                                                                                                            Entropy (8bit):4.608840616484201
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:4adyqjd7VWvhWpWYnO/VWQ4mWB8nXEKup3JdqnajKszt0CkD:4aQ0WvhWpUnX7aJdlGszt0r
                                                                                                                                                                                                                                            MD5:55463244172161B76546DC2DE37F42BD
                                                                                                                                                                                                                                            SHA1:C10A5360AD5E340D59C814E159EA1EFCBF5BF3EE
                                                                                                                                                                                                                                            SHA-256:4166A32551989F960DAC7C0E296FFB28092F45F6539E7C450FA04BF17612BE73
                                                                                                                                                                                                                                            SHA-512:EACEC78FF95F60DEF6F7F27BDA4A84F1DD2DFA386EFC4F6DA770C37268DF83C5B402693EA5C29F54D48026579F3843DB26ADD4D6448EA10CBF7F14D4D14A72FD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d....w>..........." .........0...............................................@......M.....`A........................................P...x............0...............0...!..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25864
                                                                                                                                                                                                                                            Entropy (8bit):6.303835691419597
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:xyMEXSXRaRmI7FXdXxa+yTQuvB2NCMhS4Yl4bBJaWYHnvhQ5WJ+9YA6VFHRN7pS8:xyM5I77yUnzvYKBCZ+9FClpe9zE
                                                                                                                                                                                                                                            MD5:E47C244D5D96FB27A3E459E0ABC416C5
                                                                                                                                                                                                                                            SHA1:B3BCAD6C0760771DAFBB7BB4D1A4B15821BEBBEA
                                                                                                                                                                                                                                            SHA-256:118B7412D885DF69BE292A48C587632CBBA336B3AED54CE1076D7B3F4A591C5D
                                                                                                                                                                                                                                            SHA-512:91151909F1A77F2EE2299A2A55BE1AF1FA42844CBCBDAD6B2643D278FF661137DD3B127E4943B822237520D5EDC4D16A6EB67443B2A728BAF09D036CA5263130
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..../..........." ..0..2..........6P... ...`....... ...................................@..................................O..O....`...............<...)...........O............................................... ............... ..H............text...<0... ...2.................. ..`.rsrc........`.......4..............@..@.reloc...............:..............@..B.................P......H.......P ..(...........x&...(..HO......................................BSJB............v4.0.30319......l...\...#~......x...#Strings....@.......#US.D.......#GUID...T.......#Blob......................3....................................../.......................q...f.......Y.....Y.....Y...D.Y...a.Y.....Y...-.Y.................k.....k.....k...).k...1.k...9.k...A.k...I.k...Q.k...Y.k.......................#.....+.....3.@...;.a...C.u...K.....S.@.....................u.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):111368
                                                                                                                                                                                                                                            Entropy (8bit):5.360919163367392
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:0N61jOkdyNdGaJUTLigAwD38EQ09PngGaDZTqizpzsp:0Q1ikdyNdGaJKLigAwD38EQkgvTqkpop
                                                                                                                                                                                                                                            MD5:BF2C82A7A1833CFD0A22E737182EA276
                                                                                                                                                                                                                                            SHA1:AA552354ADAAF4598737EBCA6EE417D3A19FD230
                                                                                                                                                                                                                                            SHA-256:A44BE74F29A1FF36B68AD5250E96C3D352C898CEBD0D52221627F0991157651C
                                                                                                                                                                                                                                            SHA-512:D03041E67B79A18F83960D963593131082AC4779B55A6D5B576E04A819DA4F21ED8542DD56912DC4BB4FD71F4B1E566B5CA5BF9AFB4C5FF587029A9C29D08093
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...D.W..........." ..0.................. ........... ....................................@.....................................O.......|................)........................................................... ............... ..H............text........ ...................... ..`.rsrc...|...........................@..@.reloc..............................@..B.......................H.......P ..<............%...y..........................................BSJB............v4.0.30319......l...0...#~..........#Strings....t.......#US.x.......#GUID...........#Blob......................3..................................................\.....\.....I...........1.....1...D.1...a.1.....1...-.1.................C.....C.....C...).C...1.C...9.C...A.C...I.C...Q.C.......................#.....+.....3.@...;.T...C.....K.....................|.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):206088
                                                                                                                                                                                                                                            Entropy (8bit):5.216725553098266
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:26ZdCPEAgU+pzmIr1ERg9wRK6kwFvJwL5iQRZJAybVHTKbySu6Ri6JhMrvL+E1fP:JrpLwFvJwL5iQR15TgHRi6JhMmE1fMW
                                                                                                                                                                                                                                            MD5:089A249951345436F5CD2104FFDB1442
                                                                                                                                                                                                                                            SHA1:4D8E72D2A77276B4ED63AF803F08AB847A766ADD
                                                                                                                                                                                                                                            SHA-256:51EE5B6D2C431728390BCA1609BBD787B85B1243A4A81D2A222960F690BAE68B
                                                                                                                                                                                                                                            SHA-512:FCB03D1A2FC861CD970721BC8EACD369A4CECD5AB59FA83C61424BBAF6E6FBF414CFB3DB1E3EA3396CA836B3D9C044701DC73B1D7FACAC4FF3CBE9C72B75825E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....$=..........." ..0.................. ... ....... .......................`............@.................................d...O.... ...................)...@......H................................................ ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H.......P ..P............%..(...........................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................a.....a.....N...........6.....6...D.6...a.6.....6...-.6.................H.....H.....H...).H...1.H...9.H...A.H...I.H...Q.H.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):45744
                                                                                                                                                                                                                                            Entropy (8bit):5.62802278287432
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:cQ1wjC3+TmwA//4Ag2nXBvxEBJWI1EjgpTZSi+RD7Ng9PTGFVQL48CWz/9zT:RyjC3+T0FX9xEBJWI1EjyTZSi+RHNg9Z
                                                                                                                                                                                                                                            MD5:A7621345D005C4E4EEBD50BA3F1DE731
                                                                                                                                                                                                                                            SHA1:82B31001B1B326D58F86140F2B596F16CFF13CDE
                                                                                                                                                                                                                                            SHA-256:4CB226DC024C43C8C5D43EE8F2AAD81EFA5AB8EA9EB294E27D1AD5E8A40C4A5A
                                                                                                                                                                                                                                            SHA-512:2C65AEF06A2CB92ECEB1C262A6AF135F2EA08F3B74D1DF3B4EB733D882F6F4A61C6ED481B6D79AACE71180C7571119257738F60EDF530088A8FD580B6465AA53
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0.................. ........... ....................................@.................................d...O.......l................(..........H................................................ ............... ..H............text....~... ...................... ..`.rsrc...l...........................@..@.reloc..............................@..B........................H.......P ..0............%..Hx.........................................BSJB............v4.0.30319......l...0...#~..........#Strings....l.......#US.p.......#GUID...........#Blob......................3..................................................Z.....Z.....G.........../...../...D./...a./...../...-./.................A.....A.....A...).A...1.A...9.A...A.A...I.A...Q.A.......................#.....+.....3.@...;.T...C.....K.....................z.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):39696
                                                                                                                                                                                                                                            Entropy (8bit):5.793829891444193
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:ZhQ/33OL9ecIZSmd9O3a7Pp2Ifgn9HjFmLH1nKZpOdnwwtw1ZhbBUmSudFCl9EpJ:3g33OL9ecIZSyMF7i9Ep4zO
                                                                                                                                                                                                                                            MD5:86B4E0DE30625A1F76B2720FF14EE3B0
                                                                                                                                                                                                                                            SHA1:02E9B105F2DE565C9FFB2FC907B5AC1F6DD617FD
                                                                                                                                                                                                                                            SHA-256:D23C49593108D865997BF61444AF0C4186D18A1334D6BD2374BF7843755D8A90
                                                                                                                                                                                                                                            SHA-512:0E5B15ED561682C230729D974BA212B3D1611F660FCF5D464E12C51193DD00D1FD3292306BBD47882460590A87B212C77209F48FDE388D1B6FE4AF0B10DFFB1D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..h............... ........... ....................................@.....................................O.......l............r...)........................................................... ............... ..H............text....g... ...h.................. ..`.rsrc...l............j..............@..@.reloc...............p..............@..B.......................H.......P ..\............%..p`..........................................BSJB............v4.0.30319......l...<...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................Z.....Z.....G.........../...../...D./...a./...../...-./.................A.....A.....A...).A...1.A...9.A...A.A...I.A...Q.A.......................#.....+.....3.@...;.T...C.....K.....................z.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18608
                                                                                                                                                                                                                                            Entropy (8bit):6.532114521596111
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:sVRzFpd7QfUmEsE+1TXwyWG9knWxNzx95jmHnhWgN7awW18xu3O6YX01k9z3ACLq:yhFryUeTXwyWG9koX6HRN7AeR9zp2Z
                                                                                                                                                                                                                                            MD5:C8F74F7CF6CCA926FB521DE0E798B811
                                                                                                                                                                                                                                            SHA1:AEA22D69E0114F3768D8FA689853A6FD7343B32C
                                                                                                                                                                                                                                            SHA-256:C6FA30F982724DF4164BC874F15A10AB8D0E996B73C0711D5CF82FD2EF0B3C16
                                                                                                                                                                                                                                            SHA-512:74299D062E751BDAAFFE6F730590F5ADB5459FBA7EE90B00B03EC50FA9F294B1B50A3A9C4886369314EC7A13E4CCEA4841EDBD3943223F95DB3750692738D42B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0..............4... ...@....... ...............................~....@..................................4..O....@............... ...(...`......h4............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................4......H.......P ..............0%.......3......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......0...#Blob......................3..................................................j.....j.....W...........?.....?...D.?...a.?.....?...-.?.................Q.....Q.....Q...).Q...1.Q...9.Q...A.Q...I.Q...Q.Q......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):143624
                                                                                                                                                                                                                                            Entropy (8bit):5.434191219961929
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:snR9MtbGzbtyHZ/I11DKdwWorcP4IVCnEpyfbYlma8HgbaJeQEwR1yli/h+JsjVd:sGsjVHJ57imrLeMiHtap+ndujam
                                                                                                                                                                                                                                            MD5:F592FB1D4E3F8D7B53270C812A682035
                                                                                                                                                                                                                                            SHA1:E4F4D04B5A86953871AC0DC6CD17B937A971FAD3
                                                                                                                                                                                                                                            SHA-256:C7462505E53B5E3E56CD94B7C6B3C34A9E461F276476E40F0368C130EE789D33
                                                                                                                                                                                                                                            SHA-512:7B866725C1A2E3AAE18A9B279647AB3432C4D38E889ECA8E9ABC09B3F6B3AA3101D39C5A9434AD436A99C66F2E4F7940A36F0404F81005895C03D13489E20DF6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...!.*..........." ..0.............~.... ... ....... .......................`............@.................................,...O.... ...................)...@....................................................... ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B................`.......H.......P ..X............'..............................................BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID.......D...#Blob......................3....................................../.......................q...........Y.....Y.....Y...D.Y...a.Y.....Y...-.Y.................k.....k.....k...).k...1.k...9.k...A.k...I.k...Q.k...Y.k......./.....8.....W...#.`...+.{...3.....;.....C.....K.+...S.....................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15520
                                                                                                                                                                                                                                            Entropy (8bit):6.7641504653722055
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:INA84WudiWoYA6VFHRN7W49R9zaxH8HmfY:0A8a0FClW69zQcmfY
                                                                                                                                                                                                                                            MD5:0188A68E4F2356908C0C0740F2382110
                                                                                                                                                                                                                                            SHA1:9C3CE5E43782C722E27F5294872BDFB7E6782094
                                                                                                                                                                                                                                            SHA-256:C1DB4D04C82E65D038E92AC7B4BCF66EDE9F493355CDD4687F4AD17BEB737A4D
                                                                                                                                                                                                                                            SHA-512:E9F56A8A291898EA1C85BF15562DE487A7C335B8AE3F7D1DEA1B818201DB459EC32088DC77253E5748E54A041E2F353E7D4DD1B3A6A29D497BC68E3C281A79F9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0.............b)... ...@....... ..............................9.....@..................................)..O....@..$................(...`.......(............................................... ............... ..H............text...h.... ...................... ..`.rsrc...$....@......................@..@.reloc.......`......................@..B................D)......H.......P ..,...........|%......t(......................................BSJB............v4.0.30319......l...D...#~...... ...#Strings............#US.........#GUID.......H...#Blob......................3....................................../.......................u...........].....].....]...D.]...a.].....]...-.].................o.....o.....o...).o...1.o...9.o...A.o...I.o...Q.o...Y.o......./.....8.....W...#.`...+.{...3.....;.....C.....K./...S.....................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):361752
                                                                                                                                                                                                                                            Entropy (8bit):5.063873567257434
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:l935s9SaujD1ITpHJ//OPJfl89yQzcpvA/NgkYhyGkuy4f9NEzFWKXlkWI/m:lz6Cd/m
                                                                                                                                                                                                                                            MD5:F9060810C7A87415EDBBA46436077F4D
                                                                                                                                                                                                                                            SHA1:2370D8DDC2C21BEA88DA7478FFAF2B5AA66FC54D
                                                                                                                                                                                                                                            SHA-256:F6C9A28BDA2642E8CD01F16B34C766C7CFAEF1A1945409D6C50B22A1A679943B
                                                                                                                                                                                                                                            SHA-512:84E6875AC10B894BA6011A9BF359BF4FC2E68C91F8FC12344BA53F4BBB3F8180E8826FAE66D4F3984CC7FD0715FA36096FB4CEE7C77A9F14BBA20D07B2257B88
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...AV5..........." ..0..R...........q... ........... ....................................@..................................q..O....................\...)..........dq............................................... ............... ..H............text....Q... ...R.................. ..`.rsrc................T..............@..@.reloc...............Z..............@..B.................q......H.......P ..d............%..0K...p......................................BSJB............v4.0.30319......l...\...#~......L...#Strings............#US.........#GUID...(...<...#Blob......................3....................................../...........}.....}.....j...:.......R.....R.....R...D.R...a.R.....R...-.R.................d.....d.....d...).d...1.d...9.d...A.d...I.d...Q.d...Y.d......./.....8.....W...#.`...+.{...3.....;.....C.....K.$...S.......................I.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16560
                                                                                                                                                                                                                                            Entropy (8bit):6.668755473295781
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:94/pD8GNThixfErGiWWhWWfWxNzx95jmHnhWgN7aIWaCDoSJj+iX01k9z3A6OTCW:+RtFrGiWWhWnX6HRN78DX+iR9zZOOv+
                                                                                                                                                                                                                                            MD5:9DF0772B20945B0DD29BD9923DFD1D9F
                                                                                                                                                                                                                                            SHA1:B3FED32BAB53F60C12AF42D1102BC5A380ED8BE5
                                                                                                                                                                                                                                            SHA-256:EF1CE09EA9623B34B695AC5CE90D23AA9FD4CE821B67F6F7A0453B77254303F7
                                                                                                                                                                                                                                            SHA-512:B4E20A7D1A91E2630C0C8391090D4BD718CC043E9323C21D462B03545025BE2A4D8BA78C52FFE5C10530430830D956FEC4C2E61374F1DFF934B1379432489A0F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....J............" ..0..............-... ...@....... ..............................=.....@..................................,..O....@...................(...`.......,............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................,......H.......P ..............@%...... ,......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......4...#Blob......................3..................................................n.....n.....[...........C.....C...D.C...a.C.....C...-.C.................U.....U.....U...).U...1.U...9.U...A.U...I.U...Q.U......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):66720
                                                                                                                                                                                                                                            Entropy (8bit):5.608432440895851
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:LoOCK7e4KRzqPthDd4EqfEJ2zGxTKnVic/f7inlNixE7FCl79zhL:FljKsamKV5f7I5iRzhL
                                                                                                                                                                                                                                            MD5:EBCBEB06A35069D95FDC5CAAB53137AC
                                                                                                                                                                                                                                            SHA1:171B582430FA2E45221E2B72E40FD056A13BD7CA
                                                                                                                                                                                                                                            SHA-256:8D92DC03BEA004630AC515F231C40D529DDCE6A98C7E8243FA63C834F2A69BEA
                                                                                                                                                                                                                                            SHA-512:4CFAB5B3851E417CE68EF4B06AB54FC8BA94A18B796A19410234DDFF07936495DDF72D7543328FA0509AA3AEF8D64EFE933DDBDC9A1187B9408A64A00783EE00
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..............." ..0.............2.... ........... .......................@............@.....................................O.......L................(... ....................................................... ............... ..H............text...8.... ...................... ..`.rsrc...L...........................@..@.reloc....... ......................@..B........................H.......P ...............$..`...D.......................................BSJB............v4.0.30319......l...0...#~..........#Strings....d.......#US.h.......#GUID...x.......#Blob......................3..................................................W.....W.....D...........,.....,...D.,...a.,.....,...-.,.................>.....>.....>...).>...1.>...9.>...A.>...I.>...Q.>......./.....8.....W...#.`...+.{...3.....;.....C.....K.....................w.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20240
                                                                                                                                                                                                                                            Entropy (8bit):6.496156237855536
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:v/sG4fiG3QULQsz1XUWSJF3YA6VFHRN7pBFDR9ztVF:v/sGOiG3DLQsz1a3FClJl9zx
                                                                                                                                                                                                                                            MD5:202B9C6334C062035593BFDCA5B2AF56
                                                                                                                                                                                                                                            SHA1:6871011F4A49938D358D5F0828CD733D00C0F463
                                                                                                                                                                                                                                            SHA-256:D15FFD7274A01A41049818EB682E8523191C8F984AFB4020FEDD4C740982EF3D
                                                                                                                                                                                                                                            SHA-512:85781660B2B7944C274DF5BCEEDD34B54BB5B38BC52C6E74188248A11EB99BD1B652B485057FEA2D70713998B2B792AB0FD9CF80542E1A0606E05CC1991B8E1B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L... ............." ..0..............:... ...@....... ...............................a....@..................................:..O....@...............&...)...`......x:............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`.......$..............@..B.................:......H.......P ..@............%..h....9......................................BSJB............v4.0.30319......l...0...#~..........#Strings....x.......#US.|.......#GUID...........#Blob......................3..................................................^.....^.....K...........3.....3...D.3...a.3.....3...-.3.................E.....E.....E...).E...1.E...9.E...A.E...I.E...Q.E.......................#.....+.....3.@...;.T...C.....K.....................................................~.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):21168
                                                                                                                                                                                                                                            Entropy (8bit):6.339254350547618
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:yXhFYm5+RlBgyEZWOaCxX6HRN70qltHNsAR9zrtB:ehFn5+RlpRIW0Sts89zn
                                                                                                                                                                                                                                            MD5:A774754339EF0E169634E466BB3C48A9
                                                                                                                                                                                                                                            SHA1:375DFAA8AE9AB8EB6FE2198A2C2FC47BD61F21C5
                                                                                                                                                                                                                                            SHA-256:1B0BB8F18C0257538DB04DE9EDBB8DFCB2E4E77692F16BAD5D0931C57CF08CED
                                                                                                                                                                                                                                            SHA-512:53F5ABE531653BDD970A8AD59D842F5F361FD9FD5220D5FA2EE7E8CDD89BFB99E39EBC0456C4950BD487EA9D5634ED5B21900198871ED704BB7F0D24F09A670B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0.. ...........?... ...@....... ....................................@..................................>..O....@...............*...(...`.......>............................................... ............... ..H............text........ ... .................. ..`.rsrc........@......."..............@..@.reloc.......`.......(..............@..B.................>......H.......P ..............4%.......>......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......0...#Blob......................3..................................................k.....k.....X...........@.....@...D.@...a.@.....@...-.@.................R.....R.....R...).R...1.R...9.R...A.R...I.R...Q.R......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15624
                                                                                                                                                                                                                                            Entropy (8bit):6.699581040841314
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:9RlXWOWMloYA6VFHRN7aVXC4deR9zVjoxL4:9HJoFClaVXC4dC9zVjGM
                                                                                                                                                                                                                                            MD5:44E857C77ACF59C9A1999EA955E4CE81
                                                                                                                                                                                                                                            SHA1:3B9C9DFBF007E7947F2A137BC4EA312043666AC3
                                                                                                                                                                                                                                            SHA-256:2B9F893733A8ED64D9B2C52223F387878D6FFCD16688D0588C29C43971A1FE20
                                                                                                                                                                                                                                            SHA-512:72AC08EE729C08CA24ECD865E39F6D7D025AE91C0A7754D5D2C5A994C2F41923C49B43BB1FC44CE0D5539010EDDEECD52B0CD6D7E04AAB16C3CDCB493A60B0DE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0..............(... ...@....... ...............................3....@..................................'..O....@...................)...`.......'............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......P ..L............%.......'......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................`.....`.....M...........5.....5...D.5...a.5.....5...-.5.................G.....G.....G...).G...1.G...9.G...A.G...I.G...Q.G.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18608
                                                                                                                                                                                                                                            Entropy (8bit):6.472369901158942
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:aCTC5i02h6/85WLJZRBJcWxNzx95jmHnhWgN7aIWtDoSJj+iX01k9z3A6OT0UE6:XTC5K6/oWl/LX6HRN7aDX+iR9zZO496
                                                                                                                                                                                                                                            MD5:67639CF73FA10101CA0B5F5601B99C84
                                                                                                                                                                                                                                            SHA1:041F54B4B7B796059FE1550C5C551D9D6E3BC9AA
                                                                                                                                                                                                                                            SHA-256:BBE5D432A39E643071580E16DC8DE7B38D46B8170FCB57C6DD26B14BEC432C7A
                                                                                                                                                                                                                                            SHA-512:2CDA409F56B7589DC58E6CABF8B699D705C071C98B42BE7F5660172F746521B111F16011F5F936874946B1966C2BE8CE77D9515AFB426962E0262B294C953E9D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Z.\..........." ..0..............5... ...@....... ..............................<.....@..................................4..O....@..|............ ...(...`.......4............................................... ............... ..H............text...$.... ...................... ..`.rsrc...|....@......................@..@.reloc.......`......................@..B.................5......H.......P ..@............%......04......................................BSJB............v4.0.30319......l...0...#~..........#Strings....x.......#US.|.......#GUID...........#Blob......................3..................................................].....].....J...........2.....2...D.2...a.2.....2...-.2.................D.....D.....D...).D...1.D...9.D...A.D...I.D...Q.D.......................#.....+.....3.@...;.T...C.....K.....................}.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):91912
                                                                                                                                                                                                                                            Entropy (8bit):5.402951164893896
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:SeD18vHwqbwBqAbBdQsj8uwrCeW2WIi3JzXBL:SeIQqUBqAbnq2XIWT9
                                                                                                                                                                                                                                            MD5:794BD1B1FBCCCB5145E466BB0F7E2C96
                                                                                                                                                                                                                                            SHA1:C7C9044A261435797DBD09B47837C1B1ED73F6DB
                                                                                                                                                                                                                                            SHA-256:33C58DCC9708818FAC4D53FE2E4FABD37B307312586F62844F4AF2208B82193D
                                                                                                                                                                                                                                            SHA-512:5CF451FB6F63A593B9689AA65204836CD438C0FD1A71EE656328F9B0C4B6353A5AD1C6C0CA59D7E52DBDCB2C2F3D915F30E9564FCF9C0C5595725663AD81A768
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0..4..........bR... ...`....... ...............................t....@..................................R..O....`..L............>...)...........Q............................................... ............... ..H............text...h2... ...4.................. ..`.rsrc...L....`.......6..............@..@.reloc...............<..............@..B................DR......H.......P ..$...........t%...,..tQ......................................BSJB............v4.0.30319......l...0...#~..........#Strings....d.......#US.h.......#GUID...x.......#Blob......................3..................................................W.....W.....D...........,.....,...D.,...a.,.....,...-.,.................>.....>.....>...).>...1.>...9.>...A.>...I.>...Q.>.......................#.....+.....3.@...;.T...C.....K.....................w.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16032
                                                                                                                                                                                                                                            Entropy (8bit):6.719318615399973
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:GK8/LFLH5+WB4W/7pYA6VFHRN71muDX+iR9zZOoaz:yzZH5DBFpFCl1muDuO9zYz
                                                                                                                                                                                                                                            MD5:38AE1F2788187D57A56513AA3E52BC99
                                                                                                                                                                                                                                            SHA1:55D43F5E960C600B6B018B8DBB9FCCB6B3E12CEE
                                                                                                                                                                                                                                            SHA-256:525AD5A0B797C0E089C9508FC96894B7C6F13D1C5E64FE539AE33E9538795127
                                                                                                                                                                                                                                            SHA-512:66D067D399E52F768690D6BA62C89B15CD0CD707E2916A396A11A5DD5939DD7A36701F6CD8F20D5B2189588F7035B88434C30A6A0EAC7C6A53FD957FB7C32D98
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...1............." ..0..............+... ...@....... ..............................a.....@..................................*..O....@...................(...`.......*............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................*......H.......P ..T............%......$*......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................c.....c.....P...........8.....8...D.8...a.8.....8...-.8.................J.....J.....J...).J...1.J...9.J...A.J...I.J...Q.J.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):39696
                                                                                                                                                                                                                                            Entropy (8bit):5.793829891444193
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:ZhQ/33OL9ecIZSmd9O3a7Pp2Ifgn9HjFmLH1nKZpOdnwwtw1ZhbBUmSudFCl9EpJ:3g33OL9ecIZSyMF7i9Ep4zO
                                                                                                                                                                                                                                            MD5:86B4E0DE30625A1F76B2720FF14EE3B0
                                                                                                                                                                                                                                            SHA1:02E9B105F2DE565C9FFB2FC907B5AC1F6DD617FD
                                                                                                                                                                                                                                            SHA-256:D23C49593108D865997BF61444AF0C4186D18A1334D6BD2374BF7843755D8A90
                                                                                                                                                                                                                                            SHA-512:0E5B15ED561682C230729D974BA212B3D1611F660FCF5D464E12C51193DD00D1FD3292306BBD47882460590A87B212C77209F48FDE388D1B6FE4AF0B10DFFB1D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..h............... ........... ....................................@.....................................O.......l............r...)........................................................... ............... ..H............text....g... ...h.................. ..`.rsrc...l............j..............@..@.reloc...............p..............@..B.......................H.......P ..\............%..p`..........................................BSJB............v4.0.30319......l...<...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................Z.....Z.....G.........../...../...D./...a./...../...-./.................A.....A.....A...).A...1.A...9.A...A.A...I.A...Q.A.......................#.....+.....3.@...;.T...C.....K.....................z.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20240
                                                                                                                                                                                                                                            Entropy (8bit):6.496156237855536
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:v/sG4fiG3QULQsz1XUWSJF3YA6VFHRN7pBFDR9ztVF:v/sGOiG3DLQsz1a3FClJl9zx
                                                                                                                                                                                                                                            MD5:202B9C6334C062035593BFDCA5B2AF56
                                                                                                                                                                                                                                            SHA1:6871011F4A49938D358D5F0828CD733D00C0F463
                                                                                                                                                                                                                                            SHA-256:D15FFD7274A01A41049818EB682E8523191C8F984AFB4020FEDD4C740982EF3D
                                                                                                                                                                                                                                            SHA-512:85781660B2B7944C274DF5BCEEDD34B54BB5B38BC52C6E74188248A11EB99BD1B652B485057FEA2D70713998B2B792AB0FD9CF80542E1A0606E05CC1991B8E1B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L... ............." ..0..............:... ...@....... ...............................a....@..................................:..O....@...............&...)...`......x:............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`.......$..............@..B.................:......H.......P ..@............%..h....9......................................BSJB............v4.0.30319......l...0...#~..........#Strings....x.......#US.|.......#GUID...........#Blob......................3..................................................^.....^.....K...........3.....3...D.3...a.3.....3...-.3.................E.....E.....E...).E...1.E...9.E...A.E...I.E...Q.E.......................#.....+.....3.@...;.T...C.....K.....................................................~.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):143624
                                                                                                                                                                                                                                            Entropy (8bit):5.434191219961929
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:snR9MtbGzbtyHZ/I11DKdwWorcP4IVCnEpyfbYlma8HgbaJeQEwR1yli/h+JsjVd:sGsjVHJ57imrLeMiHtap+ndujam
                                                                                                                                                                                                                                            MD5:F592FB1D4E3F8D7B53270C812A682035
                                                                                                                                                                                                                                            SHA1:E4F4D04B5A86953871AC0DC6CD17B937A971FAD3
                                                                                                                                                                                                                                            SHA-256:C7462505E53B5E3E56CD94B7C6B3C34A9E461F276476E40F0368C130EE789D33
                                                                                                                                                                                                                                            SHA-512:7B866725C1A2E3AAE18A9B279647AB3432C4D38E889ECA8E9ABC09B3F6B3AA3101D39C5A9434AD436A99C66F2E4F7940A36F0404F81005895C03D13489E20DF6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...!.*..........." ..0.............~.... ... ....... .......................`............@.................................,...O.... ...................)...@....................................................... ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B................`.......H.......P ..X............'..............................................BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID.......D...#Blob......................3....................................../.......................q...........Y.....Y.....Y...D.Y...a.Y.....Y...-.Y.................k.....k.....k...).k...1.k...9.k...A.k...I.k...Q.k...Y.k......./.....8.....W...#.`...+.{...3.....;.....C.....K.+...S.....................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):206088
                                                                                                                                                                                                                                            Entropy (8bit):5.216725553098266
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:26ZdCPEAgU+pzmIr1ERg9wRK6kwFvJwL5iQRZJAybVHTKbySu6Ri6JhMrvL+E1fP:JrpLwFvJwL5iQR15TgHRi6JhMmE1fMW
                                                                                                                                                                                                                                            MD5:089A249951345436F5CD2104FFDB1442
                                                                                                                                                                                                                                            SHA1:4D8E72D2A77276B4ED63AF803F08AB847A766ADD
                                                                                                                                                                                                                                            SHA-256:51EE5B6D2C431728390BCA1609BBD787B85B1243A4A81D2A222960F690BAE68B
                                                                                                                                                                                                                                            SHA-512:FCB03D1A2FC861CD970721BC8EACD369A4CECD5AB59FA83C61424BBAF6E6FBF414CFB3DB1E3EA3396CA836B3D9C044701DC73B1D7FACAC4FF3CBE9C72B75825E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....$=..........." ..0.................. ... ....... .......................`............@.................................d...O.... ...................)...@......H................................................ ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H.......P ..P............%..(...........................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................a.....a.....N...........6.....6...D.6...a.6.....6...-.6.................H.....H.....H...).H...1.H...9.H...A.H...I.H...Q.H.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18608
                                                                                                                                                                                                                                            Entropy (8bit):6.532114521596111
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:sVRzFpd7QfUmEsE+1TXwyWG9knWxNzx95jmHnhWgN7awW18xu3O6YX01k9z3ACLq:yhFryUeTXwyWG9koX6HRN7AeR9zp2Z
                                                                                                                                                                                                                                            MD5:C8F74F7CF6CCA926FB521DE0E798B811
                                                                                                                                                                                                                                            SHA1:AEA22D69E0114F3768D8FA689853A6FD7343B32C
                                                                                                                                                                                                                                            SHA-256:C6FA30F982724DF4164BC874F15A10AB8D0E996B73C0711D5CF82FD2EF0B3C16
                                                                                                                                                                                                                                            SHA-512:74299D062E751BDAAFFE6F730590F5ADB5459FBA7EE90B00B03EC50FA9F294B1B50A3A9C4886369314EC7A13E4CCEA4841EDBD3943223F95DB3750692738D42B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0..............4... ...@....... ...............................~....@..................................4..O....@............... ...(...`......h4............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................4......H.......P ..............0%.......3......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......0...#Blob......................3..................................................j.....j.....W...........?.....?...D.?...a.?.....?...-.?.................Q.....Q.....Q...).Q...1.Q...9.Q...A.Q...I.Q...Q.Q......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):45744
                                                                                                                                                                                                                                            Entropy (8bit):5.62802278287432
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:cQ1wjC3+TmwA//4Ag2nXBvxEBJWI1EjgpTZSi+RD7Ng9PTGFVQL48CWz/9zT:RyjC3+T0FX9xEBJWI1EjyTZSi+RHNg9Z
                                                                                                                                                                                                                                            MD5:A7621345D005C4E4EEBD50BA3F1DE731
                                                                                                                                                                                                                                            SHA1:82B31001B1B326D58F86140F2B596F16CFF13CDE
                                                                                                                                                                                                                                            SHA-256:4CB226DC024C43C8C5D43EE8F2AAD81EFA5AB8EA9EB294E27D1AD5E8A40C4A5A
                                                                                                                                                                                                                                            SHA-512:2C65AEF06A2CB92ECEB1C262A6AF135F2EA08F3B74D1DF3B4EB733D882F6F4A61C6ED481B6D79AACE71180C7571119257738F60EDF530088A8FD580B6465AA53
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0.................. ........... ....................................@.................................d...O.......l................(..........H................................................ ............... ..H............text....~... ...................... ..`.rsrc...l...........................@..@.reloc..............................@..B........................H.......P ..0............%..Hx.........................................BSJB............v4.0.30319......l...0...#~..........#Strings....l.......#US.p.......#GUID...........#Blob......................3..................................................Z.....Z.....G.........../...../...D./...a./...../...-./.................A.....A.....A...).A...1.A...9.A...A.A...I.A...Q.A.......................#.....+.....3.@...;.T...C.....K.....................z.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15520
                                                                                                                                                                                                                                            Entropy (8bit):6.7641504653722055
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:INA84WudiWoYA6VFHRN7W49R9zaxH8HmfY:0A8a0FClW69zQcmfY
                                                                                                                                                                                                                                            MD5:0188A68E4F2356908C0C0740F2382110
                                                                                                                                                                                                                                            SHA1:9C3CE5E43782C722E27F5294872BDFB7E6782094
                                                                                                                                                                                                                                            SHA-256:C1DB4D04C82E65D038E92AC7B4BCF66EDE9F493355CDD4687F4AD17BEB737A4D
                                                                                                                                                                                                                                            SHA-512:E9F56A8A291898EA1C85BF15562DE487A7C335B8AE3F7D1DEA1B818201DB459EC32088DC77253E5748E54A041E2F353E7D4DD1B3A6A29D497BC68E3C281A79F9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0.............b)... ...@....... ..............................9.....@..................................)..O....@..$................(...`.......(............................................... ............... ..H............text...h.... ...................... ..`.rsrc...$....@......................@..@.reloc.......`......................@..B................D)......H.......P ..,...........|%......t(......................................BSJB............v4.0.30319......l...D...#~...... ...#Strings............#US.........#GUID.......H...#Blob......................3....................................../.......................u...........].....].....]...D.]...a.].....]...-.].................o.....o.....o...).o...1.o...9.o...A.o...I.o...Q.o...Y.o......./.....8.....W...#.`...+.{...3.....;.....C.....K./...S.....................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):66720
                                                                                                                                                                                                                                            Entropy (8bit):5.608432440895851
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:LoOCK7e4KRzqPthDd4EqfEJ2zGxTKnVic/f7inlNixE7FCl79zhL:FljKsamKV5f7I5iRzhL
                                                                                                                                                                                                                                            MD5:EBCBEB06A35069D95FDC5CAAB53137AC
                                                                                                                                                                                                                                            SHA1:171B582430FA2E45221E2B72E40FD056A13BD7CA
                                                                                                                                                                                                                                            SHA-256:8D92DC03BEA004630AC515F231C40D529DDCE6A98C7E8243FA63C834F2A69BEA
                                                                                                                                                                                                                                            SHA-512:4CFAB5B3851E417CE68EF4B06AB54FC8BA94A18B796A19410234DDFF07936495DDF72D7543328FA0509AA3AEF8D64EFE933DDBDC9A1187B9408A64A00783EE00
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..............." ..0.............2.... ........... .......................@............@.....................................O.......L................(... ....................................................... ............... ..H............text...8.... ...................... ..`.rsrc...L...........................@..@.reloc....... ......................@..B........................H.......P ...............$..`...D.......................................BSJB............v4.0.30319......l...0...#~..........#Strings....d.......#US.h.......#GUID...x.......#Blob......................3..................................................W.....W.....D...........,.....,...D.,...a.,.....,...-.,.................>.....>.....>...).>...1.>...9.>...A.>...I.>...Q.>......./.....8.....W...#.`...+.{...3.....;.....C.....K.....................w.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):361752
                                                                                                                                                                                                                                            Entropy (8bit):5.063873567257434
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:l935s9SaujD1ITpHJ//OPJfl89yQzcpvA/NgkYhyGkuy4f9NEzFWKXlkWI/m:lz6Cd/m
                                                                                                                                                                                                                                            MD5:F9060810C7A87415EDBBA46436077F4D
                                                                                                                                                                                                                                            SHA1:2370D8DDC2C21BEA88DA7478FFAF2B5AA66FC54D
                                                                                                                                                                                                                                            SHA-256:F6C9A28BDA2642E8CD01F16B34C766C7CFAEF1A1945409D6C50B22A1A679943B
                                                                                                                                                                                                                                            SHA-512:84E6875AC10B894BA6011A9BF359BF4FC2E68C91F8FC12344BA53F4BBB3F8180E8826FAE66D4F3984CC7FD0715FA36096FB4CEE7C77A9F14BBA20D07B2257B88
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...AV5..........." ..0..R...........q... ........... ....................................@..................................q..O....................\...)..........dq............................................... ............... ..H............text....Q... ...R.................. ..`.rsrc................T..............@..@.reloc...............Z..............@..B.................q......H.......P ..d............%..0K...p......................................BSJB............v4.0.30319......l...\...#~......L...#Strings............#US.........#GUID...(...<...#Blob......................3....................................../...........}.....}.....j...:.......R.....R.....R...D.R...a.R.....R...-.R.................d.....d.....d...).d...1.d...9.d...A.d...I.d...Q.d...Y.d......./.....8.....W...#.`...+.{...3.....;.....C.....K.$...S.......................I.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18608
                                                                                                                                                                                                                                            Entropy (8bit):6.472369901158942
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:aCTC5i02h6/85WLJZRBJcWxNzx95jmHnhWgN7aIWtDoSJj+iX01k9z3A6OT0UE6:XTC5K6/oWl/LX6HRN7aDX+iR9zZO496
                                                                                                                                                                                                                                            MD5:67639CF73FA10101CA0B5F5601B99C84
                                                                                                                                                                                                                                            SHA1:041F54B4B7B796059FE1550C5C551D9D6E3BC9AA
                                                                                                                                                                                                                                            SHA-256:BBE5D432A39E643071580E16DC8DE7B38D46B8170FCB57C6DD26B14BEC432C7A
                                                                                                                                                                                                                                            SHA-512:2CDA409F56B7589DC58E6CABF8B699D705C071C98B42BE7F5660172F746521B111F16011F5F936874946B1966C2BE8CE77D9515AFB426962E0262B294C953E9D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Z.\..........." ..0..............5... ...@....... ..............................<.....@..................................4..O....@..|............ ...(...`.......4............................................... ............... ..H............text...$.... ...................... ..`.rsrc...|....@......................@..@.reloc.......`......................@..B.................5......H.......P ..@............%......04......................................BSJB............v4.0.30319......l...0...#~..........#Strings....x.......#US.|.......#GUID...........#Blob......................3..................................................].....].....J...........2.....2...D.2...a.2.....2...-.2.................D.....D.....D...).D...1.D...9.D...A.D...I.D...Q.D.......................#.....+.....3.@...;.T...C.....K.....................}.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25864
                                                                                                                                                                                                                                            Entropy (8bit):6.303835691419597
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:xyMEXSXRaRmI7FXdXxa+yTQuvB2NCMhS4Yl4bBJaWYHnvhQ5WJ+9YA6VFHRN7pS8:xyM5I77yUnzvYKBCZ+9FClpe9zE
                                                                                                                                                                                                                                            MD5:E47C244D5D96FB27A3E459E0ABC416C5
                                                                                                                                                                                                                                            SHA1:B3BCAD6C0760771DAFBB7BB4D1A4B15821BEBBEA
                                                                                                                                                                                                                                            SHA-256:118B7412D885DF69BE292A48C587632CBBA336B3AED54CE1076D7B3F4A591C5D
                                                                                                                                                                                                                                            SHA-512:91151909F1A77F2EE2299A2A55BE1AF1FA42844CBCBDAD6B2643D278FF661137DD3B127E4943B822237520D5EDC4D16A6EB67443B2A728BAF09D036CA5263130
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..../..........." ..0..2..........6P... ...`....... ...................................@..................................O..O....`...............<...)...........O............................................... ............... ..H............text...<0... ...2.................. ..`.rsrc........`.......4..............@..@.reloc...............:..............@..B.................P......H.......P ..(...........x&...(..HO......................................BSJB............v4.0.30319......l...\...#~......x...#Strings....@.......#US.D.......#GUID...T.......#Blob......................3....................................../.......................q...f.......Y.....Y.....Y...D.Y...a.Y.....Y...-.Y.................k.....k.....k...).k...1.k...9.k...A.k...I.k...Q.k...Y.k.......................#.....+.....3.@...;.a...C.u...K.....S.@.....................u.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):111368
                                                                                                                                                                                                                                            Entropy (8bit):5.360919163367392
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:0N61jOkdyNdGaJUTLigAwD38EQ09PngGaDZTqizpzsp:0Q1ikdyNdGaJKLigAwD38EQkgvTqkpop
                                                                                                                                                                                                                                            MD5:BF2C82A7A1833CFD0A22E737182EA276
                                                                                                                                                                                                                                            SHA1:AA552354ADAAF4598737EBCA6EE417D3A19FD230
                                                                                                                                                                                                                                            SHA-256:A44BE74F29A1FF36B68AD5250E96C3D352C898CEBD0D52221627F0991157651C
                                                                                                                                                                                                                                            SHA-512:D03041E67B79A18F83960D963593131082AC4779B55A6D5B576E04A819DA4F21ED8542DD56912DC4BB4FD71F4B1E566B5CA5BF9AFB4C5FF587029A9C29D08093
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...D.W..........." ..0.................. ........... ....................................@.....................................O.......|................)........................................................... ............... ..H............text........ ...................... ..`.rsrc...|...........................@..@.reloc..............................@..B.......................H.......P ..<............%...y..........................................BSJB............v4.0.30319......l...0...#~..........#Strings....t.......#US.x.......#GUID...........#Blob......................3..................................................\.....\.....I...........1.....1...D.1...a.1.....1...-.1.................C.....C.....C...).C...1.C...9.C...A.C...I.C...Q.C.......................#.....+.....3.@...;.T...C.....K.....................|.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16560
                                                                                                                                                                                                                                            Entropy (8bit):6.668755473295781
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:94/pD8GNThixfErGiWWhWWfWxNzx95jmHnhWgN7aIWaCDoSJj+iX01k9z3A6OTCW:+RtFrGiWWhWnX6HRN78DX+iR9zZOOv+
                                                                                                                                                                                                                                            MD5:9DF0772B20945B0DD29BD9923DFD1D9F
                                                                                                                                                                                                                                            SHA1:B3FED32BAB53F60C12AF42D1102BC5A380ED8BE5
                                                                                                                                                                                                                                            SHA-256:EF1CE09EA9623B34B695AC5CE90D23AA9FD4CE821B67F6F7A0453B77254303F7
                                                                                                                                                                                                                                            SHA-512:B4E20A7D1A91E2630C0C8391090D4BD718CC043E9323C21D462B03545025BE2A4D8BA78C52FFE5C10530430830D956FEC4C2E61374F1DFF934B1379432489A0F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....J............" ..0..............-... ...@....... ..............................=.....@..................................,..O....@...................(...`.......,............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................,......H.......P ..............@%...... ,......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......4...#Blob......................3..................................................n.....n.....[...........C.....C...D.C...a.C.....C...-.C.................U.....U.....U...).U...1.U...9.U...A.U...I.U...Q.U......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):21168
                                                                                                                                                                                                                                            Entropy (8bit):6.339254350547618
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:yXhFYm5+RlBgyEZWOaCxX6HRN70qltHNsAR9zrtB:ehFn5+RlpRIW0Sts89zn
                                                                                                                                                                                                                                            MD5:A774754339EF0E169634E466BB3C48A9
                                                                                                                                                                                                                                            SHA1:375DFAA8AE9AB8EB6FE2198A2C2FC47BD61F21C5
                                                                                                                                                                                                                                            SHA-256:1B0BB8F18C0257538DB04DE9EDBB8DFCB2E4E77692F16BAD5D0931C57CF08CED
                                                                                                                                                                                                                                            SHA-512:53F5ABE531653BDD970A8AD59D842F5F361FD9FD5220D5FA2EE7E8CDD89BFB99E39EBC0456C4950BD487EA9D5634ED5B21900198871ED704BB7F0D24F09A670B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0.. ...........?... ...@....... ....................................@..................................>..O....@...............*...(...`.......>............................................... ............... ..H............text........ ... .................. ..`.rsrc........@......."..............@..@.reloc.......`.......(..............@..B.................>......H.......P ..............4%.......>......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......0...#Blob......................3..................................................k.....k.....X...........@.....@...D.@...a.@.....@...-.@.................R.....R.....R...).R...1.R...9.R...A.R...I.R...Q.R......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16032
                                                                                                                                                                                                                                            Entropy (8bit):6.719318615399973
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:GK8/LFLH5+WB4W/7pYA6VFHRN71muDX+iR9zZOoaz:yzZH5DBFpFCl1muDuO9zYz
                                                                                                                                                                                                                                            MD5:38AE1F2788187D57A56513AA3E52BC99
                                                                                                                                                                                                                                            SHA1:55D43F5E960C600B6B018B8DBB9FCCB6B3E12CEE
                                                                                                                                                                                                                                            SHA-256:525AD5A0B797C0E089C9508FC96894B7C6F13D1C5E64FE539AE33E9538795127
                                                                                                                                                                                                                                            SHA-512:66D067D399E52F768690D6BA62C89B15CD0CD707E2916A396A11A5DD5939DD7A36701F6CD8F20D5B2189588F7035B88434C30A6A0EAC7C6A53FD957FB7C32D98
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...1............." ..0..............+... ...@....... ..............................a.....@..................................*..O....@...................(...`.......*............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................*......H.......P ..T............%......$*......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................c.....c.....P...........8.....8...D.8...a.8.....8...-.8.................J.....J.....J...).J...1.J...9.J...A.J...I.J...Q.J.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):91912
                                                                                                                                                                                                                                            Entropy (8bit):5.402951164893896
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:SeD18vHwqbwBqAbBdQsj8uwrCeW2WIi3JzXBL:SeIQqUBqAbnq2XIWT9
                                                                                                                                                                                                                                            MD5:794BD1B1FBCCCB5145E466BB0F7E2C96
                                                                                                                                                                                                                                            SHA1:C7C9044A261435797DBD09B47837C1B1ED73F6DB
                                                                                                                                                                                                                                            SHA-256:33C58DCC9708818FAC4D53FE2E4FABD37B307312586F62844F4AF2208B82193D
                                                                                                                                                                                                                                            SHA-512:5CF451FB6F63A593B9689AA65204836CD438C0FD1A71EE656328F9B0C4B6353A5AD1C6C0CA59D7E52DBDCB2C2F3D915F30E9564FCF9C0C5595725663AD81A768
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0..4..........bR... ...`....... ...............................t....@..................................R..O....`..L............>...)...........Q............................................... ............... ..H............text...h2... ...4.................. ..`.rsrc...L....`.......6..............@..@.reloc...............<..............@..B................DR......H.......P ..$...........t%...,..tQ......................................BSJB............v4.0.30319......l...0...#~..........#Strings....d.......#US.h.......#GUID...x.......#Blob......................3..................................................W.....W.....D...........,.....,...D.,...a.,.....,...-.,.................>.....>.....>...).>...1.>...9.>...A.>...I.>...Q.>.......................#.....+.....3.@...;.T...C.....K.....................w.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15624
                                                                                                                                                                                                                                            Entropy (8bit):6.699581040841314
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:9RlXWOWMloYA6VFHRN7aVXC4deR9zVjoxL4:9HJoFClaVXC4dC9zVjGM
                                                                                                                                                                                                                                            MD5:44E857C77ACF59C9A1999EA955E4CE81
                                                                                                                                                                                                                                            SHA1:3B9C9DFBF007E7947F2A137BC4EA312043666AC3
                                                                                                                                                                                                                                            SHA-256:2B9F893733A8ED64D9B2C52223F387878D6FFCD16688D0588C29C43971A1FE20
                                                                                                                                                                                                                                            SHA-512:72AC08EE729C08CA24ECD865E39F6D7D025AE91C0A7754D5D2C5A994C2F41923C49B43BB1FC44CE0D5539010EDDEECD52B0CD6D7E04AAB16C3CDCB493A60B0DE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0..............(... ...@....... ...............................3....@..................................'..O....@...................)...`.......'............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......P ..L............%.......'......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................`.....`.....M...........5.....5...D.5...a.5.....5...-.5.................G.....G.....G...).G...1.G...9.G...A.G...I.G...Q.G.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):26384
                                                                                                                                                                                                                                            Entropy (8bit):6.5162889880526835
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:lsXSXRaRmITXdXxaDgdQuHC2/bN/hsMS85MfaWYHnvhQ5WyYA6VFHRN7bbuF9R9C:lBIKg2CvZzDiFClXut9zLjeZ
                                                                                                                                                                                                                                            MD5:D694DE31C954C7BEE012DEC45DFB9217
                                                                                                                                                                                                                                            SHA1:EF29528ACB804E117C5BC053857C5572D93168E5
                                                                                                                                                                                                                                            SHA-256:EDE35BE02C799A6D527618B769F2ADEC8D8BE1051E5DCBF0199BA34C331E9604
                                                                                                                                                                                                                                            SHA-512:562F3CAD107AAC215BFF13A4234561CB1451FD87F0F3A3527344E69C09B01D22F0A7514EF60B766535A13E05B76E59B8703E8EB087B1E239FDE6248C384B029B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...V............." ..0..4..........nS... ...`....... ....................................@..................................S..O....`...............>...)...........S............................................... ............... ..H............text...t3... ...4.................. ..`.rsrc........`.......6..............@..@.reloc...............<..............@..B................PS......H.......P ..(...........x&...,...R......................................BSJB............v4.0.30319......l...\...#~......x...#Strings....@.......#US.D.......#GUID...T.......#Blob......................3......................................2.......................t...i.......\.....\.....\...G.\...d.\.....\...0.\.................n.....n.....n...).n...1.n...9.n...A.n...I.n...Q.n...Y.n.......................#.....+.....3.@...;.a...C.u...K.....S.@...................C...............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):122640
                                                                                                                                                                                                                                            Entropy (8bit):5.864878060231246
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:oX1iq8ongmeN0n3NIHE9qPWayjuTGzM6lV:q1iTonzeN0n3NIHEw4uTo/
                                                                                                                                                                                                                                            MD5:97A58720498F46249B7AAEB715810BC6
                                                                                                                                                                                                                                            SHA1:841AFBD64FD4A4620C330243989631A36032D21F
                                                                                                                                                                                                                                            SHA-256:3D2112EC54FC657DAA7528A77D576CCC7EDC26188BF5C74E556078CC5A469567
                                                                                                                                                                                                                                            SHA-512:D950FEF1DF223347DDF38DD866A3D8E7FB0F5DB00663269A5B11A3764FB67136D9CB47264ACABAFE34028DE4AFA316ACEE5BED7F64BC532ADCEC6BD07AEED5B9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...dL............" ..0.............b.... ........... ....................... ......,|....@.....................................O.......|................)........................................................... ............... ..H............text...h.... ...................... ..`.rsrc...|...........................@..@.reloc..............................@..B................D.......H.......P ..<............%.....t.......................................BSJB............v4.0.30319......l...0...#~..........#Strings....t.......#US.x.......#GUID...........#Blob......................3.................................................._....._.....L...........4.....4...G.4...d.4.....4...0.4.................F.....F.....F...).F...1.F...9.F...A.F...I.F...Q.F.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):227088
                                                                                                                                                                                                                                            Entropy (8bit):5.784340608248552
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:2HIvpI6LXVV/Kgxh+T3Jja7aI09DfOoJa:20/+Na7WDfOwa
                                                                                                                                                                                                                                            MD5:F94BE79923A3DCE52E51E21035BA324F
                                                                                                                                                                                                                                            SHA1:5982F20647E77EA3C81D201827CA8123AA5E84B9
                                                                                                                                                                                                                                            SHA-256:185E043EB00BD8415217EF84456897F0A14AE116E314955366DB572AFC6BDC40
                                                                                                                                                                                                                                            SHA-512:A4A3C8CDF754E5160F71E14FBFF809C25FEC70CBB783144F861F68832E25F0914F783EAC4A7EC1812424FB36913677A5A10F0B53CDDDB8E711CA9CB21649D337
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..D..........Fb... ........... ....................................@..................................a..O....................N...)...........a............................................... ............... ..H............text...LB... ...D.................. ..`.rsrc................F..............@..@.reloc...............L..............@..B................(b......H.......P ..P............%...;..Xa......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................d.....d.....Q...........9.....9...G.9...d.9.....9...0.9.................K.....K.....K...).K...1.K...9.K...A.K...I.K...Q.K.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):49312
                                                                                                                                                                                                                                            Entropy (8bit):6.081314348481186
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:FpkcX2TzfJJv7dq9umYxE627qGIdsHoxWiozQ4N:FIGIds6WFz
                                                                                                                                                                                                                                            MD5:BA4E52EC82B7080F5456EA861C05B117
                                                                                                                                                                                                                                            SHA1:BE24ACD0D597F06F3A4E20AE42462542F3110514
                                                                                                                                                                                                                                            SHA-256:971393D2DD87D5F744B2497F65BBA33FA1391581B2A4231633C15DA1139ACBB9
                                                                                                                                                                                                                                            SHA-512:0D0545B9CB97775C7D3F6DCFBC247E92C5065BEF07E088D62921B291BFE6B1AA498D2790B67BAFF2ED3342B13603B2888666E02ABA0BB1F1C7AD03F7B7E79574
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....b..........." ..0................. ........... ..............................t.....@.................................t...O.......l................(..........X................................................ ............... ..H............text....... ...................... ..`.rsrc...l...........................@..@.reloc..............................@..B........................H.......P ..0............%..X..........................................BSJB............v4.0.30319......l...0...#~..........#Strings....l.......#US.p.......#GUID...........#Blob......................3..................................................].....].....J...........2.....2...G.2...d.2.....2...0.2.................D.....D.....D...).D...1.D...9.D...A.D...I.D...Q.D.......................#.....+.....3.@...;.T...C.....K.....................}.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):42160
                                                                                                                                                                                                                                            Entropy (8bit):6.143562242344351
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:dky33n4eb43ixJFkPlRPq2Z8VZHOj0mncTcjxOfjbTNe/L+hsgP+jN3yJOWc69zq:df33n4eb43i9SLfKOWnzQT
                                                                                                                                                                                                                                            MD5:08414E57991735C0B526D9C6F37244FE
                                                                                                                                                                                                                                            SHA1:FDA1F033D7A7D40A3F8917EDE6A1EEAA832640CE
                                                                                                                                                                                                                                            SHA-256:B1BABC8A4956B2249D263B332DB247773F885BA417F2A113069430E657ADB7DB
                                                                                                                                                                                                                                            SHA-512:58B2874988B358FDB547216BAC451FD53723353B0BAD9CC1E7D0FED706AC869434040BEB350A3A65EFBBE4736F7B8F78AAC63783E6E010352AD81CC4F0363963
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0..r............... ........... ..............................l.....@.................................h...O.......l............|...(..........L................................................ ............... ..H............text....p... ...r.................. ..`.rsrc...l............t..............@..@.reloc...............z..............@..B........................H.......P ..\............%.. j.........................................BSJB............v4.0.30319......l...<...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................].....].....J...........2.....2...G.2...d.2.....2...0.2.................D.....D.....D...).D...1.D...9.D...A.D...I.D...Q.D.......................#.....+.....3.@...;.T...C.....K.....................................................}.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):19104
                                                                                                                                                                                                                                            Entropy (8bit):6.622993278097314
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:EO2RzE/Pf87EzEwt19UY8nWG9EmpWjA6Kr4PFHnhWgN7aIWXSbTseUfX01k9z3AN:52hWfOHnWG9hYA6VFHRN7t/6fR9z+A6
                                                                                                                                                                                                                                            MD5:7BADFBE99553FA03BA7D07A5924BCEE3
                                                                                                                                                                                                                                            SHA1:49ED479E5F3B7C8141D81580D4E32287EB298AA0
                                                                                                                                                                                                                                            SHA-256:BAD58526843FC036FDE55B6979D74FC887FB5D907B7ED0E3BD539C513A036B86
                                                                                                                                                                                                                                            SHA-512:9A2E83419608B88597CB63B0267D5540BB1911E986ED56DC9096D899D8FD676966035228CB1037D4A231BA1C476BB3AF7723199CB116857F299AE2CFD537F97D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....t..........." ..0.............v6... ...@....... ..............................|c....@.................................$6..O....@..............."...(...`.......6............................................... ............... ..H............text...|.... ...................... ..`.rsrc........@......................@..@.reloc.......`....... ..............@..B................X6......H.......P ..............0%..X....5......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......0...#Blob......................3..................................................m.....m.....Z...........B.....B...G.B...d.B.....B...0.B.................T.....T.....T...).T...1.T...9.T...A.T...I.T...Q.T......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):148256
                                                                                                                                                                                                                                            Entropy (8bit):5.818096757025883
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:zR9MtbGzbtyHZ/I11DKdwWorcP4IVCUncl6ShW/lxyH+VcbOruHtVy7sykRtXusz:/tXuspMczTeYjqOBb
                                                                                                                                                                                                                                            MD5:DC9CD3516AEBE99E0135BB1EB4D142F7
                                                                                                                                                                                                                                            SHA1:2E072B4BDF6981E2CA99182BE7659910F3D5823C
                                                                                                                                                                                                                                            SHA-256:5766EB3B2A7F70722023C4A15B6F83F3D6BB27A0D60F9AE6C9ED1CC7EC479CD8
                                                                                                                                                                                                                                            SHA-512:E4D1B36D9E29DE7311A891DE9D411A05E340F9F3C5997CBF65C5CFB8C416E880E80AEE94DB7CD23511FE4F1C8A6982904999A387EFB2E49B5E8568E68EFFF852
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...,............." ..0.............F/... ...@....... ....................................@.....................................O....@.................. )...`....................................................... ............... ..H............text...L.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................(/......H.......P ..X............'......X.......................................BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID.......D...#Blob......................3......................................2.......................t...........\.....\.....\...G.\...d.\.....\...0.\.................n.....n.....n...).n...1.n...9.n...A.n...I.n...Q.n...Y.n......./.....8.....W...#.`...+.{...3.....;.....C.....K.+...S.....................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16144
                                                                                                                                                                                                                                            Entropy (8bit):6.747708016861274
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:Bts4539WudiWnpWjA6Kr4PFHnhWgN7agWgLIpQ8RwX01k9z3A1Zx+XL7DlpBs:cqtWudiWnYA6VFHRN7ZEQ9R9zmwjvG
                                                                                                                                                                                                                                            MD5:05E8640902EFE121A186F0C0D4710C43
                                                                                                                                                                                                                                            SHA1:E622D3D3C8C2C34E4FF9FE4840870EA9FC97B040
                                                                                                                                                                                                                                            SHA-256:1D33133B1C2D77DBA2960375CC994BBDDEF2F16E45306F14F129EEAA67632D9E
                                                                                                                                                                                                                                            SHA-512:A26D574415E965311828319221961798A2AE5FAFDB4BD9E04392597E57EFEBBE79012851452C12CEBD8F49A16E6392419B3436F2F8B0567591DBDA2577585382
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....sQ..........." ..0.............**... ...@....... ....................................@..................................)..O....@..$................)...`.......)............................................... ............... ..H............text...0.... ...................... ..`.rsrc...$....@......................@..@.reloc.......`......................@..B.................*......H.......P ..,...........|%......<)......................................BSJB............v4.0.30319......l...D...#~...... ...#Strings............#US.........#GUID.......H...#Blob......................3......................................2.......................x...........`.....`.....`...G.`...d.`.....`...0.`.................r.....r.....r...).r...1.r...9.r...A.r...I.r...Q.r...Y.r......./.....8.....W...#.`...+.{...3.....;.....C.....K./...S.....................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):401056
                                                                                                                                                                                                                                            Entropy (8bit):5.680608171050182
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:d932KC3tQwomGKgdPo9k1i83iAdzMhHtPJRIDQoqH:dkKC9R9r2DQoqH
                                                                                                                                                                                                                                            MD5:0B093E0FBBDE669DAB342742906FFA0F
                                                                                                                                                                                                                                            SHA1:89BCFDD59B9E569F7CE3C306C7F5F12991682FE4
                                                                                                                                                                                                                                            SHA-256:D5C1A33953266F9FFF03BD1EAB2A2DE8348B4C572EE6AAAE76DAB39B55ABA683
                                                                                                                                                                                                                                            SHA-512:BBB9836DB7C0732F8A7D45AE552B84A2FA34F99FB444DCCEF8B2AADABA315D87783CEAF054AC20C5E35848E59DC6771506EC1A0CCD035FACD2712EF2EF6B1A12
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....s..........." ..0.............J.... ... ....... .......................`...........@.....................................O.... ...................(...@....................................................... ............... ..H............text...P.... ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B................,.......H.......P ..d............%......\.......................................BSJB............v4.0.30319......l...\...#~......L...#Strings............#US.........#GUID...(...<...#Blob......................3......................................2.......................m...=.......U.....U.....U...G.U...d.U.....U...0.U.................g.....g.....g...).g...1.g...9.g...A.g...I.g...Q.g...Y.g......./.....8.....W...#.`...+.{...3.....;.....C.....K.$...S.....................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16560
                                                                                                                                                                                                                                            Entropy (8bit):6.818194122596406
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:iKIQe1xleKCxAIc98BoWWhuqKWxNzx95jmHnhWgN7akWDvsS8xYBm+0U8X01k9zZ:gTxD8BoWWhHZX6HRN7UvfBmo8R9zMLG
                                                                                                                                                                                                                                            MD5:126D552CDFB8DF2732B34205F3660244
                                                                                                                                                                                                                                            SHA1:498752915D2AEC89431E7F804D7C79E949BD6B3A
                                                                                                                                                                                                                                            SHA-256:FCBF759E0185923F82AF9202422DB03419DCDF57380503801D602CE1C47E1427
                                                                                                                                                                                                                                            SHA-512:E230F55F38A5A57A6B4334FCC4337EA0AA628E5ABBF1DA2E1A6B7B2A5DE7F602B9C6CE2E79E83895EEFEAD2EC5921264157566C11E7D3EDA4C49CB66887DF4CB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....n..........." ..0..............-... ...@....... ...................................@..................................-..O....@...................(...`......p-............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................-......H.......P ..............@%.......,......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......4...#Blob......................3..................................................q.....q.....^...........F.....F...G.F...d.F.....F...0.F.................X.....X.....X...).X...1.X...9.X...A.X...I.X...Q.X......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):74416
                                                                                                                                                                                                                                            Entropy (8bit):6.116306027067765
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:koOCK7e4waPm7miIFkK1qiQqNpqMJpFg+PgDA0wJG6stgWt09z44v:mljwPbug+Pg80cGLgWtcz44v
                                                                                                                                                                                                                                            MD5:67B957014FF84BD28F3A105C512A51F6
                                                                                                                                                                                                                                            SHA1:45DCCF6C053B83E2E7E7B936FDB6242D8A85EDC9
                                                                                                                                                                                                                                            SHA-256:E7E917F31848E3574E58E089B07F590BEF06EB621B6FDD11331CE402796AA60C
                                                                                                                                                                                                                                            SHA-512:CD6F61D6B5163227D541E78A012EBEE8A87970FEB0B4B57BE7FE5346F4D2EE327F275C9C837F596BA48943D482DA56043FE54712D48551C5DBB946B2653C696C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....O............" ..0.................. ... ....... .......................`......h.....@.....................................O.... ..L................(...@......l................................................ ............... ..H............text........ ...................... ..`.rsrc...L.... ......................@..@.reloc.......@......................@..B........................H.......P ...............$..............................................BSJB............v4.0.30319......l...0...#~..........#Strings....d.......#US.h.......#GUID...x.......#Blob......................3..................................................Z.....Z.....G.........../...../...G./...d./...../...0./.................A.....A.....A...).A...1.A...9.A...A.A...I.A...Q.A......./.....8.....W...#.`...+.{...3.....;.....C.....K.....................................................z.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20752
                                                                                                                                                                                                                                            Entropy (8bit):6.663170271537208
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:UPZfyg3QMTCeH+5WSJFDYA6VFHRN7Zt9R9zmwjkdc:UPRyg3vuC+xDFClZV9zLjkdc
                                                                                                                                                                                                                                            MD5:06F74B5698AA644835EC77D945920AFD
                                                                                                                                                                                                                                            SHA1:64FE7B17449DCF34CCC4126974BDA23291CC3055
                                                                                                                                                                                                                                            SHA-256:5DA01508D7A3D1737D41B13AE13AC00D313A3DCC4B44BD937250F4738CFD7194
                                                                                                                                                                                                                                            SHA-512:0C008F1A666B4188F3E4FF64787591C7EF3B26AAE21EC79958367B8E8F01F9D49389E70AD74477E596EA889410EF2E2739301EC188FCC18050708A79EC0C002C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...3............." ..0..............=... ...@....... ..............................G.....@..................................<..O....@...............(...)...`.......<............................................... ............... ..H............text........ ...................... ..`.rsrc........@....... ..............@..@.reloc.......`.......&..............@..B.................<......H.......P ..@............%...... <......................................BSJB............v4.0.30319......l...0...#~..........#Strings....x.......#US.|.......#GUID...........#Blob......................3..................................................a.....a.....N...........6.....6...G.6...d.6.....6...0.6.................H.....H.....H...).H...1.H...9.H...A.H...I.H...Q.H.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):21680
                                                                                                                                                                                                                                            Entropy (8bit):6.430016946535274
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:xUVz6ic+l4UPmci0W23vplc9CJ2AKWOaaWxNzx95jmHnhWgN7aIWamGHzBm+0U8q:qJ3Oci4Ryt3WOapX6HRN71Bmo8R9zMLf
                                                                                                                                                                                                                                            MD5:0AAB335F5C02360DF9370B1D76DF909E
                                                                                                                                                                                                                                            SHA1:6CAA701C3D9DC2BA6D4E0D79D413CE8A9F41CD6B
                                                                                                                                                                                                                                            SHA-256:7D6DE32A7D659D984A67DC4D909F3BA895778E5958EA0275A2D0F96A37A35986
                                                                                                                                                                                                                                            SHA-512:17776A3A28644EC4B5AD60722F66AB9A91C7046C5AFEBC6D539109602996E9FF3FC706C168AC559AF80C7A0A6288D2BCA3E856EEDF5E5C1481DDD7E699A7D408
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Z0............" ..0.."...........@... ...`....... ..............................g.....@..................................?..O....`...............,...(...........?............................................... ............... ..H............text.... ... ...".................. ..`.rsrc........`.......$..............@..@.reloc...............*..............@..B.................?......H.......P ..............4%.......?......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......0...#Blob......................3..................................................n.....n.....[...........C.....C...G.C...d.C.....C...0.C.................U.....U.....U...).U...1.U...9.U...A.U...I.U...Q.U......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15520
                                                                                                                                                                                                                                            Entropy (8bit):6.716564552435173
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:pg0833+23qWHV9WMlspWjA6Kr4PFHnhWgN7a8WmCjVi6KrIX01k9z3ALxiA:a08HFqS9WMlsYA6VFHRN7x49R9zaxR
                                                                                                                                                                                                                                            MD5:C1EA226ECB689E4914D3913AC826C3EE
                                                                                                                                                                                                                                            SHA1:1C6EB1BE04D82A33229AAD9C0DDF5DAD3F1FE980
                                                                                                                                                                                                                                            SHA-256:C598571EE6033C45D67A50B12711936F7384EA9414B0D97E3651B353F865DA81
                                                                                                                                                                                                                                            SHA-512:19111534FC0721129E80BA7295FDCE42F7C35B6E53280973CEE4E19D2B24AB8A5BC4C8795F520DD9E7FFE4B0D0FC95181DB3C86A496674986B148EA57FAC25F8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0.............B(... ...@....... ..............................g.....@..................................'..O....@...................(...`.......'............................................... ............... ..H............text...H.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................$(......H.......P ..L............%......T'......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................c.....c.....P...........8.....8...G.8...d.8.....8...0.8.................J.....J.....J...).J...1.J...9.J...A.J...I.J...Q.J.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18608
                                                                                                                                                                                                                                            Entropy (8bit):6.570903023515987
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:4nmWo7grBq3wMWLJZRBJUWxNzx95jmHnhWgN7aIWy5IwuLDoSJj+iX01k9z3A6Or:EmWoc2Wl/zX6HRN7tXuLDX+iR9zZOCfa
                                                                                                                                                                                                                                            MD5:291746D0FB30F9A56F4D8C445AC8F155
                                                                                                                                                                                                                                            SHA1:C56FC309E12FF38695D1CC30C4A062BB4E127A0E
                                                                                                                                                                                                                                            SHA-256:1FA053EE26D8E4E4C95E7FE7802AEE3DB22AACF0C4732E98B027814504FA3BC9
                                                                                                                                                                                                                                            SHA-512:BBEE48AAB2F07E8DE0B36B020D25F717389A0F88BED46C95A7AC45ED9C6873DD093BCB6405A5AB42F84D3C9F79C80CA5DE00F4F53AE01C3206505C8E7508FC15
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0.............^5... ...@....... ..............................7.....@..................................5..O....@..|............ ...(...`.......4............................................... ............... ..H............text...d.... ...................... ..`.rsrc...|....@......................@..@.reloc.......`......................@..B................@5......H.......P ..@............%......p4......................................BSJB............v4.0.30319......l...0...#~..........#Strings....x.......#US.|.......#GUID...........#Blob......................3..................................................`.....`.....M...........5.....5...G.5...d.5.....5...0.5.................G.....G.....G...).G...1.G...9.G...A.G...I.G...Q.G.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):99504
                                                                                                                                                                                                                                            Entropy (8bit):5.92097220513983
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:HHD1ylH/KKPc1unoDtpcy6C3eCQ1sJPvWjSmVz/:HHQlH/KKPc1u6iQKQPv4D
                                                                                                                                                                                                                                            MD5:A610B3944BCD4FAF695CCD3F8DFBF634
                                                                                                                                                                                                                                            SHA1:A5FE819C6B61D7FFDD81732CEBAD41CDB16C24B0
                                                                                                                                                                                                                                            SHA-256:03274D8313E767D8B6735C9DFF7FCDECECD908F542A6E22736318758D49CF940
                                                                                                                                                                                                                                            SHA-512:2E3BA8763BE2E9A6BA931C8600C8A9CFEEE12F64987CB7314F74AA6A2F62D2855E43996D2778B73E2F149A91659DAED53EE5C019AEF5378CCB145FC0C778638B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....^..........." ..0..R..........bq... ........... ...................................@..................................q..O.......L............\...(...........p............................................... ............... ..H............text...hQ... ...R.................. ..`.rsrc...L............T..............@..@.reloc...............Z..............@..B................Dq......H.......P ..$...........t%...K..tp......................................BSJB............v4.0.30319......l...0...#~..........#Strings....d.......#US.h.......#GUID...x.......#Blob......................3..................................................Z.....Z.....G.........../...../...G./...d./...../...0./.................A.....A.....A...).A...1.A...9.A...A.A...I.A...Q.A.......................#.....+.....3.@...;.T...C.....K.....................................................z.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16560
                                                                                                                                                                                                                                            Entropy (8bit):6.728958906685673
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:dwL40L7gWP6W/7dX6HRN7v49R9zaxRXQD:d0447tPvtWv69zQRG
                                                                                                                                                                                                                                            MD5:BC752716BF074C87F5D706536A3909A4
                                                                                                                                                                                                                                            SHA1:FB053138FF02250B146ADEFC31290EDAEB5810B9
                                                                                                                                                                                                                                            SHA-256:B6477A970DE907C207B15BCA9EF54BBCB5BC257D3C9ED41EF1B2209D5125CE1A
                                                                                                                                                                                                                                            SHA-512:DC2E4EEC8BAD473B2C65433E503FD562BE6974D93436931AA1E76DD23CAB94C9F8CE595204221AFC4843E87686A947F7FF33EF776231D484E935E0FF345F9668
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....eY..........." ..0..............,... ...@....... ..............................).....@..................................+..O....@...................(...`.......+............................................... ............... ..H............text... .... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................+......H.......P ..T............%......,+......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................f.....f.....S...........;.....;...G.;...d.;.....;...0.;.................M.....M.....M...).M...1.M...9.M...A.M...I.M...Q.M.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):42160
                                                                                                                                                                                                                                            Entropy (8bit):6.143562242344351
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:dky33n4eb43ixJFkPlRPq2Z8VZHOj0mncTcjxOfjbTNe/L+hsgP+jN3yJOWc69zq:df33n4eb43i9SLfKOWnzQT
                                                                                                                                                                                                                                            MD5:08414E57991735C0B526D9C6F37244FE
                                                                                                                                                                                                                                            SHA1:FDA1F033D7A7D40A3F8917EDE6A1EEAA832640CE
                                                                                                                                                                                                                                            SHA-256:B1BABC8A4956B2249D263B332DB247773F885BA417F2A113069430E657ADB7DB
                                                                                                                                                                                                                                            SHA-512:58B2874988B358FDB547216BAC451FD53723353B0BAD9CC1E7D0FED706AC869434040BEB350A3A65EFBBE4736F7B8F78AAC63783E6E010352AD81CC4F0363963
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0..r............... ........... ..............................l.....@.................................h...O.......l............|...(..........L................................................ ............... ..H............text....p... ...r.................. ..`.rsrc...l............t..............@..@.reloc...............z..............@..B........................H.......P ..\............%.. j.........................................BSJB............v4.0.30319......l...<...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................].....].....J...........2.....2...G.2...d.2.....2...0.2.................D.....D.....D...).D...1.D...9.D...A.D...I.D...Q.D.......................#.....+.....3.@...;.T...C.....K.....................................................}.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15520
                                                                                                                                                                                                                                            Entropy (8bit):6.716564552435173
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:pg0833+23qWHV9WMlspWjA6Kr4PFHnhWgN7a8WmCjVi6KrIX01k9z3ALxiA:a08HFqS9WMlsYA6VFHRN7x49R9zaxR
                                                                                                                                                                                                                                            MD5:C1EA226ECB689E4914D3913AC826C3EE
                                                                                                                                                                                                                                            SHA1:1C6EB1BE04D82A33229AAD9C0DDF5DAD3F1FE980
                                                                                                                                                                                                                                            SHA-256:C598571EE6033C45D67A50B12711936F7384EA9414B0D97E3651B353F865DA81
                                                                                                                                                                                                                                            SHA-512:19111534FC0721129E80BA7295FDCE42F7C35B6E53280973CEE4E19D2B24AB8A5BC4C8795F520DD9E7FFE4B0D0FC95181DB3C86A496674986B148EA57FAC25F8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0.............B(... ...@....... ..............................g.....@..................................'..O....@...................(...`.......'............................................... ............... ..H............text...H.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................$(......H.......P ..L............%......T'......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................c.....c.....P...........8.....8...G.8...d.8.....8...0.8.................J.....J.....J...).J...1.J...9.J...A.J...I.J...Q.J.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16560
                                                                                                                                                                                                                                            Entropy (8bit):6.728958906685673
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:dwL40L7gWP6W/7dX6HRN7v49R9zaxRXQD:d0447tPvtWv69zQRG
                                                                                                                                                                                                                                            MD5:BC752716BF074C87F5D706536A3909A4
                                                                                                                                                                                                                                            SHA1:FB053138FF02250B146ADEFC31290EDAEB5810B9
                                                                                                                                                                                                                                            SHA-256:B6477A970DE907C207B15BCA9EF54BBCB5BC257D3C9ED41EF1B2209D5125CE1A
                                                                                                                                                                                                                                            SHA-512:DC2E4EEC8BAD473B2C65433E503FD562BE6974D93436931AA1E76DD23CAB94C9F8CE595204221AFC4843E87686A947F7FF33EF776231D484E935E0FF345F9668
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....eY..........." ..0..............,... ...@....... ..............................).....@..................................+..O....@...................(...`.......+............................................... ............... ..H............text... .... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................+......H.......P ..T............%......,+......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................f.....f.....S...........;.....;...G.;...d.;.....;...0.;.................M.....M.....M...).M...1.M...9.M...A.M...I.M...Q.M.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):74416
                                                                                                                                                                                                                                            Entropy (8bit):6.116306027067765
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:koOCK7e4waPm7miIFkK1qiQqNpqMJpFg+PgDA0wJG6stgWt09z44v:mljwPbug+Pg80cGLgWtcz44v
                                                                                                                                                                                                                                            MD5:67B957014FF84BD28F3A105C512A51F6
                                                                                                                                                                                                                                            SHA1:45DCCF6C053B83E2E7E7B936FDB6242D8A85EDC9
                                                                                                                                                                                                                                            SHA-256:E7E917F31848E3574E58E089B07F590BEF06EB621B6FDD11331CE402796AA60C
                                                                                                                                                                                                                                            SHA-512:CD6F61D6B5163227D541E78A012EBEE8A87970FEB0B4B57BE7FE5346F4D2EE327F275C9C837F596BA48943D482DA56043FE54712D48551C5DBB946B2653C696C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....O............" ..0.................. ... ....... .......................`......h.....@.....................................O.... ..L................(...@......l................................................ ............... ..H............text........ ...................... ..`.rsrc...L.... ......................@..@.reloc.......@......................@..B........................H.......P ...............$..............................................BSJB............v4.0.30319......l...0...#~..........#Strings....d.......#US.h.......#GUID...x.......#Blob......................3..................................................Z.....Z.....G.........../...../...G./...d./...../...0./.................A.....A.....A...).A...1.A...9.A...A.A...I.A...Q.A......./.....8.....W...#.`...+.{...3.....;.....C.....K.....................................................z.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):21680
                                                                                                                                                                                                                                            Entropy (8bit):6.430016946535274
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:xUVz6ic+l4UPmci0W23vplc9CJ2AKWOaaWxNzx95jmHnhWgN7aIWamGHzBm+0U8q:qJ3Oci4Ryt3WOapX6HRN71Bmo8R9zMLf
                                                                                                                                                                                                                                            MD5:0AAB335F5C02360DF9370B1D76DF909E
                                                                                                                                                                                                                                            SHA1:6CAA701C3D9DC2BA6D4E0D79D413CE8A9F41CD6B
                                                                                                                                                                                                                                            SHA-256:7D6DE32A7D659D984A67DC4D909F3BA895778E5958EA0275A2D0F96A37A35986
                                                                                                                                                                                                                                            SHA-512:17776A3A28644EC4B5AD60722F66AB9A91C7046C5AFEBC6D539109602996E9FF3FC706C168AC559AF80C7A0A6288D2BCA3E856EEDF5E5C1481DDD7E699A7D408
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Z0............" ..0.."...........@... ...`....... ..............................g.....@..................................?..O....`...............,...(...........?............................................... ............... ..H............text.... ... ...".................. ..`.rsrc........`.......$..............@..@.reloc...............*..............@..B.................?......H.......P ..............4%.......?......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......0...#Blob......................3..................................................n.....n.....[...........C.....C...G.C...d.C.....C...0.C.................U.....U.....U...).U...1.U...9.U...A.U...I.U...Q.U......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):19104
                                                                                                                                                                                                                                            Entropy (8bit):6.622993278097314
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:EO2RzE/Pf87EzEwt19UY8nWG9EmpWjA6Kr4PFHnhWgN7aIWXSbTseUfX01k9z3AN:52hWfOHnWG9hYA6VFHRN7t/6fR9z+A6
                                                                                                                                                                                                                                            MD5:7BADFBE99553FA03BA7D07A5924BCEE3
                                                                                                                                                                                                                                            SHA1:49ED479E5F3B7C8141D81580D4E32287EB298AA0
                                                                                                                                                                                                                                            SHA-256:BAD58526843FC036FDE55B6979D74FC887FB5D907B7ED0E3BD539C513A036B86
                                                                                                                                                                                                                                            SHA-512:9A2E83419608B88597CB63B0267D5540BB1911E986ED56DC9096D899D8FD676966035228CB1037D4A231BA1C476BB3AF7723199CB116857F299AE2CFD537F97D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....t..........." ..0.............v6... ...@....... ..............................|c....@.................................$6..O....@..............."...(...`.......6............................................... ............... ..H............text...|.... ...................... ..`.rsrc........@......................@..@.reloc.......`....... ..............@..B................X6......H.......P ..............0%..X....5......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......0...#Blob......................3..................................................m.....m.....Z...........B.....B...G.B...d.B.....B...0.B.................T.....T.....T...).T...1.T...9.T...A.T...I.T...Q.T......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):401056
                                                                                                                                                                                                                                            Entropy (8bit):5.680608171050182
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:d932KC3tQwomGKgdPo9k1i83iAdzMhHtPJRIDQoqH:dkKC9R9r2DQoqH
                                                                                                                                                                                                                                            MD5:0B093E0FBBDE669DAB342742906FFA0F
                                                                                                                                                                                                                                            SHA1:89BCFDD59B9E569F7CE3C306C7F5F12991682FE4
                                                                                                                                                                                                                                            SHA-256:D5C1A33953266F9FFF03BD1EAB2A2DE8348B4C572EE6AAAE76DAB39B55ABA683
                                                                                                                                                                                                                                            SHA-512:BBB9836DB7C0732F8A7D45AE552B84A2FA34F99FB444DCCEF8B2AADABA315D87783CEAF054AC20C5E35848E59DC6771506EC1A0CCD035FACD2712EF2EF6B1A12
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....s..........." ..0.............J.... ... ....... .......................`...........@.....................................O.... ...................(...@....................................................... ............... ..H............text...P.... ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B................,.......H.......P ..d............%......\.......................................BSJB............v4.0.30319......l...\...#~......L...#Strings............#US.........#GUID...(...<...#Blob......................3......................................2.......................m...=.......U.....U.....U...G.U...d.U.....U...0.U.................g.....g.....g...).g...1.g...9.g...A.g...I.g...Q.g...Y.g......./.....8.....W...#.`...+.{...3.....;.....C.....K.$...S.....................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):148256
                                                                                                                                                                                                                                            Entropy (8bit):5.818096757025883
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:zR9MtbGzbtyHZ/I11DKdwWorcP4IVCUncl6ShW/lxyH+VcbOruHtVy7sykRtXusz:/tXuspMczTeYjqOBb
                                                                                                                                                                                                                                            MD5:DC9CD3516AEBE99E0135BB1EB4D142F7
                                                                                                                                                                                                                                            SHA1:2E072B4BDF6981E2CA99182BE7659910F3D5823C
                                                                                                                                                                                                                                            SHA-256:5766EB3B2A7F70722023C4A15B6F83F3D6BB27A0D60F9AE6C9ED1CC7EC479CD8
                                                                                                                                                                                                                                            SHA-512:E4D1B36D9E29DE7311A891DE9D411A05E340F9F3C5997CBF65C5CFB8C416E880E80AEE94DB7CD23511FE4F1C8A6982904999A387EFB2E49B5E8568E68EFFF852
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...,............." ..0.............F/... ...@....... ....................................@.....................................O....@.................. )...`....................................................... ............... ..H............text...L.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................(/......H.......P ..X............'......X.......................................BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID.......D...#Blob......................3......................................2.......................t...........\.....\.....\...G.\...d.\.....\...0.\.................n.....n.....n...).n...1.n...9.n...A.n...I.n...Q.n...Y.n......./.....8.....W...#.`...+.{...3.....;.....C.....K.+...S.....................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):227088
                                                                                                                                                                                                                                            Entropy (8bit):5.784340608248552
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:2HIvpI6LXVV/Kgxh+T3Jja7aI09DfOoJa:20/+Na7WDfOwa
                                                                                                                                                                                                                                            MD5:F94BE79923A3DCE52E51E21035BA324F
                                                                                                                                                                                                                                            SHA1:5982F20647E77EA3C81D201827CA8123AA5E84B9
                                                                                                                                                                                                                                            SHA-256:185E043EB00BD8415217EF84456897F0A14AE116E314955366DB572AFC6BDC40
                                                                                                                                                                                                                                            SHA-512:A4A3C8CDF754E5160F71E14FBFF809C25FEC70CBB783144F861F68832E25F0914F783EAC4A7EC1812424FB36913677A5A10F0B53CDDDB8E711CA9CB21649D337
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..D..........Fb... ........... ....................................@..................................a..O....................N...)...........a............................................... ............... ..H............text...LB... ...D.................. ..`.rsrc................F..............@..@.reloc...............L..............@..B................(b......H.......P ..P............%...;..Xa......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................d.....d.....Q...........9.....9...G.9...d.9.....9...0.9.................K.....K.....K...).K...1.K...9.K...A.K...I.K...Q.K.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):49312
                                                                                                                                                                                                                                            Entropy (8bit):6.081314348481186
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:FpkcX2TzfJJv7dq9umYxE627qGIdsHoxWiozQ4N:FIGIds6WFz
                                                                                                                                                                                                                                            MD5:BA4E52EC82B7080F5456EA861C05B117
                                                                                                                                                                                                                                            SHA1:BE24ACD0D597F06F3A4E20AE42462542F3110514
                                                                                                                                                                                                                                            SHA-256:971393D2DD87D5F744B2497F65BBA33FA1391581B2A4231633C15DA1139ACBB9
                                                                                                                                                                                                                                            SHA-512:0D0545B9CB97775C7D3F6DCFBC247E92C5065BEF07E088D62921B291BFE6B1AA498D2790B67BAFF2ED3342B13603B2888666E02ABA0BB1F1C7AD03F7B7E79574
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....b..........." ..0................. ........... ..............................t.....@.................................t...O.......l................(..........X................................................ ............... ..H............text....... ...................... ..`.rsrc...l...........................@..@.reloc..............................@..B........................H.......P ..0............%..X..........................................BSJB............v4.0.30319......l...0...#~..........#Strings....l.......#US.p.......#GUID...........#Blob......................3..................................................].....].....J...........2.....2...G.2...d.2.....2...0.2.................D.....D.....D...).D...1.D...9.D...A.D...I.D...Q.D.......................#.....+.....3.@...;.T...C.....K.....................}.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20752
                                                                                                                                                                                                                                            Entropy (8bit):6.663170271537208
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:UPZfyg3QMTCeH+5WSJFDYA6VFHRN7Zt9R9zmwjkdc:UPRyg3vuC+xDFClZV9zLjkdc
                                                                                                                                                                                                                                            MD5:06F74B5698AA644835EC77D945920AFD
                                                                                                                                                                                                                                            SHA1:64FE7B17449DCF34CCC4126974BDA23291CC3055
                                                                                                                                                                                                                                            SHA-256:5DA01508D7A3D1737D41B13AE13AC00D313A3DCC4B44BD937250F4738CFD7194
                                                                                                                                                                                                                                            SHA-512:0C008F1A666B4188F3E4FF64787591C7EF3B26AAE21EC79958367B8E8F01F9D49389E70AD74477E596EA889410EF2E2739301EC188FCC18050708A79EC0C002C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...3............." ..0..............=... ...@....... ..............................G.....@..................................<..O....@...............(...)...`.......<............................................... ............... ..H............text........ ...................... ..`.rsrc........@....... ..............@..@.reloc.......`.......&..............@..B.................<......H.......P ..@............%...... <......................................BSJB............v4.0.30319......l...0...#~..........#Strings....x.......#US.|.......#GUID...........#Blob......................3..................................................a.....a.....N...........6.....6...G.6...d.6.....6...0.6.................H.....H.....H...).H...1.H...9.H...A.H...I.H...Q.H.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):122640
                                                                                                                                                                                                                                            Entropy (8bit):5.864878060231246
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:oX1iq8ongmeN0n3NIHE9qPWayjuTGzM6lV:q1iTonzeN0n3NIHEw4uTo/
                                                                                                                                                                                                                                            MD5:97A58720498F46249B7AAEB715810BC6
                                                                                                                                                                                                                                            SHA1:841AFBD64FD4A4620C330243989631A36032D21F
                                                                                                                                                                                                                                            SHA-256:3D2112EC54FC657DAA7528A77D576CCC7EDC26188BF5C74E556078CC5A469567
                                                                                                                                                                                                                                            SHA-512:D950FEF1DF223347DDF38DD866A3D8E7FB0F5DB00663269A5B11A3764FB67136D9CB47264ACABAFE34028DE4AFA316ACEE5BED7F64BC532ADCEC6BD07AEED5B9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...dL............" ..0.............b.... ........... ....................... ......,|....@.....................................O.......|................)........................................................... ............... ..H............text...h.... ...................... ..`.rsrc...|...........................@..@.reloc..............................@..B................D.......H.......P ..<............%.....t.......................................BSJB............v4.0.30319......l...0...#~..........#Strings....t.......#US.x.......#GUID...........#Blob......................3.................................................._....._.....L...........4.....4...G.4...d.4.....4...0.4.................F.....F.....F...).F...1.F...9.F...A.F...I.F...Q.F.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16144
                                                                                                                                                                                                                                            Entropy (8bit):6.747708016861274
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:Bts4539WudiWnpWjA6Kr4PFHnhWgN7agWgLIpQ8RwX01k9z3A1Zx+XL7DlpBs:cqtWudiWnYA6VFHRN7ZEQ9R9zmwjvG
                                                                                                                                                                                                                                            MD5:05E8640902EFE121A186F0C0D4710C43
                                                                                                                                                                                                                                            SHA1:E622D3D3C8C2C34E4FF9FE4840870EA9FC97B040
                                                                                                                                                                                                                                            SHA-256:1D33133B1C2D77DBA2960375CC994BBDDEF2F16E45306F14F129EEAA67632D9E
                                                                                                                                                                                                                                            SHA-512:A26D574415E965311828319221961798A2AE5FAFDB4BD9E04392597E57EFEBBE79012851452C12CEBD8F49A16E6392419B3436F2F8B0567591DBDA2577585382
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....sQ..........." ..0.............**... ...@....... ....................................@..................................)..O....@..$................)...`.......)............................................... ............... ..H............text...0.... ...................... ..`.rsrc...$....@......................@..@.reloc.......`......................@..B.................*......H.......P ..,...........|%......<)......................................BSJB............v4.0.30319......l...D...#~...... ...#Strings............#US.........#GUID.......H...#Blob......................3......................................2.......................x...........`.....`.....`...G.`...d.`.....`...0.`.................r.....r.....r...).r...1.r...9.r...A.r...I.r...Q.r...Y.r......./.....8.....W...#.`...+.{...3.....;.....C.....K./...S.....................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18608
                                                                                                                                                                                                                                            Entropy (8bit):6.570903023515987
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:4nmWo7grBq3wMWLJZRBJUWxNzx95jmHnhWgN7aIWy5IwuLDoSJj+iX01k9z3A6Or:EmWoc2Wl/zX6HRN7tXuLDX+iR9zZOCfa
                                                                                                                                                                                                                                            MD5:291746D0FB30F9A56F4D8C445AC8F155
                                                                                                                                                                                                                                            SHA1:C56FC309E12FF38695D1CC30C4A062BB4E127A0E
                                                                                                                                                                                                                                            SHA-256:1FA053EE26D8E4E4C95E7FE7802AEE3DB22AACF0C4732E98B027814504FA3BC9
                                                                                                                                                                                                                                            SHA-512:BBEE48AAB2F07E8DE0B36B020D25F717389A0F88BED46C95A7AC45ED9C6873DD093BCB6405A5AB42F84D3C9F79C80CA5DE00F4F53AE01C3206505C8E7508FC15
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0.............^5... ...@....... ..............................7.....@..................................5..O....@..|............ ...(...`.......4............................................... ............... ..H............text...d.... ...................... ..`.rsrc...|....@......................@..@.reloc.......`......................@..B................@5......H.......P ..@............%......p4......................................BSJB............v4.0.30319......l...0...#~..........#Strings....x.......#US.|.......#GUID...........#Blob......................3..................................................`.....`.....M...........5.....5...G.5...d.5.....5...0.5.................G.....G.....G...).G...1.G...9.G...A.G...I.G...Q.G.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):99504
                                                                                                                                                                                                                                            Entropy (8bit):5.92097220513983
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:HHD1ylH/KKPc1unoDtpcy6C3eCQ1sJPvWjSmVz/:HHQlH/KKPc1u6iQKQPv4D
                                                                                                                                                                                                                                            MD5:A610B3944BCD4FAF695CCD3F8DFBF634
                                                                                                                                                                                                                                            SHA1:A5FE819C6B61D7FFDD81732CEBAD41CDB16C24B0
                                                                                                                                                                                                                                            SHA-256:03274D8313E767D8B6735C9DFF7FCDECECD908F542A6E22736318758D49CF940
                                                                                                                                                                                                                                            SHA-512:2E3BA8763BE2E9A6BA931C8600C8A9CFEEE12F64987CB7314F74AA6A2F62D2855E43996D2778B73E2F149A91659DAED53EE5C019AEF5378CCB145FC0C778638B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....^..........." ..0..R..........bq... ........... ...................................@..................................q..O.......L............\...(...........p............................................... ............... ..H............text...hQ... ...R.................. ..`.rsrc...L............T..............@..@.reloc...............Z..............@..B................Dq......H.......P ..$...........t%...K..tp......................................BSJB............v4.0.30319......l...0...#~..........#Strings....d.......#US.h.......#GUID...x.......#Blob......................3..................................................Z.....Z.....G.........../...../...G./...d./...../...0./.................A.....A.....A...).A...1.A...9.A...A.A...I.A...Q.A.......................#.....+.....3.@...;.T...C.....K.....................................................z.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):26384
                                                                                                                                                                                                                                            Entropy (8bit):6.5162889880526835
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:lsXSXRaRmITXdXxaDgdQuHC2/bN/hsMS85MfaWYHnvhQ5WyYA6VFHRN7bbuF9R9C:lBIKg2CvZzDiFClXut9zLjeZ
                                                                                                                                                                                                                                            MD5:D694DE31C954C7BEE012DEC45DFB9217
                                                                                                                                                                                                                                            SHA1:EF29528ACB804E117C5BC053857C5572D93168E5
                                                                                                                                                                                                                                            SHA-256:EDE35BE02C799A6D527618B769F2ADEC8D8BE1051E5DCBF0199BA34C331E9604
                                                                                                                                                                                                                                            SHA-512:562F3CAD107AAC215BFF13A4234561CB1451FD87F0F3A3527344E69C09B01D22F0A7514EF60B766535A13E05B76E59B8703E8EB087B1E239FDE6248C384B029B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...V............." ..0..4..........nS... ...`....... ....................................@..................................S..O....`...............>...)...........S............................................... ............... ..H............text...t3... ...4.................. ..`.rsrc........`.......6..............@..@.reloc...............<..............@..B................PS......H.......P ..(...........x&...,...R......................................BSJB............v4.0.30319......l...\...#~......x...#Strings....@.......#US.D.......#GUID...T.......#Blob......................3......................................2.......................t...i.......\.....\.....\...G.\...d.\.....\...0.\.................n.....n.....n...).n...1.n...9.n...A.n...I.n...Q.n...Y.n.......................#.....+.....3.@...;.a...C.u...K.....S.@...................C...............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16560
                                                                                                                                                                                                                                            Entropy (8bit):6.818194122596406
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:iKIQe1xleKCxAIc98BoWWhuqKWxNzx95jmHnhWgN7akWDvsS8xYBm+0U8X01k9zZ:gTxD8BoWWhHZX6HRN7UvfBmo8R9zMLG
                                                                                                                                                                                                                                            MD5:126D552CDFB8DF2732B34205F3660244
                                                                                                                                                                                                                                            SHA1:498752915D2AEC89431E7F804D7C79E949BD6B3A
                                                                                                                                                                                                                                            SHA-256:FCBF759E0185923F82AF9202422DB03419DCDF57380503801D602CE1C47E1427
                                                                                                                                                                                                                                            SHA-512:E230F55F38A5A57A6B4334FCC4337EA0AA628E5ABBF1DA2E1A6B7B2A5DE7F602B9C6CE2E79E83895EEFEAD2EC5921264157566C11E7D3EDA4C49CB66887DF4CB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....n..........." ..0..............-... ...@....... ...................................@..................................-..O....@...................(...`......p-............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................-......H.......P ..............@%.......,......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......4...#Blob......................3..................................................q.....q.....^...........F.....F...G.F...d.F.....F...0.F.................X.....X.....X...).X...1.X...9.X...A.X...I.X...Q.X......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25880
                                                                                                                                                                                                                                            Entropy (8bit):6.531269045979991
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:0znXSXRaRmIHXdXxaWnNQufc92wOZhloWTVYZaWYHnvhQ5W9X6HRN7Ij9bpR9zrn:0zsItnm6nrqWTVYy9WMD9z37
                                                                                                                                                                                                                                            MD5:72271168F3ED7D34CA5E26494839228F
                                                                                                                                                                                                                                            SHA1:B4E117D9E4C377FEB6D6393E881A84771CB7CE1C
                                                                                                                                                                                                                                            SHA-256:4D1AE2FD5D21626855D1C65A6849B4A64F8BE847768FDB555E2DED56E148BDC1
                                                                                                                                                                                                                                            SHA-512:C6B86D6FB0BEDB1F15BC5FA0AD99990A364453BB49DD69B32938B56E24C0A692B7CC867DEE42034C2435F61560ABF5F312C61E20F2BFA54B6E73C9F6E0DD4528
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....."..........." ..0..2..........~Q... ...`....... ....................................@.................................,Q..O....`...............<...)...........Q............................................... ............... ..H............text....1... ...2.................. ..`.rsrc........`.......4..............@..@.reloc...............:..............@..B................`Q......H.......P ..(...........x&...*...P......................................BSJB............v4.0.30319......l...\...#~......x...#Strings....@.......#US.D.......#GUID...T.......#Blob......................3....................................../.......................t...i.......Y.....Y.....Y...D.Y...a.Y.....Y...-.Y.................n.....n.....n...).n...1.n...9.n...A.n...I.n...Q.n...Y.n.......................#.....+.....3.@...;.a...C.u...K.....S.@...................C.k.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):114352
                                                                                                                                                                                                                                            Entropy (8bit):5.987150628787745
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:W31iiMPQlYZaOz+0w8etM4ckqpVHNYSL5nImvNWwSTLp/NfpxbRj9e/h:U1ivPQ2ZaOz+0w8etYkqpVHNYSL5n7Vv
                                                                                                                                                                                                                                            MD5:1D1F54CB63D29C1FB6068A1F0215CC3B
                                                                                                                                                                                                                                            SHA1:24E97B03FA84C95FFBE779C3BF8580D29D8CD46A
                                                                                                                                                                                                                                            SHA-256:B56A3BBF91EB7EE7EDD93DEFB3663060008F79CEB26322EF36460388052A7B35
                                                                                                                                                                                                                                            SHA-512:CE6E68CD13CFE631A78E0D069B48D07AF3323ACF160AA8E16881082012882F91D46D409A5FDFF9AEAEE0510C8CF39B4F1D06A5A438E93289A1EEC1043645A25E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...K............" ..0.................. ........... ..............................ro....@.................................`...O.......|................(..........D................................................ ............... ..H............text........ ...................... ..`.rsrc...|...........................@..@.reloc..............................@..B........................H.......P ..<............%..8..........................................BSJB............v4.0.30319......l...0...#~..........#Strings....t.......#US.x.......#GUID...........#Blob......................3.................................................._....._.....L...........1.....1...D.1...a.1.....1...-.1.................F.....F.....F...).F...1.F...9.F...A.F...I.F...Q.F.......................#.....+.....3.@...;.T...C.....K.......................C...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):211720
                                                                                                                                                                                                                                            Entropy (8bit):5.9189791224051405
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:ANXtUQDKdzaIKaNWOgtu3GjmqEuGbMq4k/YS3CuREcGFSbpF80iSosN5QWuJKf68:Aka/neGjmqEuGbMq4k/YS3CuREcGFSb7
                                                                                                                                                                                                                                            MD5:93B734E49CF73009DD544E2ECFB7A018
                                                                                                                                                                                                                                            SHA1:F7BA72005D1677D260B9A63ADE38537CCEA80244
                                                                                                                                                                                                                                            SHA-256:2A9C3156E6D2F6C0AA0EC27EDC65C669181539DC23F0B4AFE83E4DDAE1125D67
                                                                                                                                                                                                                                            SHA-512:BF5C43363F199F453C2E539DA925767D7971E74A4B6FA7D49B3671734B4073C1F74128C8C1F700FEC56EC9838270189AA51839539AD10B4627B5918396A83E9F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...s............" ..0..............'... ...@....... ....................................@.................................|'..O....@...................)...`......`'............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......P ..P............%..@....&......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................d.....d.....Q...........6.....6...D.6...a.6.....6...-.6.................K.....K.....K...).K...1.K...9.K...A.K...I.K...Q.K.......................#.....+.....3.@...;.T...C.....K.......................H...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):46256
                                                                                                                                                                                                                                            Entropy (8bit):6.0883627989036455
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:/EIBRV2DtGZcxaQ2TR6zQWFK4/W1ZgG7Asq+h8FhhYAuSoXU6o6vWg029zfP:/lBRV2DGtMzQWFK4/W1Zx7Asq+2Fhhmz
                                                                                                                                                                                                                                            MD5:EE1A586A42B9EA70ED9B133FAA4D31EF
                                                                                                                                                                                                                                            SHA1:8A3F2A79208758C3A897CE398700D2479F794332
                                                                                                                                                                                                                                            SHA-256:FD3B8D81481A7FF4618DB5F90EB2C199F01DCBDC8BBBFAF60E45E7F6642F2933
                                                                                                                                                                                                                                            SHA-512:F643508758F113E39EF2A6D4CE05EBF1E059E2E741176A1356A80D556450C0171849DFA31D0798CEE8AE5325FA0F7E953ADF4B5CB8483479530E1EF343E82F69
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...8............." ..0.............~.... ........... ..............................MA....@.................................,...O.......l................(........................................................... ............... ..H............text........ ...................... ..`.rsrc...l...........................@..@.reloc..............................@..B................`.......H.......P ..0............%...z..........................................BSJB............v4.0.30319......l...0...#~..........#Strings....l.......#US.p.......#GUID...........#Blob......................3..................................................].....].....J.........../...../...D./...a./...../...-./.................D.....D.....D...).D...1.D...9.D...A.D...I.D...Q.D.......................#.....+.....3.@...;.T...C.....K.....................}.A...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):40720
                                                                                                                                                                                                                                            Entropy (8bit):6.178948820559857
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:8A5JShuaekc+o52KBCwsPN2CMRUw6cjzrcrrEcJOCm2NRJ0jn7X2sh+9NzZ6YAk4:8SShuaekc+ogb4njWe3i83zv
                                                                                                                                                                                                                                            MD5:01BA2A2C44A890EFC3B344A07AB7007B
                                                                                                                                                                                                                                            SHA1:7CB01036D346B6E4E1F66C122DD2EDF38F97E8E6
                                                                                                                                                                                                                                            SHA-256:A35EBC5E56AEA91ADC39A19FC5134842C7E514EF0BB6DE689539AB4BDDBE9391
                                                                                                                                                                                                                                            SHA-512:E65073737A7DF09A1D27F967B1C53A9ADE82637E8F4318BD3314BB5FE85C29FDD0B365710E7D5A3363C0A13B1F727A3712BCA884FD8CD5F8B7B9F6F6DCD56B95
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....nn..........." ..0..l..........B.... ........... ...............................=....@.....................................O.......l............v...).......................................................... ............... ..H............text...Hj... ...l.................. ..`.rsrc...l............n..............@..@.reloc...............t..............@..B................$.......H.......P ..\............%...c..T.......................................BSJB............v4.0.30319......l...<...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................].....].....J.........../...../...D./...a./...../...-./.................D.....D.....D...).D...1.D...9.D...A.D...I.D...Q.D.......................#.....+.....3.@...;.T...C.....K.....................}.A...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18592
                                                                                                                                                                                                                                            Entropy (8bit):6.71023482648158
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:3hRz7SY8HEwEQ1yHWG9+NupWjA6Kr4PFHnhWgN7awWPqNxu3O6YX01k9z3ACj2Vu:RheYEyHWG9TYA6VFHRN77R9zpj3b
                                                                                                                                                                                                                                            MD5:EF006D0AE9B3DFAD48D407DC4C68DA0C
                                                                                                                                                                                                                                            SHA1:F049940636D07EE0EBE66270755007A1BC76BADD
                                                                                                                                                                                                                                            SHA-256:06360BBFF7CA4042889D94C8DA955B0806DE6247EDC3871CBDF1591128492C4A
                                                                                                                                                                                                                                            SHA-512:DF9D136E18B8D9A478D0258E21B5B410DED90C1E1DE4FEA96E63540A8BDAB552DAA0CA181A07B1AD142844EAAA750C1679A37FD8342E643C66B6E461E1873587
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...il............" ..0..............5... ...@....... ....................................@.................................L5..O....@............... ...(...`......05............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................5......H.......P ..............0%.......4......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......0...#Blob......................3..................................................m.....m.....Z...........?.....?...D.?...a.?.....?...-.?.................T.....T.....T...).T...1.T...9.T...A.T...I.T...Q.T......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................Q...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):144648
                                                                                                                                                                                                                                            Entropy (8bit):5.800259697471016
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:nR9MtbGzbtyHZ/I11DKdwWorcP4IVCLAFmbTwNOi74NsLGB41svN5O3Qsu3tvzY4:RtvzY0chFuxeyBzrHcBBo2BEI2034
                                                                                                                                                                                                                                            MD5:F1A121FF3B5A575010805A5DF720E4A9
                                                                                                                                                                                                                                            SHA1:C13E9ABD16EC2CF9AD464BAC84490305C8517709
                                                                                                                                                                                                                                            SHA-256:D06B0FCD42C62DA910AC7AC3C82A0693DCE29D571C503EF33BD96C90EF205942
                                                                                                                                                                                                                                            SHA-512:BD758BFF6B978A70665E2C7098AE3185A02EE0382C0FEA79641AAD953E0AE63CEA89D2DE324F2E7AAFAD6CAE9F0F72B246B53EF28EEB1F90B816EA9F65C56C5A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....=K..........." ..0.............V ... ...@....... ...............................b....@.................................. ..O....@...................)...`....................................................... ............... ..H............text...\.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................8 ......H.......P ..X............'......h.......................................BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID.......D...#Blob......................3....................................../.......................t...........Y.....Y.....Y...D.Y...a.Y.....Y...-.Y.................n.....n.....n...).n...1.n...9.n...A.n...I.n...Q.n...Y.n......./.....8.....W...#.`...+.{...3.....;.....C.....K.+...S.......................k.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15624
                                                                                                                                                                                                                                            Entropy (8bit):6.854185080733581
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:XP/2CN7WudiWxpWjA6Kr4PFHnhWgN7acWoYepjhwKUWX01k9z3A/b/r:/eCN7WudiWxYA6VFHRN7+sjy2R9zEjr
                                                                                                                                                                                                                                            MD5:7B5CA921A356CC103A263F0A8FE2C3AC
                                                                                                                                                                                                                                            SHA1:7300A21E517EB66EB48E49DDA6D04F2A32E6B101
                                                                                                                                                                                                                                            SHA-256:0D8EA9F4E3CEEB8C5865E08C743B386E108219147006FCFD34A6522EED382CD6
                                                                                                                                                                                                                                            SHA-512:526DF3AC1DC16C24606B15C6DC11CFC3588FC3DF40A970D4A947D799B05DE1E8276A4CEFCCB1DEE1EB5EE6614EB0B4FD7B5DF4ADDEBFE8ECD7D020392B664A5F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..............)... ...@....... ....................................@.................................h)..O....@..$................)...`......L)............................................... ............... ..H............text........ ...................... ..`.rsrc...$....@......................@..@.reloc.......`......................@..B.................)......H.......P ..,...........|%..P....(......................................BSJB............v4.0.30319......l...D...#~...... ...#Strings............#US.........#GUID.......H...#Blob......................3....................................../.......................x...........].....].....]...D.]...a.].....]...-.].................r.....r.....r...).r...1.r...9.r...A.r...I.r...Q.r...Y.r......./.....8.....W...#.`...+.{...3.....;.....C.....K./...S.......................o.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):364312
                                                                                                                                                                                                                                            Entropy (8bit):5.849563875245234
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:l93NYfeBkZ5Zp13/NIq6P1jLun4W4814WUB9JUqA/fmOit+DBiKw6BtBGxLS6vOn:lzXp8mt9PA/JiKfw6BtBGxLS6vOc/tlU
                                                                                                                                                                                                                                            MD5:8FF5FC17EF1D5CFB252205413981C5DD
                                                                                                                                                                                                                                            SHA1:865BF9C43E2D74F180C2078E9BC673F779091412
                                                                                                                                                                                                                                            SHA-256:8F5A83EF4ECBC741C0EE331D39D46A45990A5711480E202BA7435FA9499D8C98
                                                                                                                                                                                                                                            SHA-512:102F8FA00C908154B7C03DC3F7CC2A73E9195B75E20A79D8EFCA1A080BDA7C1A900A4916DA40CE72E06EA807501BD7EBDF3809FBCCDABA97E399FB4D3F60C6EB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...j|..........." ..0..\..........B{... ........... ..............................c.....@..................................z..O....................f...)...........z............................................... ............... ..H............text...H[... ...\.................. ..`.rsrc................^..............@..@.reloc...............d..............@..B................${......H.......P ..d............%...T..Tz......................................BSJB............v4.0.30319......l...\...#~......L...#Strings............#US.........#GUID...(...<...#Blob......................3....................................../.......................m...=.......R.....R.....R...D.R...a.R.....R...-.R.................g.....g.....g...).g...1.g...9.g...A.g...I.g...Q.g...Y.g......./.....8.....W...#.`...+.{...3.....;.....C.....K.$...S.......................d.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16560
                                                                                                                                                                                                                                            Entropy (8bit):6.771434123287787
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:jqb+vMeew3Oc8IUU1aWWhRWxNzx95jmHnhWgN7awWjlJPxu3O6YX01k9z3AC+Rz:O6e+AUcWWh6X6HRN7mrR9zpg
                                                                                                                                                                                                                                            MD5:464294C89E3770EDF4F2C9885F93A06D
                                                                                                                                                                                                                                            SHA1:BEE55BF5A9B712D60E46FFA505DBE34A0821BCA7
                                                                                                                                                                                                                                            SHA-256:5D62B3C261038E80F27F7BF44A31CC5614B92069285E69C0B1094438EDE75F73
                                                                                                                                                                                                                                            SHA-512:F7A5C28AFF2F9C4332839CA06969531556C00A3541A52381FB1BB41A158C2B9A3AAD3912C770D8DC3B10D9DF58F167749C54BE36F776BED48B4521E135A5432A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...."............" ..0..............-... ...@....... ...............................I....@..................................,..O....@...................(...`.......,............................................... ............... ..H............text...4.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................-......H.......P ..............@%......@,......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......4...#Blob......................3..................................................q.....q.....^...........C.....C...D.C...a.C.....C...-.C.................X.....X.....X...).X...1.X...9.X...A.X...I.X...Q.X......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................U...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):69808
                                                                                                                                                                                                                                            Entropy (8bit):6.232445161498833
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:HljTq2XvafM8qMQRQsMpbYSlHPGpQVPQh9klSojaWzPCzm:HljTEfM8ppbYSJeQJQh2lSoeAPC6
                                                                                                                                                                                                                                            MD5:A74846D0FDBD877AB4E353B4CE353FBB
                                                                                                                                                                                                                                            SHA1:E163F502F08FB0A0E9DE2877143AB76883087E29
                                                                                                                                                                                                                                            SHA-256:109CC39C1756E6808EBF43E08415EB32EC6F6887349C6E51BD19372B2207FBBE
                                                                                                                                                                                                                                            SHA-512:F1ABDB7B1967CAB6C5B088F334FD98A4CAE0A93472D8F8ACF7C5A2980469603409B22E83DBBE10887EC1EF0F93096B20EC08A0AD8DC3379FCE5FB1919ECE0507
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....+............" ..0.................. ........... .......................@............@.....................................O.......L................(... ....................................................... ............... ..H............text........ ...................... ..`.rsrc...L...........................@..@.reloc....... ......................@..B........................H.......P ...............$..0...........................................BSJB............v4.0.30319......l...0...#~..........#Strings....d.......#US.h.......#GUID...x.......#Blob......................3..................................................Z.....Z.....G...........,.....,...D.,...a.,.....,...-.,.................A.....A.....A...).A...1.A...9.A...A.A...I.A...Q.A......./.....8.....W...#.`...+.{...3.....;.....C.....K.....................z.>...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20128
                                                                                                                                                                                                                                            Entropy (8bit):6.71936697280134
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:/ILfsi3FncDD8nLB/HJWSJFhYA6VFHRN7XBmo8R9zMLyZB:grsi3mDU/hhFClxmoQ9z1B
                                                                                                                                                                                                                                            MD5:7C4E9AAB4452ED3BBDD775387C33BA4B
                                                                                                                                                                                                                                            SHA1:D1D57BEC79B6B2793E0DCEED0651549FEA7C3816
                                                                                                                                                                                                                                            SHA-256:6B603A74368ADF7B55330BC98A67E0866CFBB708710301EF6B3902E253483187
                                                                                                                                                                                                                                            SHA-512:C18DBBA9C77B82AD0B7D4A29EAE5735FA8C996E426E6CAD5C607D9ECA5BE610697BA727D395B526B243BE8BFE1051BA6360741A73BB3B535A17F744B12A3EB7F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...'............." ..0..............;... ...@....... ...................................@.................................T;..O....@...............&...(...`......8;............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`.......$..............@..B.................;......H.......P ..@............%..(....:......................................BSJB............v4.0.30319......l...0...#~..........#Strings....x.......#US.|.......#GUID...........#Blob......................3..................................................a.....a.....N...........3.....3...D.3...a.3.....3...-.3.................H.....H.....H...).H...1.H...9.H...A.H...I.H...Q.H.......................#.....+.....3.@...;.T...C.....K.......................E...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):21152
                                                                                                                                                                                                                                            Entropy (8bit):6.468037044764081
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:6YW4+GtWeWOaFCYA6VFHRN7nLDX+iR9zZOu0tQ:DW4OLoFClnLDuO9zvV
                                                                                                                                                                                                                                            MD5:391F26C461DC16D03688A42116777922
                                                                                                                                                                                                                                            SHA1:F5DCDE70EE9328F145786E54C082B3651B5CAD1B
                                                                                                                                                                                                                                            SHA-256:CA1854302E42FDFB1BC9F92C512F2D05E9B53DB0A794423A730D1B4F14ED3887
                                                                                                                                                                                                                                            SHA-512:32D42D07788E76939A3B023E2BAB4915839443B4B3846499C253E7A72D760303C9BDFEAFA61CEFF08A73541CD9F24BAEE8A561B245BE81438DCBC499B132630D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....+5..........." ..0.. ...........>... ...@....... ...............................}....@..................................>..O....@...............*...(...`......d>............................................... ............... ..H............text........ ... .................. ..`.rsrc........@......."..............@..@.reloc.......`.......(..............@..B.................>......H.......P ..............4%.......=......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......0...#Blob......................3..................................................n.....n.....[...........@.....@...D.@...a.@.....@...-.@.................U.....U.....U...).U...1.U...9.U...A.U...I.U...Q.U......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................R...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15632
                                                                                                                                                                                                                                            Entropy (8bit):6.724168531717195
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:18x4YnqWMl2YA6VFHRN7e9R9zmwj7k4fl:S1+2FCle9zLjwol
                                                                                                                                                                                                                                            MD5:0C3A9BFDE17D9DC15653E13FD4E4D9C5
                                                                                                                                                                                                                                            SHA1:7CCA566548BD075D0175EF5FFF965DCEA8371696
                                                                                                                                                                                                                                            SHA-256:8CCB784A45ABA2F20B4D23A02C3675A209BA4009D0AA856C34BCF677F4B78E22
                                                                                                                                                                                                                                            SHA-512:15A7E44537E90820B7C99D14E85583D3198E687A3BC4DFC7F1DA3A66B705CE0B2246462F86E7B9073003A4E7137D93763564842C9040532D66B33132CE8F9DE5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..............." ..0.............2(... ...@....... ....................................@..................................'..O....@...................)...`.......'............................................... ............... ..H............text...8.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................(......H.......P ..L............%......D'......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................c.....c.....P...........5.....5...D.5...a.5.....5...-.5.................J.....J.....J...).J...1.J...9.J...A.J...I.J...Q.J.......................#.....+.....3.@...;.T...C.....K.......................G...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18608
                                                                                                                                                                                                                                            Entropy (8bit):6.5122274671241875
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:azuryLODk8G1NWLJZRBJiWxNzx95jmHnhWgN7aIWH7I8HNsAX01k9z3AqOQGMy41:m0yLXNWl/pX6HRN7MtHNsAR9zrLgw
                                                                                                                                                                                                                                            MD5:A0EEDDA18D2A7724059BBA4A85E9892A
                                                                                                                                                                                                                                            SHA1:D8722C439ABA9DE4DF5654BC7B3ED976F384E326
                                                                                                                                                                                                                                            SHA-256:702522C22DE51472BBC5F23CA3B8C088730C9EC40B8605A1EB075879891E792B
                                                                                                                                                                                                                                            SHA-512:50D38144B0932B4734DD5909F105E27F2081FC76C0B187D74A864BEE3B14D532138261B5B55863279C1823785A1BA0EA084472D5E3E13E1D147DD22F7625AE1D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...e.[..........." ..0..............4... ...@....... ....................................@.................................44..O....@..|............ ...(...`.......4............................................... ............... ..H............text........ ...................... ..`.rsrc...|....@......................@..@.reloc.......`......................@..B................h4......H.......P ..@............%.......3......................................BSJB............v4.0.30319......l...0...#~..........#Strings....x.......#US.|.......#GUID...........#Blob......................3..................................................`.....`.....M...........2.....2...D.2...a.2.....2...-.2.................G.....G.....G...).G...1.G...9.G...A.G...I.G...Q.G.......................#.....+.....3.@...;.T...C.....K.......................D...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):92320
                                                                                                                                                                                                                                            Entropy (8bit):6.048650683134306
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:7dD1INwyCoNWhi72pUwTO+R//4smPsEM/oi8iFmVzNEK:7dCPCoNWhi7uUU5Ui8tV
                                                                                                                                                                                                                                            MD5:EED6DC347A2214BC911F6014598B9764
                                                                                                                                                                                                                                            SHA1:A546FE5CA65F3F1C22017D3E359C8320444D2607
                                                                                                                                                                                                                                            SHA-256:44FCE615B4D22744F9F33272BA5B6B2727563A7863E7593D527BDFA5025FC0A7
                                                                                                                                                                                                                                            SHA-512:D8D8FB657701F2E9B74EB7DFE66EC0E801F9A7EDA0A5B0785E5A3F01AB55648CE3072EFB091C8C59D08654559532D092B65F189A4F0FE9733EC7178584980D69
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...].A..........." ..0..6...........U... ...`....... ....................................@.................................8U..O....`..L............@...(...........U............................................... ............... ..H............text....5... ...6.................. ..`.rsrc...L....`.......8..............@..@.reloc...............>..............@..B................lU......H.......P ..$...........t%..(/...T......................................BSJB............v4.0.30319......l...0...#~..........#Strings....d.......#US.h.......#GUID...x.......#Blob......................3..................................................Z.....Z.....G...........,.....,...D.,...a.,.....,...-.,.................A.....A.....A...).A...1.A...9.A...A.A...I.A...Q.A.......................#.....+.....3.@...;.T...C.....K.....................z.>...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16048
                                                                                                                                                                                                                                            Entropy (8bit):6.820867260476001
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:2m4lLPLHLQWwAwQW/7TWxNzx95jmHnhWgN7aIW9AowcLK+X01k9z3APEzg9qY:r4lLPLHLQWwEW/7sX6HRN7n6R9zqgg93
                                                                                                                                                                                                                                            MD5:9829C858A385CBE20B418A8C965B4184
                                                                                                                                                                                                                                            SHA1:2A7E1E2ED994F2CE9A04ECB27FFFE7B5285C8599
                                                                                                                                                                                                                                            SHA-256:656BC6515BEBB1D9147E0BFBC9711E6976B132CF221C3A32CE2E1D55AE219F89
                                                                                                                                                                                                                                            SHA-512:CE3615ABE12A7CC8714567506EC6DC78EEC51CA8BCDE9244BDB82AFD7388C701CF6BFD5D24BD0E693E47C3F728BFFEE768938023437B2D8074D309BB17CC355B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...,.W..........." ..0.............r+... ...@....... ....................................@................................. +..O....@...................(...`.......+............................................... ............... ..H............text...x.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................T+......H.......P ..T............%.......*......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................f.....f.....S...........8.....8...D.8...a.8.....8...-.8.................M.....M.....M...).M...1.M...9.M...A.M...I.M...Q.M.......................#.....+.....3.@...;.T...C.....K.......................J...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):144648
                                                                                                                                                                                                                                            Entropy (8bit):5.800259697471016
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:nR9MtbGzbtyHZ/I11DKdwWorcP4IVCLAFmbTwNOi74NsLGB41svN5O3Qsu3tvzY4:RtvzY0chFuxeyBzrHcBBo2BEI2034
                                                                                                                                                                                                                                            MD5:F1A121FF3B5A575010805A5DF720E4A9
                                                                                                                                                                                                                                            SHA1:C13E9ABD16EC2CF9AD464BAC84490305C8517709
                                                                                                                                                                                                                                            SHA-256:D06B0FCD42C62DA910AC7AC3C82A0693DCE29D571C503EF33BD96C90EF205942
                                                                                                                                                                                                                                            SHA-512:BD758BFF6B978A70665E2C7098AE3185A02EE0382C0FEA79641AAD953E0AE63CEA89D2DE324F2E7AAFAD6CAE9F0F72B246B53EF28EEB1F90B816EA9F65C56C5A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....=K..........." ..0.............V ... ...@....... ...............................b....@.................................. ..O....@...................)...`....................................................... ............... ..H............text...\.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................8 ......H.......P ..X............'......h.......................................BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID.......D...#Blob......................3....................................../.......................t...........Y.....Y.....Y...D.Y...a.Y.....Y...-.Y.................n.....n.....n...).n...1.n...9.n...A.n...I.n...Q.n...Y.n......./.....8.....W...#.`...+.{...3.....;.....C.....K.+...S.......................k.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):40720
                                                                                                                                                                                                                                            Entropy (8bit):6.178948820559857
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:8A5JShuaekc+o52KBCwsPN2CMRUw6cjzrcrrEcJOCm2NRJ0jn7X2sh+9NzZ6YAk4:8SShuaekc+ogb4njWe3i83zv
                                                                                                                                                                                                                                            MD5:01BA2A2C44A890EFC3B344A07AB7007B
                                                                                                                                                                                                                                            SHA1:7CB01036D346B6E4E1F66C122DD2EDF38F97E8E6
                                                                                                                                                                                                                                            SHA-256:A35EBC5E56AEA91ADC39A19FC5134842C7E514EF0BB6DE689539AB4BDDBE9391
                                                                                                                                                                                                                                            SHA-512:E65073737A7DF09A1D27F967B1C53A9ADE82637E8F4318BD3314BB5FE85C29FDD0B365710E7D5A3363C0A13B1F727A3712BCA884FD8CD5F8B7B9F6F6DCD56B95
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....nn..........." ..0..l..........B.... ........... ...............................=....@.....................................O.......l............v...).......................................................... ............... ..H............text...Hj... ...l.................. ..`.rsrc...l............n..............@..@.reloc...............t..............@..B................$.......H.......P ..\............%...c..T.......................................BSJB............v4.0.30319......l...<...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................].....].....J.........../...../...D./...a./...../...-./.................D.....D.....D...).D...1.D...9.D...A.D...I.D...Q.D.......................#.....+.....3.@...;.T...C.....K.....................}.A...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):69808
                                                                                                                                                                                                                                            Entropy (8bit):6.232445161498833
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:HljTq2XvafM8qMQRQsMpbYSlHPGpQVPQh9klSojaWzPCzm:HljTEfM8ppbYSJeQJQh2lSoeAPC6
                                                                                                                                                                                                                                            MD5:A74846D0FDBD877AB4E353B4CE353FBB
                                                                                                                                                                                                                                            SHA1:E163F502F08FB0A0E9DE2877143AB76883087E29
                                                                                                                                                                                                                                            SHA-256:109CC39C1756E6808EBF43E08415EB32EC6F6887349C6E51BD19372B2207FBBE
                                                                                                                                                                                                                                            SHA-512:F1ABDB7B1967CAB6C5B088F334FD98A4CAE0A93472D8F8ACF7C5A2980469603409B22E83DBBE10887EC1EF0F93096B20EC08A0AD8DC3379FCE5FB1919ECE0507
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....+............" ..0.................. ........... .......................@............@.....................................O.......L................(... ....................................................... ............... ..H............text........ ...................... ..`.rsrc...L...........................@..@.reloc....... ......................@..B........................H.......P ...............$..0...........................................BSJB............v4.0.30319......l...0...#~..........#Strings....d.......#US.h.......#GUID...x.......#Blob......................3..................................................Z.....Z.....G...........,.....,...D.,...a.,.....,...-.,.................A.....A.....A...).A...1.A...9.A...A.A...I.A...Q.A......./.....8.....W...#.`...+.{...3.....;.....C.....K.....................z.>...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18608
                                                                                                                                                                                                                                            Entropy (8bit):6.5122274671241875
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:azuryLODk8G1NWLJZRBJiWxNzx95jmHnhWgN7aIWH7I8HNsAX01k9z3AqOQGMy41:m0yLXNWl/pX6HRN7MtHNsAR9zrLgw
                                                                                                                                                                                                                                            MD5:A0EEDDA18D2A7724059BBA4A85E9892A
                                                                                                                                                                                                                                            SHA1:D8722C439ABA9DE4DF5654BC7B3ED976F384E326
                                                                                                                                                                                                                                            SHA-256:702522C22DE51472BBC5F23CA3B8C088730C9EC40B8605A1EB075879891E792B
                                                                                                                                                                                                                                            SHA-512:50D38144B0932B4734DD5909F105E27F2081FC76C0B187D74A864BEE3B14D532138261B5B55863279C1823785A1BA0EA084472D5E3E13E1D147DD22F7625AE1D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...e.[..........." ..0..............4... ...@....... ....................................@.................................44..O....@..|............ ...(...`.......4............................................... ............... ..H............text........ ...................... ..`.rsrc...|....@......................@..@.reloc.......`......................@..B................h4......H.......P ..@............%.......3......................................BSJB............v4.0.30319......l...0...#~..........#Strings....x.......#US.|.......#GUID...........#Blob......................3..................................................`.....`.....M...........2.....2...D.2...a.2.....2...-.2.................G.....G.....G...).G...1.G...9.G...A.G...I.G...Q.G.......................#.....+.....3.@...;.T...C.....K.......................D...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15632
                                                                                                                                                                                                                                            Entropy (8bit):6.724168531717195
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:18x4YnqWMl2YA6VFHRN7e9R9zmwj7k4fl:S1+2FCle9zLjwol
                                                                                                                                                                                                                                            MD5:0C3A9BFDE17D9DC15653E13FD4E4D9C5
                                                                                                                                                                                                                                            SHA1:7CCA566548BD075D0175EF5FFF965DCEA8371696
                                                                                                                                                                                                                                            SHA-256:8CCB784A45ABA2F20B4D23A02C3675A209BA4009D0AA856C34BCF677F4B78E22
                                                                                                                                                                                                                                            SHA-512:15A7E44537E90820B7C99D14E85583D3198E687A3BC4DFC7F1DA3A66B705CE0B2246462F86E7B9073003A4E7137D93763564842C9040532D66B33132CE8F9DE5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..............." ..0.............2(... ...@....... ....................................@..................................'..O....@...................)...`.......'............................................... ............... ..H............text...8.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................(......H.......P ..L............%......D'......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................c.....c.....P...........5.....5...D.5...a.5.....5...-.5.................J.....J.....J...).J...1.J...9.J...A.J...I.J...Q.J.......................#.....+.....3.@...;.T...C.....K.......................G...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20128
                                                                                                                                                                                                                                            Entropy (8bit):6.71936697280134
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:/ILfsi3FncDD8nLB/HJWSJFhYA6VFHRN7XBmo8R9zMLyZB:grsi3mDU/hhFClxmoQ9z1B
                                                                                                                                                                                                                                            MD5:7C4E9AAB4452ED3BBDD775387C33BA4B
                                                                                                                                                                                                                                            SHA1:D1D57BEC79B6B2793E0DCEED0651549FEA7C3816
                                                                                                                                                                                                                                            SHA-256:6B603A74368ADF7B55330BC98A67E0866CFBB708710301EF6B3902E253483187
                                                                                                                                                                                                                                            SHA-512:C18DBBA9C77B82AD0B7D4A29EAE5735FA8C996E426E6CAD5C607D9ECA5BE610697BA727D395B526B243BE8BFE1051BA6360741A73BB3B535A17F744B12A3EB7F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...'............." ..0..............;... ...@....... ...................................@.................................T;..O....@...............&...(...`......8;............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`.......$..............@..B.................;......H.......P ..@............%..(....:......................................BSJB............v4.0.30319......l...0...#~..........#Strings....x.......#US.|.......#GUID...........#Blob......................3..................................................a.....a.....N...........3.....3...D.3...a.3.....3...-.3.................H.....H.....H...).H...1.H...9.H...A.H...I.H...Q.H.......................#.....+.....3.@...;.T...C.....K.......................E...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):92320
                                                                                                                                                                                                                                            Entropy (8bit):6.048650683134306
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:7dD1INwyCoNWhi72pUwTO+R//4smPsEM/oi8iFmVzNEK:7dCPCoNWhi7uUU5Ui8tV
                                                                                                                                                                                                                                            MD5:EED6DC347A2214BC911F6014598B9764
                                                                                                                                                                                                                                            SHA1:A546FE5CA65F3F1C22017D3E359C8320444D2607
                                                                                                                                                                                                                                            SHA-256:44FCE615B4D22744F9F33272BA5B6B2727563A7863E7593D527BDFA5025FC0A7
                                                                                                                                                                                                                                            SHA-512:D8D8FB657701F2E9B74EB7DFE66EC0E801F9A7EDA0A5B0785E5A3F01AB55648CE3072EFB091C8C59D08654559532D092B65F189A4F0FE9733EC7178584980D69
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...].A..........." ..0..6...........U... ...`....... ....................................@.................................8U..O....`..L............@...(...........U............................................... ............... ..H............text....5... ...6.................. ..`.rsrc...L....`.......8..............@..@.reloc...............>..............@..B................lU......H.......P ..$...........t%..(/...T......................................BSJB............v4.0.30319......l...0...#~..........#Strings....d.......#US.h.......#GUID...x.......#Blob......................3..................................................Z.....Z.....G...........,.....,...D.,...a.,.....,...-.,.................A.....A.....A...).A...1.A...9.A...A.A...I.A...Q.A.......................#.....+.....3.@...;.T...C.....K.....................z.>...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):46256
                                                                                                                                                                                                                                            Entropy (8bit):6.0883627989036455
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:/EIBRV2DtGZcxaQ2TR6zQWFK4/W1ZgG7Asq+h8FhhYAuSoXU6o6vWg029zfP:/lBRV2DGtMzQWFK4/W1Zx7Asq+2Fhhmz
                                                                                                                                                                                                                                            MD5:EE1A586A42B9EA70ED9B133FAA4D31EF
                                                                                                                                                                                                                                            SHA1:8A3F2A79208758C3A897CE398700D2479F794332
                                                                                                                                                                                                                                            SHA-256:FD3B8D81481A7FF4618DB5F90EB2C199F01DCBDC8BBBFAF60E45E7F6642F2933
                                                                                                                                                                                                                                            SHA-512:F643508758F113E39EF2A6D4CE05EBF1E059E2E741176A1356A80D556450C0171849DFA31D0798CEE8AE5325FA0F7E953ADF4B5CB8483479530E1EF343E82F69
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...8............." ..0.............~.... ........... ..............................MA....@.................................,...O.......l................(........................................................... ............... ..H............text........ ...................... ..`.rsrc...l...........................@..@.reloc..............................@..B................`.......H.......P ..0............%...z..........................................BSJB............v4.0.30319......l...0...#~..........#Strings....l.......#US.p.......#GUID...........#Blob......................3..................................................].....].....J.........../...../...D./...a./...../...-./.................D.....D.....D...).D...1.D...9.D...A.D...I.D...Q.D.......................#.....+.....3.@...;.T...C.....K.....................}.A...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25880
                                                                                                                                                                                                                                            Entropy (8bit):6.531269045979991
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:0znXSXRaRmIHXdXxaWnNQufc92wOZhloWTVYZaWYHnvhQ5W9X6HRN7Ij9bpR9zrn:0zsItnm6nrqWTVYy9WMD9z37
                                                                                                                                                                                                                                            MD5:72271168F3ED7D34CA5E26494839228F
                                                                                                                                                                                                                                            SHA1:B4E117D9E4C377FEB6D6393E881A84771CB7CE1C
                                                                                                                                                                                                                                            SHA-256:4D1AE2FD5D21626855D1C65A6849B4A64F8BE847768FDB555E2DED56E148BDC1
                                                                                                                                                                                                                                            SHA-512:C6B86D6FB0BEDB1F15BC5FA0AD99990A364453BB49DD69B32938B56E24C0A692B7CC867DEE42034C2435F61560ABF5F312C61E20F2BFA54B6E73C9F6E0DD4528
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....."..........." ..0..2..........~Q... ...`....... ....................................@.................................,Q..O....`...............<...)...........Q............................................... ............... ..H............text....1... ...2.................. ..`.rsrc........`.......4..............@..@.reloc...............:..............@..B................`Q......H.......P ..(...........x&...*...P......................................BSJB............v4.0.30319......l...\...#~......x...#Strings....@.......#US.D.......#GUID...T.......#Blob......................3....................................../.......................t...i.......Y.....Y.....Y...D.Y...a.Y.....Y...-.Y.................n.....n.....n...).n...1.n...9.n...A.n...I.n...Q.n...Y.n.......................#.....+.....3.@...;.a...C.u...K.....S.@...................C.k.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16048
                                                                                                                                                                                                                                            Entropy (8bit):6.820867260476001
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:2m4lLPLHLQWwAwQW/7TWxNzx95jmHnhWgN7aIW9AowcLK+X01k9z3APEzg9qY:r4lLPLHLQWwEW/7sX6HRN7n6R9zqgg93
                                                                                                                                                                                                                                            MD5:9829C858A385CBE20B418A8C965B4184
                                                                                                                                                                                                                                            SHA1:2A7E1E2ED994F2CE9A04ECB27FFFE7B5285C8599
                                                                                                                                                                                                                                            SHA-256:656BC6515BEBB1D9147E0BFBC9711E6976B132CF221C3A32CE2E1D55AE219F89
                                                                                                                                                                                                                                            SHA-512:CE3615ABE12A7CC8714567506EC6DC78EEC51CA8BCDE9244BDB82AFD7388C701CF6BFD5D24BD0E693E47C3F728BFFEE768938023437B2D8074D309BB17CC355B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...,.W..........." ..0.............r+... ...@....... ....................................@................................. +..O....@...................(...`.......+............................................... ............... ..H............text...x.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................T+......H.......P ..T............%.......*......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................f.....f.....S...........8.....8...D.8...a.8.....8...-.8.................M.....M.....M...).M...1.M...9.M...A.M...I.M...Q.M.......................#.....+.....3.@...;.T...C.....K.......................J...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15624
                                                                                                                                                                                                                                            Entropy (8bit):6.854185080733581
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:XP/2CN7WudiWxpWjA6Kr4PFHnhWgN7acWoYepjhwKUWX01k9z3A/b/r:/eCN7WudiWxYA6VFHRN7+sjy2R9zEjr
                                                                                                                                                                                                                                            MD5:7B5CA921A356CC103A263F0A8FE2C3AC
                                                                                                                                                                                                                                            SHA1:7300A21E517EB66EB48E49DDA6D04F2A32E6B101
                                                                                                                                                                                                                                            SHA-256:0D8EA9F4E3CEEB8C5865E08C743B386E108219147006FCFD34A6522EED382CD6
                                                                                                                                                                                                                                            SHA-512:526DF3AC1DC16C24606B15C6DC11CFC3588FC3DF40A970D4A947D799B05DE1E8276A4CEFCCB1DEE1EB5EE6614EB0B4FD7B5DF4ADDEBFE8ECD7D020392B664A5F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..............)... ...@....... ....................................@.................................h)..O....@..$................)...`......L)............................................... ............... ..H............text........ ...................... ..`.rsrc...$....@......................@..@.reloc.......`......................@..B.................)......H.......P ..,...........|%..P....(......................................BSJB............v4.0.30319......l...D...#~...... ...#Strings............#US.........#GUID.......H...#Blob......................3....................................../.......................x...........].....].....]...D.]...a.].....]...-.].................r.....r.....r...).r...1.r...9.r...A.r...I.r...Q.r...Y.r......./.....8.....W...#.`...+.{...3.....;.....C.....K./...S.......................o.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16560
                                                                                                                                                                                                                                            Entropy (8bit):6.771434123287787
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:jqb+vMeew3Oc8IUU1aWWhRWxNzx95jmHnhWgN7awWjlJPxu3O6YX01k9z3AC+Rz:O6e+AUcWWh6X6HRN7mrR9zpg
                                                                                                                                                                                                                                            MD5:464294C89E3770EDF4F2C9885F93A06D
                                                                                                                                                                                                                                            SHA1:BEE55BF5A9B712D60E46FFA505DBE34A0821BCA7
                                                                                                                                                                                                                                            SHA-256:5D62B3C261038E80F27F7BF44A31CC5614B92069285E69C0B1094438EDE75F73
                                                                                                                                                                                                                                            SHA-512:F7A5C28AFF2F9C4332839CA06969531556C00A3541A52381FB1BB41A158C2B9A3AAD3912C770D8DC3B10D9DF58F167749C54BE36F776BED48B4521E135A5432A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...."............" ..0..............-... ...@....... ...............................I....@..................................,..O....@...................(...`.......,............................................... ............... ..H............text...4.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................-......H.......P ..............@%......@,......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......4...#Blob......................3..................................................q.....q.....^...........C.....C...D.C...a.C.....C...-.C.................X.....X.....X...).X...1.X...9.X...A.X...I.X...Q.X......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................U...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):114352
                                                                                                                                                                                                                                            Entropy (8bit):5.987150628787745
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:W31iiMPQlYZaOz+0w8etM4ckqpVHNYSL5nImvNWwSTLp/NfpxbRj9e/h:U1ivPQ2ZaOz+0w8etYkqpVHNYSL5n7Vv
                                                                                                                                                                                                                                            MD5:1D1F54CB63D29C1FB6068A1F0215CC3B
                                                                                                                                                                                                                                            SHA1:24E97B03FA84C95FFBE779C3BF8580D29D8CD46A
                                                                                                                                                                                                                                            SHA-256:B56A3BBF91EB7EE7EDD93DEFB3663060008F79CEB26322EF36460388052A7B35
                                                                                                                                                                                                                                            SHA-512:CE6E68CD13CFE631A78E0D069B48D07AF3323ACF160AA8E16881082012882F91D46D409A5FDFF9AEAEE0510C8CF39B4F1D06A5A438E93289A1EEC1043645A25E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...K............" ..0.................. ........... ..............................ro....@.................................`...O.......|................(..........D................................................ ............... ..H............text........ ...................... ..`.rsrc...|...........................@..@.reloc..............................@..B........................H.......P ..<............%..8..........................................BSJB............v4.0.30319......l...0...#~..........#Strings....t.......#US.x.......#GUID...........#Blob......................3.................................................._....._.....L...........1.....1...D.1...a.1.....1...-.1.................F.....F.....F...).F...1.F...9.F...A.F...I.F...Q.F.......................#.....+.....3.@...;.T...C.....K.......................C...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18592
                                                                                                                                                                                                                                            Entropy (8bit):6.71023482648158
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:3hRz7SY8HEwEQ1yHWG9+NupWjA6Kr4PFHnhWgN7awWPqNxu3O6YX01k9z3ACj2Vu:RheYEyHWG9TYA6VFHRN77R9zpj3b
                                                                                                                                                                                                                                            MD5:EF006D0AE9B3DFAD48D407DC4C68DA0C
                                                                                                                                                                                                                                            SHA1:F049940636D07EE0EBE66270755007A1BC76BADD
                                                                                                                                                                                                                                            SHA-256:06360BBFF7CA4042889D94C8DA955B0806DE6247EDC3871CBDF1591128492C4A
                                                                                                                                                                                                                                            SHA-512:DF9D136E18B8D9A478D0258E21B5B410DED90C1E1DE4FEA96E63540A8BDAB552DAA0CA181A07B1AD142844EAAA750C1679A37FD8342E643C66B6E461E1873587
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...il............" ..0..............5... ...@....... ....................................@.................................L5..O....@............... ...(...`......05............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................5......H.......P ..............0%.......4......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......0...#Blob......................3..................................................m.....m.....Z...........?.....?...D.?...a.?.....?...-.?.................T.....T.....T...).T...1.T...9.T...A.T...I.T...Q.T......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................Q...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):21152
                                                                                                                                                                                                                                            Entropy (8bit):6.468037044764081
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:6YW4+GtWeWOaFCYA6VFHRN7nLDX+iR9zZOu0tQ:DW4OLoFClnLDuO9zvV
                                                                                                                                                                                                                                            MD5:391F26C461DC16D03688A42116777922
                                                                                                                                                                                                                                            SHA1:F5DCDE70EE9328F145786E54C082B3651B5CAD1B
                                                                                                                                                                                                                                            SHA-256:CA1854302E42FDFB1BC9F92C512F2D05E9B53DB0A794423A730D1B4F14ED3887
                                                                                                                                                                                                                                            SHA-512:32D42D07788E76939A3B023E2BAB4915839443B4B3846499C253E7A72D760303C9BDFEAFA61CEFF08A73541CD9F24BAEE8A561B245BE81438DCBC499B132630D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....+5..........." ..0.. ...........>... ...@....... ...............................}....@..................................>..O....@...............*...(...`......d>............................................... ............... ..H............text........ ... .................. ..`.rsrc........@......."..............@..@.reloc.......`.......(..............@..B.................>......H.......P ..............4%.......=......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......0...#Blob......................3..................................................n.....n.....[...........@.....@...D.@...a.@.....@...-.@.................U.....U.....U...).U...1.U...9.U...A.U...I.U...Q.U......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................R...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):211720
                                                                                                                                                                                                                                            Entropy (8bit):5.9189791224051405
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:ANXtUQDKdzaIKaNWOgtu3GjmqEuGbMq4k/YS3CuREcGFSbpF80iSosN5QWuJKf68:Aka/neGjmqEuGbMq4k/YS3CuREcGFSb7
                                                                                                                                                                                                                                            MD5:93B734E49CF73009DD544E2ECFB7A018
                                                                                                                                                                                                                                            SHA1:F7BA72005D1677D260B9A63ADE38537CCEA80244
                                                                                                                                                                                                                                            SHA-256:2A9C3156E6D2F6C0AA0EC27EDC65C669181539DC23F0B4AFE83E4DDAE1125D67
                                                                                                                                                                                                                                            SHA-512:BF5C43363F199F453C2E539DA925767D7971E74A4B6FA7D49B3671734B4073C1F74128C8C1F700FEC56EC9838270189AA51839539AD10B4627B5918396A83E9F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...s............" ..0..............'... ...@....... ....................................@.................................|'..O....@...................)...`......`'............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......P ..P............%..@....&......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................d.....d.....Q...........6.....6...D.6...a.6.....6...-.6.................K.....K.....K...).K...1.K...9.K...A.K...I.K...Q.K.......................#.....+.....3.@...;.T...C.....K.......................H...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):364312
                                                                                                                                                                                                                                            Entropy (8bit):5.849563875245234
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:l93NYfeBkZ5Zp13/NIq6P1jLun4W4814WUB9JUqA/fmOit+DBiKw6BtBGxLS6vOn:lzXp8mt9PA/JiKfw6BtBGxLS6vOc/tlU
                                                                                                                                                                                                                                            MD5:8FF5FC17EF1D5CFB252205413981C5DD
                                                                                                                                                                                                                                            SHA1:865BF9C43E2D74F180C2078E9BC673F779091412
                                                                                                                                                                                                                                            SHA-256:8F5A83EF4ECBC741C0EE331D39D46A45990A5711480E202BA7435FA9499D8C98
                                                                                                                                                                                                                                            SHA-512:102F8FA00C908154B7C03DC3F7CC2A73E9195B75E20A79D8EFCA1A080BDA7C1A900A4916DA40CE72E06EA807501BD7EBDF3809FBCCDABA97E399FB4D3F60C6EB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...j|..........." ..0..\..........B{... ........... ..............................c.....@..................................z..O....................f...)...........z............................................... ............... ..H............text...H[... ...\.................. ..`.rsrc................^..............@..@.reloc...............d..............@..B................${......H.......P ..d............%...T..Tz......................................BSJB............v4.0.30319......l...\...#~......L...#Strings............#US.........#GUID...(...<...#Blob......................3....................................../.......................m...=.......R.....R.....R...D.R...a.R.....R...-.R.................g.....g.....g...).g...1.g...9.g...A.g...I.g...Q.g...Y.g......./.....8.....W...#.`...+.{...3.....;.....C.....K.$...S.......................d.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):549440
                                                                                                                                                                                                                                            Entropy (8bit):6.456225348498465
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:7adsVPj5SxGcHT+C6/EyLQW00nmNgC3KgvjJfYhI2i+5LApC2PZIMW5VBf4U:2aj5QaLZ00nmh3v1Mni+5cIwA9
                                                                                                                                                                                                                                            MD5:E4A7299804975AD6DEF5DDD90355AD06
                                                                                                                                                                                                                                            SHA1:714A67A5ADF8C9E03FEDBA820A0EA626231093B0
                                                                                                                                                                                                                                            SHA-256:56157189BFC8258CE3AB64EC1CA908158E184813B44FA3C982CAA905448F43A2
                                                                                                                                                                                                                                            SHA-512:1AF1A2FE61A9C8D880067BEE64125F19140035E57DEEF36E596435ECDE51E5EED1937D04F59C0EA3154B27BBA31BE0594458C4F6487CDD50C72718221711AC26
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........*{..K.V.K.V.K.V.3.V.K.V.4.W.K.V.4.V.K.V.4.W.K.V.4.W.K.V.4.W.K.V...W.K.V.K.V-K.V.3.W.K.V...WOK.V...W.K.V...V.K.V.K.V.K.V...W.K.VRich.K.V........................PE..d...M8Ce.........." ...%.....................................................`......kt....`.....................................................T....@..........TK...(..@:...P..t...0F..T............................D..@............0..p............................text............................... ..`.rdata..R....0......................@..@.data...(/.......&..................@....pdata..TK.......L..................@..@.rsrc........@......................@..@.reloc..t....P......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):416704
                                                                                                                                                                                                                                            Entropy (8bit):6.658128677509681
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:Kw5oqisESZaSlbEVehQ+ZK4AxSJ1fQs/YTGM2cWUw0iMuL9CEKoFo2l:C0EocPx8fQsIZxFoFow
                                                                                                                                                                                                                                            MD5:3EDF91811E415281EBF851F63702CD69
                                                                                                                                                                                                                                            SHA1:877476F29E0E1C1B23C8F860636B34ADF129C05B
                                                                                                                                                                                                                                            SHA-256:C9586529436592EC87E3D3318904F6E5B0C14826D64AF2874BE6CF4F18C1D708
                                                                                                                                                                                                                                            SHA-512:E6BF5592FCE622E1B7587C16A26380B9CA2A638E31773CFAC1E29F64CA6D983273AFA70F0B5CD832A5C1FA8E77B301B836A2CD3D3982CE7C2FB8BA7E186F4C9A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................M...........u......@......t......E......C....Rich...................PE..d...;..S.........." .....N...................................................p......P.....@.........................................0U..c....N..(...............D7...&...5...`..\....................................................`...............................text....M.......N.................. ..`.rdata.......`.......R..............@..@.data...x?...`...&...P..............@....pdata..D7.......8...v..............@..@text................................@.. data....0\.......^..................@..@.reloc.......`......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):282800
                                                                                                                                                                                                                                            Entropy (8bit):5.732575603451682
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:j+8gmdoxSO7ZbQFroo7RVir/dtnK0sgdnogtHcU5qFG1RSGCkE9kKn7GCcaLoWnf:y1N8LLI/PK0scnodG1RS1T93caL5
                                                                                                                                                                                                                                            MD5:91D7D0389A7F75AA0D197811C2C89A31
                                                                                                                                                                                                                                            SHA1:645B25B9B467F401B48B635C1524476E6400957A
                                                                                                                                                                                                                                            SHA-256:AFB5A77134BDA10C31A50EB867F43903672EC83CD9722096C312D95F8799C429
                                                                                                                                                                                                                                            SHA-512:C5673E412F8072CE1832F082617828518052971E5955C2122650DDBD907008B3A3E976E26C9DF0CC76D132CAF46F1D775A6A67695E9E6CD3C4DF869CE38B41DE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....O..........." ..0...... ........... ... ....... .......................`.......^....`.....................................O.... ............... ...0...@......|................................................ ............... ..H............text...(.... ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1320360
                                                                                                                                                                                                                                            Entropy (8bit):6.373679704817961
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:W3ccAqMv7jLs0eJqwnSA/RSwn20qv6InSITDHuPGct:W7s7jsjS4znnqyIn7TrvU
                                                                                                                                                                                                                                            MD5:4C295F5F2D61B58ABFFDBEAFC26ED0A0
                                                                                                                                                                                                                                            SHA1:4948926A75605082BF2F2266910A90E526890C75
                                                                                                                                                                                                                                            SHA-256:1CD7F8274A9856A9A5A26AE2414C2DCE6E194F5C7CC0E3B566564F8A8A758C6D
                                                                                                                                                                                                                                            SHA-512:245E4571E5F49281093CCEA9FF488BCE4A73AA4D0DB2423B1E9C9C25192CA02387B3D18C7519B756958139ED99CD27B1A81135CA6F8A8D8575CF682CA5B4FC1F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......eK.!*..!*..!*..(R..+*..s_...*..s_...*..s_..+*...X..%*...X..**..!*..*..._..*..._.. *..._B. *..._.. *..Rich!*..........................PE..d....lf.........." .....(...................................................P.......K....`A............................................p...`........ .......`...........%...0..P...`d..p....................f..(....d..8............@...............................text....'.......(.................. ..`.rdata.......@.......,..............@..@.data....!...0......................@....pdata.......`.......*..............@..@_RDATA..............................@..@.rsrc........ ......................@..@.reloc..P....0......................@..B................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1320360
                                                                                                                                                                                                                                            Entropy (8bit):6.373679704817961
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:W3ccAqMv7jLs0eJqwnSA/RSwn20qv6InSITDHuPGct:W7s7jsjS4znnqyIn7TrvU
                                                                                                                                                                                                                                            MD5:4C295F5F2D61B58ABFFDBEAFC26ED0A0
                                                                                                                                                                                                                                            SHA1:4948926A75605082BF2F2266910A90E526890C75
                                                                                                                                                                                                                                            SHA-256:1CD7F8274A9856A9A5A26AE2414C2DCE6E194F5C7CC0E3B566564F8A8A758C6D
                                                                                                                                                                                                                                            SHA-512:245E4571E5F49281093CCEA9FF488BCE4A73AA4D0DB2423B1E9C9C25192CA02387B3D18C7519B756958139ED99CD27B1A81135CA6F8A8D8575CF682CA5B4FC1F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......eK.!*..!*..!*..(R..+*..s_...*..s_...*..s_..+*...X..%*...X..**..!*..*..._..*..._.. *..._B. *..._.. *..Rich!*..........................PE..d....lf.........." .....(...................................................P.......K....`A............................................p...`........ .......`...........%...0..P...`d..p....................f..(....d..8............@...............................text....'.......(.................. ..`.rdata.......@.......,..............@..@.data....!...0......................@....pdata.......`.......*..............@..@_RDATA..............................@..@.rsrc........ ......................@..@.reloc..P....0......................@..B................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1268256
                                                                                                                                                                                                                                            Entropy (8bit):6.353875443999665
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:+ZdZVsOfVMIVAeZeSuIN5R2kMfmZmogeOaypw7ZSryE0BbdIUtVL0GUix+VgFow6:+ZdZVscj9cSuINr2JeOayeFbpo7iE8oJ
                                                                                                                                                                                                                                            MD5:8C06FB2F713A634561B3DC6E5469DE70
                                                                                                                                                                                                                                            SHA1:4FB727BAC8E600A04D200351600DDDB160487D15
                                                                                                                                                                                                                                            SHA-256:BEAD06E37ED9D1292F205C8F9D1825AF1BA21A1461E1EA1030A16872BC12C854
                                                                                                                                                                                                                                            SHA-512:A624E37FF0A29767C2E04BDC5120D88D48D0DF687F6B48291C5CC7F9CF89FFEF771EC0946EB00030DDC5623DD29B3AB510F9B0EB35C70A2F1DAE6C1C1784B82A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........g.jy4.jy4.jy4...4.jy4..|5.jy4..}5.jy4..z5.jy4'.}5.jy4'.x5.jy4.jx4:jy4>.z5.jy4>.p5.jy4>.y5.jy4>..4.jy4>.{5.jy4Rich.jy4................PE..d.....lf.........." .....n...........................................................U....`A.........................................n..`....p.......`..........D....4.. &...p......`...p.......................(......8............................................text...5l.......n.................. ..`.rdata...............r..............@..@.data...x............t..............@....pdata..D...........................@..@_RDATA.......P......................@..@.rsrc........`......................@..@.reloc.......p......................@..B................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):58528
                                                                                                                                                                                                                                            Entropy (8bit):5.6446323123377224
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:l8zO+8uP8x/A15A4HI4gJl01Qa7ICltVvTFClpDuO9zh:yzO+8uA/A15A4o4gJq1DI+vBipzh
                                                                                                                                                                                                                                            MD5:86E65EF2C83159E84F5A7C36EC78867E
                                                                                                                                                                                                                                            SHA1:A0FC2165DAF648BCBAAB3DF2AE0FBAE3FEC0A702
                                                                                                                                                                                                                                            SHA-256:5319693193C2BCBBE56E1090E1EEA513A0145557E40A789BF96F562C0D0CC8E1
                                                                                                                                                                                                                                            SHA-512:A6537F4D68ED63DE7D627B8B321010C83D175E0EA50F33AC5DCC5692EF5BA9620A2BD3572B8F4771ACC1B02ECD5B852482CE1EF75B47C65597D2914F4F1D0A37
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....)..........." ..0.................. ........... ....................... .......>....`.................................l...O.......(................(..............T............................................ ............... ..H............text....... ...................... ..`.rsrc...(...........................@..@.reloc..............................@..B........................H.......P .............................................................BSJB............v4.0.30319......l...pL..#~...L..._..#Strings............#US.........#GUID...........#Blob............T.........3....................................,.....*-.........#.M...&.M.....M...M....h..)...$'....".2.....2...&.2..v$.2... .2.....2.....2...$.2..x..2...1.S.....S..5..]...$.M.................L.....L.....L..)..L..1..L..9..L..A..L..I..L..Q..L..Y..L..a..L..i..L..q..L..y..L.....L ....L.....L..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):147104
                                                                                                                                                                                                                                            Entropy (8bit):3.8671404588318095
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:9V8Zms10iHvh7x8SKJlZ4vCCk7nw55IvZ4MgSZctpoEXXniizP:9V8Z/aSKlZ4ZGnwmUS4Scnp7
                                                                                                                                                                                                                                            MD5:81556C4545EC2CC21AD218639A0C003B
                                                                                                                                                                                                                                            SHA1:E80EE14AB3EEE7BAA7FF86B07DDD64B38788D4B9
                                                                                                                                                                                                                                            SHA-256:214186149DDF144E9FB1935A7B39FA9393D188CCA6558AE580F3DCB3465ABA5C
                                                                                                                                                                                                                                            SHA-512:99243E57988B7758B8537A43815840509B37CCEB3BEB4B8E6A8086ACB36880D5AA63A4496E16C3BAD34D2D8EDAFF7A240E6FFEC9F60488B6A31D9A957B4CA7C3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j=.I.S.I.S.I.S..~..H.S..~Q.H.S.RichI.S.PE..d.....lf.........." .........................................................@............`.......................................................... ..`................(..............T............................................................................rdata..X...........................@..@.rsrc...`.... ......................@..@......lf........j...l...l.........lf..........................lf........l...................................RSDS..^...qO.h"..c.:....D:\a\_work\1\s\artifacts\obj\coreclr\windows.x64.Release\dlls\mscorrc\mscorrc.pdb...............................T....rdata..T........rdata$voltmd...l........rdata$zzzdbg.... .......rsrc$01.....;.......rsrc$02....................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):517032
                                                                                                                                                                                                                                            Entropy (8bit):6.327188439808119
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:DD4t2kjj3Ueh/9WoJcDSdiA9HuUrUb9KcvYCxe3Rw42SISaVGxQJyRMq1KsLGjrT:DDrkjjUoJcDSdiw4QcO3RoS9MV
                                                                                                                                                                                                                                            MD5:B5D0F85E7C820DB76EF2F4535552F03C
                                                                                                                                                                                                                                            SHA1:91EFF42F542175A41549BC966E9B249B65743951
                                                                                                                                                                                                                                            SHA-256:3D6D6E7A6F4729A7A416165BEABDA8A281AFFF082EBB538DF29E8F03E1A4741C
                                                                                                                                                                                                                                            SHA-512:5246EBEAF84A0486FF5ADB2083F60465FC68393D50AF05D17F704D08229CE948860018CBE880C40D5700154C3E61FC735C451044F85E03D78568D60DE80752F7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.................................................................................7...2......2......2.7....._....2......Rich............................PE..d.....Mb.........." .................E.......................................0.......H....`A........................................0y..|....y....... ..h........>.......'... ..........T...............................8............... ............................text...z........................... ..`.rdata...{.......|..................@..@.data...p2...........r..............@....pdata...>.......@...~..............@..@_RDATA..............................@..@.rsrc...h.... ......................@..@.reloc....... ......................@..B........................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):575056
                                                                                                                                                                                                                                            Entropy (8bit):6.529434803175356
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:rSTTigI46Bb3SUPvRgrKtzL4oaQEKZm+jWodEEVPLwtQB:rUStZaQEKZm+jWodEE9CQB
                                                                                                                                                                                                                                            MD5:72F3D84384E888BF0D38852EB863026B
                                                                                                                                                                                                                                            SHA1:8E6A0257591EB913AE7D0E975C56306B3F680B3F
                                                                                                                                                                                                                                            SHA-256:A4C2229BDC2A2A630ACDC095B4D86008E5C3E3BC7773174354F3DA4F5BEB9CDE
                                                                                                                                                                                                                                            SHA-512:6D53634BC51BD383358E0D55988D70AEE6ED3897BC6AE5E0D2413BED27ECFF4C8092020682CD089859023B02D9A1858AC42E64D59C38BA90FBAF89B656C539A6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........)...H...H...H...0...H...0...H...H...H......H......H......H....._H......H....w..H......H..Rich.H..................PE..d...c/..........." ...(.6...X......0...............................................J,....`A.........................................2..h...X...,............p.. :...v..PP..............p...........................`...@............P..x............................text....4.......6.................. ..`.rdata.......P.......:..............@..@.data...p8...0......................@....pdata.. :...p...<...,..............@..@.rsrc................h..............@..@.reloc...............l..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):35808
                                                                                                                                                                                                                                            Entropy (8bit):6.638764101274789
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:zLjh/2cARG7SIXvQ7Q9Ra09dSvWcV5gWWBCSt+eiBHR9z12zfq5yEFHRN7m3hR9i:XlWRGu7QHa0PSxadQr9zjgElmb9ze
                                                                                                                                                                                                                                            MD5:34A0EE0318A6BE3F4A17826E5C17F8E3
                                                                                                                                                                                                                                            SHA1:5B252D10138D6666892CA9DA1E1D95AF24DE1097
                                                                                                                                                                                                                                            SHA-256:91CD05C16C61C39788C47434602A59C17F5B08DBB3EEE04CE85F8D5B70E8E604
                                                                                                                                                                                                                                            SHA-512:FFD28202E3DD91B89B7D3161F33243E52E8A0B59D31D917C3CD0005C1E97CC818D1EBBA9A4971E602164D31B42448C8FEF8D0204618EF4134255876C7BD7FE5B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........D,.%B..%B..%B..]C..%B..]..%B.p.A..%B.p.F..%B..%C..%B.p.C..%B.p.G..%B.p.B..%B.p....%B.p.@..%B.Rich.%B.........PE..d....e.3.........." ...(.....&......................................................y7....`A.........................................@..L...LA..x....p.......`.......<...O...........4..p...........................`3..@............0..8............................text............................... ..`.rdata..B....0......................@..@.data...P....P......................@....pdata.......`.......2..............@..@.rsrc........p.......6..............@..@.reloc...............:..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):268880
                                                                                                                                                                                                                                            Entropy (8bit):6.528625783603581
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:qwJ2pjLMT2arwMnwn3Veu7nqZC9JF7WYuWix7ZA:WaTQ3Veu7+cvWvW/
                                                                                                                                                                                                                                            MD5:0C462AFE7502E3646086EA7783022C11
                                                                                                                                                                                                                                            SHA1:B5A6F2D00B7903CF8F4D2FF26980E2AE612ADE1E
                                                                                                                                                                                                                                            SHA-256:713F17B253D802D283D306CE75647E37D83A546AEB1A881E5D9E529E856C007E
                                                                                                                                                                                                                                            SHA-512:6B30815C46BD54778E649AEA48F8DE64B4B7C49123060737A0CBDB13888669672AEEF244A1E16C7C8C8E0D1D2A480309F30D51D2AB11C4DEBB3EA67F9337E0D6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......u..1...1...1...z..3...8...=.......2.......9...1...].......6.......$.......0.....c.0.......0...Rich1...........PE..d....'mM.........." ...(..................................................................`A........................................p...................................PP...........R..p............................Q..@...............h............................text...k........................... ..`.rdata..............................@..@.data....*.......&..................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):50664
                                                                                                                                                                                                                                            Entropy (8bit):6.62053449199028
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:ARLBFm+JiM2IvD2FaXcMOz3d32A29zkkgElhFT9zqEC:gaSDYaXcxz3dGACzTZhTzDC
                                                                                                                                                                                                                                            MD5:087850398C58BE95AF0E02B1A31389C7
                                                                                                                                                                                                                                            SHA1:A42F044FA0D210D7E96078E2D6FFE0753AFD387A
                                                                                                                                                                                                                                            SHA-256:AEDE4EC454A82F146EB4A721E616E2086870107D88AABC6B0BD1EEA0A505D935
                                                                                                                                                                                                                                            SHA-512:EB4B035AD1A7750B213A8D7AD4D026A09BF2E2A934C60434C43176565E24CCDEEC5FCF2C8A9B693021BE435A64D4682B951622B4037F444F4ED32DB8B3669267
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........%..D.D.D..<.D.<...D.w..D.w..D.D..D.w..D.w..D.w..D.w....D.w..D.Rich.D.........................PE..d.....x..........." ...(.<...........>.......................................@......$.....`A........................................Pf..D....k....... ..........P....v...O...0..X...`X..p........................... W..@............P..H............................text....:.......<.................. ..`.rdata...$...P...&...@..............@..@.data...H............f..............@....pdata..P............h..............@..@.rsrc........ .......n..............@..@.reloc..X....0.......t..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):571280
                                                                                                                                                                                                                                            Entropy (8bit):6.488862507333803
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:Bh7wcbdFEZMe6JfioELTaPvChLUKuA6WQYxjoOy2NMXH2MageKQEKZm+jWodEEVr:Bh0UI0O6aEQEKZm+jWodEEcs
                                                                                                                                                                                                                                            MD5:B9B2B83F9AA681D22E57D63B3BCB2F28
                                                                                                                                                                                                                                            SHA1:AF235750FCB209D53136869F18E43ECD7EEE3F58
                                                                                                                                                                                                                                            SHA-256:8A0468A75A0958864CCE1DA6CCA8595D02329729106C9A676E58B2DCB55990B1
                                                                                                                                                                                                                                            SHA-512:B035E7F26408501200A7C9E38898C3F58F3FED5B46674CD1CEAD38C8755979436725768B9AD0E63DBFFF0EA706DC03283173B40696971B5F756CBEC3E4C2EA80
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........^...^...^.....\...^......<...Y...<...V...<...Z...<.......<..._...<..._...<..._...Rich^...........................PE..d.....d..........." .....J...`......p5....................................................`A.........................................H..p....#..d...............,:.......'......8...0...p...............................@............`..h............................text...lI.......J.................. ..`.rdata.......`.......N..............@..@.data...P:...@.......(..............@....pdata..,:.......<...F..............@..@.rsrc...............................@..@.reloc..8...........................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):31744
                                                                                                                                                                                                                                            Entropy (8bit):6.83213379744052
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:14DgvZaspWiLEW9xtSt+e4klR9z3Fo7dMA/NEHRN7TlnREpcR9z7en6:AgvwE7xU59ze7d9ATtREpw9zT
                                                                                                                                                                                                                                            MD5:504886FE5E0E0F37C17382D7D3FD9EAD
                                                                                                                                                                                                                                            SHA1:63ADEE20E54004187275FF6020E81EED3A3B17F7
                                                                                                                                                                                                                                            SHA-256:D52D349FBBE6ABC61965C07E04CC82D8EE0CEA1DE7FAF90A838964E3F40ACEDD
                                                                                                                                                                                                                                            SHA-512:EDEB344B5A3413073A8AC93A5F10F665AC72AD1EB8749911ABD9909E62A2ED97DB7A8EDE56B4427A1CF18683A277A3A4D09A4FACD7E046AF23CCEF93B588DE46
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........+,(.JB{.JB{.JB{.2Cz.JB{.2.{.JB{t.Cz.JB{.JC{.JB{t.Az.JB{t.Fz.JB{t.Gz.JB{t.Bz.JB{t.{.JB{t.@z.JB{Rich.JB{........PE..d.....b..........." ...(............@........................................p.......$....`A........................................p(..0....)..P....P.......@.......,...P...`..,...."..p............................!..@............ ...............................text...x........................... ..`.rdata..B.... ......................@..@.data...p....0....... ..............@....pdata.......@......."..............@..@.rsrc........P.......$..............@..@.reloc..,....`.......*..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):101664
                                                                                                                                                                                                                                            Entropy (8bit):5.505707682437033
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:oiTrnaN0HjO8MZYq5V4bgDHsPdPpwSJ5L3Akcg9Qc7WUEp4za:JaN8qZYe4bgDUnNKc7nXm
                                                                                                                                                                                                                                            MD5:6F476F66A2C6228DA38FE6C7ED7CA439
                                                                                                                                                                                                                                            SHA1:2C13ABA2E1A19F00C98A1AB82066512B6B555375
                                                                                                                                                                                                                                            SHA-256:78798868341E36FC9B782AB9313CC7035C5173509552F4BB95B44A5D0D044B23
                                                                                                                                                                                                                                            SHA-512:C3E5132101845D821D040ABE97EE2EA07D04135ADFD11E880D08000C8B03ECC7853AF7CEE5BF18C07361F29C5867D9A7120F6F1D4053F624E25F6021C8E03367
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....%$..........." ..0..Z..........6x... ........... ....................................`..................................w..O.......8............d.. )...........w..T............................................ ............... ..H............text...<X... ...Z.................. ..`.rsrc...8............\..............@..@.reloc...............b..............@..B.................x......H.......P ..DV...................v......................................BSJB............v4.0.30319......l.......#~..,.......#Strings.....R......#US..R......#GUID....R..P...#Blob............T.........3................................U...(......H.........5*....;*....'8.........., A...7.J..P4*U..5#*U...:*U..n7*U..&1*U....*U.../*U..(7*U...(*U...T-..../-...i&....7*................./...../...../...)./...1./...9./...A./...I./...Q./...Y./...a./...i./...q./...y./...../. .../...../...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25864
                                                                                                                                                                                                                                            Entropy (8bit):6.369899661783479
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:H7XSXRaRmI6XdXxaFhHQuOX2gyKh7BedAaWYHnvhQ5WEYA6VFHRN7hgMR9zGVKOc:HgIHhw0iAV0FClhH9zGTc
                                                                                                                                                                                                                                            MD5:3D75B67A6853B4FF318AA468F28F4684
                                                                                                                                                                                                                                            SHA1:1A52749EB0112224E438100F1B6F302930FCCF11
                                                                                                                                                                                                                                            SHA-256:3E8979D7B92906C0797D64F6FD4F267A382304D4BF4D4BB669C75FE0C1F778EF
                                                                                                                                                                                                                                            SHA-512:78CDB3E23AE8A96DFB986B18F70BE7E576A7E03492454AC7DB152C3B3C9127FC43C959695E200C12E81C0A025A92EB763D458988532A1F30178EE383646CFB83
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...tM>..........." ..0..2...........P... ...`....... ..............................9.....@..................................P..O....`...............<...)...........P............................................... ............... ..H............text....0... ...2.................. ..`.rsrc........`.......4..............@..@.reloc...............:..............@..B.................P......H.......P ..(...........x&...)...P......................................BSJB............v4.0.30319......l...\...#~......x...#Strings....@.......#US.D.......#GUID...T.......#Blob......................3....................................../.......................t...i.......\.....\.....\...D.\...a.\.....\...-.\.................n.....n.....n...).n...1.n...9.n...A.n...I.n...Q.n...Y.n.......................#.....+.....3.@...;.a...C.u...K.....S.@...................C.Y.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):113312
                                                                                                                                                                                                                                            Entropy (8bit):5.584590990889425
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:FF1irnusDdI0nAl/FUIz3dMQMZgQEOyekV:v1irusDO0nAl/FUIz3mrZgQE1dV
                                                                                                                                                                                                                                            MD5:BAE23D1F0D97D00B2C9B4B043FD80569
                                                                                                                                                                                                                                            SHA1:6E6D5EC8C16E9E3CB21202E357007E4D27F4C5A9
                                                                                                                                                                                                                                            SHA-256:A8929E44CE3FBE2184E10D8EB6A902D76DBB0FC9AED2AA974E5BCBA991F1456A
                                                                                                                                                                                                                                            SHA-512:F3B8C6F10970D2D32EF07175FE5F7DC88C16BB352C49A47840A2A98DFB2D0350C5F95378C58530298CA3C8200F12680EF54F66E8111531B340980D15F51F5F0E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....3............" ..0................. ........... ...............................M....@.....................................O.......|................(..........l................................................ ............... ..H............text........ ...................... ..`.rsrc...|...........................@..@.reloc..............................@..B........................H.......P ..<............%..`..........................................BSJB............v4.0.30319......l...0...#~..........#Strings....t.......#US.x.......#GUID...........#Blob......................3.................................................._....._.....L...........4.....4...D.4...a.4.....4...-.4.................F.....F.....F...).F...1.F...9.F...A.F...I.F...Q.F.......................#.....+.....3.@...;.T...C.....K.......................1...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):210184
                                                                                                                                                                                                                                            Entropy (8bit):5.469034112587323
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:P1ZDHP/j1dCXWIRvcpwCjz3DWeOgPxe+jT87MA1TzEwrAPgUj96HoC3DswtmosXQ:td5OgPxe+jT8oA1qZjdC3GoN2KNKB9Hg
                                                                                                                                                                                                                                            MD5:C0242B31DB1012A6D840EB99CD046D52
                                                                                                                                                                                                                                            SHA1:E79934AAC6A10CCCCFDCA5ADBACFEB788EF871A0
                                                                                                                                                                                                                                            SHA-256:18FE2A0A2591D10748117EB93A8B53B9CA72C19A7C371FE8BF779E9FC77C5E72
                                                                                                                                                                                                                                            SHA-512:9AFC98599F41696DC1656F8EA3E286B8071272574B4CF883C6FA442518ED2421E4FAD57D6FF251ACFBDC61B92648CFEA9AE59A6AD9EF01E04F581B8D7000FA3C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...2r_..........." ..0.............v ... ...@....... ...............................-....@.................................$ ..O....@...................)...`....... ............................................... ............... ..H............text...|.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................X ......H.......P ..P............%..............................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................d.....d.....Q...........9.....9...D.9...a.9.....9...-.9.................K.....K.....K...).K...1.K...9.K...A.K...I.K...Q.K.......................#.....+.....3.@...;.T...C.....K.......................6...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):46240
                                                                                                                                                                                                                                            Entropy (8bit):5.7726501481151375
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:R/exIgxhW7mPK63Mxj0HubXqbNGmiylgaD2nBqW0Tr9XL9nG+0WMJZFClGG9z2U:RGxIgxhWGKnvbXqbNGmiyltD2nBqW0Tz
                                                                                                                                                                                                                                            MD5:0908104414C620A0E0AC763D6CACF615
                                                                                                                                                                                                                                            SHA1:9EF002601800E823B11177ED96B276D5E3BA2BBD
                                                                                                                                                                                                                                            SHA-256:83DDE68A9F1AFBC4F4BB42BC090F7D77C64DB4AB07CF19108DF6840D42AC8BC3
                                                                                                                                                                                                                                            SHA-512:4E9451293C9466DC763E7574F8E233185AC139405D8D5323923AC6BC379D19A1998615A3E0E0F2C7255A76A0E0E8A244BBB1C3334299171D508D7B865BFCA652
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0................. ........... ...............................3....@.....................................O.......l................(..........h................................................ ............... ..H............text....... ...................... ..`.rsrc...l...........................@..@.reloc..............................@..B........................H.......P ..0............%..hz.........................................BSJB............v4.0.30319......l...0...#~..........#Strings....l.......#US.p.......#GUID...........#Blob......................3..................................................].....].....J...........2.....2...D.2...a.2.....2...-.2.................D.....D.....D...).D...1.D...9.D...A.D...I.D...Q.D.......................#.....+.....3.@...;.T...C.....K.....................}./...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):40112
                                                                                                                                                                                                                                            Entropy (8bit):5.909441857580763
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:wo7P1lvkeXf5gNwXfhFwePQ2IMSrRujl3lt/4//ODMGJW9I6h/upcy5NNL7X4NL7:Xr1lvkeXf5gBx6NZrELWrzet3
                                                                                                                                                                                                                                            MD5:F4BB6E8516FD5E655EA249FDCC536EC6
                                                                                                                                                                                                                                            SHA1:B3C8E6BC717A4B77E8A08210F020B8B929182964
                                                                                                                                                                                                                                            SHA-256:830AEF144B5EFA37EEE615AEAE4DE84B5C0E3FC851BB1371B016952F500A69EF
                                                                                                                                                                                                                                            SHA-512:84429DAFC5328F1709B83B90EE5999DA74F85D113D8FDC69C5167C1A4C42ACE780F3B479D9179328A528083897AF3FAA10A66DDAC7778C57EA952B32A942326D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....K..........." ..0..j.............. ........... ....................................@.................................p...O.......l............t...(..........T................................................ ............... ..H............text....h... ...j.................. ..`.rsrc...l............l..............@..@.reloc...............r..............@..B........................H.......P ..\............%..(b.........................................BSJB............v4.0.30319......l...<...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................].....].....J...........2.....2...D.2...a.2.....2...-.2.................D.....D.....D...).D...1.D...9.D...A.D...I.D...Q.D.......................#.....+.....3.@...;.T...C.....K.....................}./...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18608
                                                                                                                                                                                                                                            Entropy (8bit):6.606562839747432
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:HeGRzIq7vK1KfEwEki13PWG94WxNzx95jmHnhWgN7aIWf3jZKIjwX01k9z3A8JBI:+GhB7SAhE3PWG9XX6HRN7GsHR9z7JBI
                                                                                                                                                                                                                                            MD5:AE2299F9D373DB9C8063359B86F5ECFF
                                                                                                                                                                                                                                            SHA1:6F4FDB3E9DF302D791645B58C0DC22D77DCD63CE
                                                                                                                                                                                                                                            SHA-256:4ADE52A6B4DB9C42270502D971CBE23D8B479A5D53D9E309CB1D4C9218028475
                                                                                                                                                                                                                                            SHA-512:F8CCF8C1EE649F5A66F4F2639714192FE8622A5AFC11E5B73954705941B4E4DFACA6703A3B942D498FBC7BF22DC16EC7E18C36FBBDE0B5C59C7393BF4A257E26
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..............5... ...@....... ....................................@.................................45..O....@............... ...(...`.......5............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................h5......H.......P ..............0%..h....4......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......0...#Blob......................3..................................................m.....m.....Z...........B.....B...D.B...a.B.....B...-.B.................T.....T.....T...).T...1.T...9.T...A.T...I.T...Q.T......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................?...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):142616
                                                                                                                                                                                                                                            Entropy (8bit):5.507290480926754
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:cR9MtbGzbtyHZ/I11DKdwWorcP4IVCQrQhubYlmaelG5YUzVTFpFWROTNpWJu7qp:Q7qzJOTzsPemorvE
                                                                                                                                                                                                                                            MD5:C3D66F6E36F7DF9E6D031FD10E2884BF
                                                                                                                                                                                                                                            SHA1:3B481518B6CE2EEE5672DF5D5A84A8AF5BA65603
                                                                                                                                                                                                                                            SHA-256:075640443CCFC09964B35F329627982B38CF0DD20DE9D8EAE5D47831C2DB33B0
                                                                                                                                                                                                                                            SHA-512:921CE0CD3956F5DC805A1E3EE0AECEBA00B71AF38CEB73B702B6E36B2AE2B0CA4A1EC93477F5662B8A3116CBAAB4EBF6A3A6A46CBF780FA10AA02BF36ABC78CB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0.................. ... ....... .......................`............@.....................................O.... ...................)...@....................................................... ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H.......P ..X............'..p...........................................BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID.......D...#Blob......................3....................................../.......................t...........\.....\.....\...D.\...a.\.....\...-.\.................n.....n.....n...).n...1.n...9.n...A.n...I.n...Q.n...Y.n......./.....8.....W...#.`...+.{...3.....;.....C.....K.+...S.......................Y.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15624
                                                                                                                                                                                                                                            Entropy (8bit):6.790625388369743
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:ZwnS6hWudiWiYA6VFHRN7iafOcTR9zi2eR:ZAS6t+FClrbV9zpeR
                                                                                                                                                                                                                                            MD5:BE609397076954810024BD30D9C46EA2
                                                                                                                                                                                                                                            SHA1:15F1A0BC81EE8007F1EC5A2F93E0C1A6F00C140D
                                                                                                                                                                                                                                            SHA-256:1794A12479A6F20A6B7DB74FE676C73D02F6643ECA34C2DFABBAABB52888A99A
                                                                                                                                                                                                                                            SHA-512:29EA418DD4CA3E53F2F8036AD0B3CEA84E2D33BC55E72C8BC225E2BB6FA13EFD322F636BCEE66ECB368FAD5A3C5D477C947B1D5E452B2843BB2D771A6025F3B0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...-.b..........." ..0.............j)... ...@....... ....................................@..................................)..O....@..$................)...`.......(............................................... ............... ..H............text...p.... ...................... ..`.rsrc...$....@......................@..@.reloc.......`......................@..B................L)......H.......P ..,...........|%......|(......................................BSJB............v4.0.30319......l...D...#~...... ...#Strings............#US.........#GUID.......H...#Blob......................3....................................../.......................x...........`.....`.....`...D.`...a.`.....`...-.`.................r.....r.....r...).r...1.r...9.r...A.r...I.r...Q.r...Y.r......./.....8.....W...#.`...+.{...3.....;.....C.....K./...S.......................].............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):359688
                                                                                                                                                                                                                                            Entropy (8bit):5.333017527122087
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:L933hgdoIdvGHcsw19aJfhHGVrCBFkuP907p4icy:L5kmv9SpZ
                                                                                                                                                                                                                                            MD5:18041B77B5C5D48D8BAF8FF9B67CDDD4
                                                                                                                                                                                                                                            SHA1:08B66FA25AA3FA1EE3D1EFA9CB00E13754C4A30A
                                                                                                                                                                                                                                            SHA-256:7990107B23613CB639A4DA0FA045F11F6C7D58BBCD55A0511767A6EE2A16CF3C
                                                                                                                                                                                                                                            SHA-512:8FF2177FE441E5CE86859C7D478902ABE3465F7D6ACA961B748DD9740EA9D7AD378B01843442820B660430A695E7272DB8DB25394B30DCF8AE9B708DD0DFD786
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....xk..........." ..0..J...........i... ........... ..............................8.....@..................................i..O....................T...)..........li............................................... ............... ..H............text....I... ...J.................. ..`.rsrc................L..............@..@.reloc...............R..............@..B.................i......H.......P ..d............%..8C...h......................................BSJB............v4.0.30319......l...\...#~......L...#Strings............#US.........#GUID...(...<...#Blob......................3....................................../.......................m...=.......U.....U.....U...D.U...a.U.....U...-.U.................g.....g.....g...).g...1.g...9.g...A.g...I.g...Q.g...Y.g......./.....8.....W...#.`...+.{...3.....;.....C.....K.$...S.......................R.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16648
                                                                                                                                                                                                                                            Entropy (8bit):6.7495043742218135
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:Vqchuhc7E768M+4T8/PGWWhApWjA6Kr4PFHnhWgN7acWi3H4KDUX01k9z3AEjNm/:mWNw/uWWhAYA6VFHRN7/X4pR9zrjNi
                                                                                                                                                                                                                                            MD5:5661A2B1AD2D9CB8E13188A9CEEBE5DE
                                                                                                                                                                                                                                            SHA1:846AFFBD92DA2784826E01AD0619FA32313A7BE9
                                                                                                                                                                                                                                            SHA-256:A99E73B520BA07717B00865A9DCC9860E6569EE713B3ECA78EB6C7E7C7097185
                                                                                                                                                                                                                                            SHA-512:B1F7C4992558A0AC0964E494AA5180DD883BCA8AA26464F7A26F73958D99E7A547C01A3615B8659D6F94ECB69305045A5F011F32BAB44D84B8A2704A397F3395
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....w..........." ..0.............~-... ...@....... ..............................w.....@.................................,-..O....@...................)...`.......-............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................`-......H.......P ..............@%..P....,......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......4...#Blob......................3..................................................q.....q.....^...........F.....F...D.F...a.F.....F...-.F.................X.....X.....X...).X...1.X...9.X...A.X...I.X...Q.X......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................C...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):69792
                                                                                                                                                                                                                                            Entropy (8bit):5.869365211852822
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:d2oOCK7e46Nd0tyOJ1232W1ZzF4M2zt192dlI5QOu7HC3laevlBFCl9R69zQu:elj6h2M2R+l85w2laifiezQu
                                                                                                                                                                                                                                            MD5:F7D21C0B13B40E416082D788E0448EBC
                                                                                                                                                                                                                                            SHA1:4A1F8D7083E608B9F66F256DB93AF4D927B75740
                                                                                                                                                                                                                                            SHA-256:B4F4B04105F7A7ECCA2DE67E74FD742A69AF493121C17F4E838FA406EB525090
                                                                                                                                                                                                                                            SHA-512:FB93BCEF5C2DD2AB623BF02E743B072F32575B7109B33B2417405AAE165A8F138E3BEF4F59905559D6931FB0D47F465E9F2D454F1EB58CF10618CF0C105BA6B7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...K7............" ..0.................. ........... .......................@......6.....@.................................0...O.......L................(... ....................................................... ............... ..H............text........ ...................... ..`.rsrc...L...........................@..@.reloc....... ......................@..B................d.......H.......P ...............$..............................................BSJB............v4.0.30319......l...0...#~..........#Strings....d.......#US.h.......#GUID...x.......#Blob......................3..................................................Z.....Z.....G.........../...../...D./...a./...../...-./.................A.....A.....A...).A...1.A...9.A...A.A...I.A...Q.A......./.....8.....W...#.`...+.{...3.....;.....C.....K.....................z.,...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20128
                                                                                                                                                                                                                                            Entropy (8bit):6.573623439882814
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:UcqfSY3abpo4GxWSJFuYA6VFHRN777Z6R9zqglnI:n4SY3epo48uFCl77Z29z2
                                                                                                                                                                                                                                            MD5:A99D405E0AAD383CFFCC3D393AD4FE17
                                                                                                                                                                                                                                            SHA1:3DBEBA404CE8CF92CE38BD5BB66D3FDE93380524
                                                                                                                                                                                                                                            SHA-256:CD1C6507730DF3DC6981B64F652B28AF96428C1D1536C42C97AD6CB6F3BEBB43
                                                                                                                                                                                                                                            SHA-512:81B9521FC96E3750544EB1F7BB3F005637829CF19E67BF726B30C9093F90DA90A05E923D2550DEA9B4EC4C6621AF7E48E6A19CD30A80FE4F6315F26F50013614
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....1............" ..0.............f;... ...@....... ....................................@..................................;..O....@...............&...(...`.......:............................................... ............... ..H............text...l.... ...................... ..`.rsrc........@......................@..@.reloc.......`.......$..............@..B................H;......H.......P ..@............%......x:......................................BSJB............v4.0.30319......l...0...#~..........#Strings....x.......#US.|.......#GUID...........#Blob......................3..................................................a.....a.....N...........6.....6...D.6...a.6.....6...-.6.................H.....H.....H...).H...1.H...9.H...A.H...I.H...Q.H.......................#.....+.....3.@...;.T...C.....K.......................3...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):21152
                                                                                                                                                                                                                                            Entropy (8bit):6.363397801433239
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:pXJgYTXXbVQlhXWOaVYA6VFHRN7J/6fR9z+AUz:gYTXXXVFClq9zhUz
                                                                                                                                                                                                                                            MD5:88A464139A90EA446721DBA12C3BFFA7
                                                                                                                                                                                                                                            SHA1:EC784A81ADA1B06BAF34C679EC84175C3445AD50
                                                                                                                                                                                                                                            SHA-256:323CE4D2D59E834EF8C862C0D1853CC3F7D12FBAA66A0C3813B7B98409141F5C
                                                                                                                                                                                                                                            SHA-512:E8D8286B846253AD6AAA7D0768ED061D098C6AB05CF21DC1098AB051A02C7BC41227627FF1704A0123FC6D43F83D19FE8069B11FC81C0326797B7A023139628D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....h..........." ..0.. ...........>... ...@....... ..............................c.....@..................................>..O....@...............*...(...`.......>............................................... ............... ..H............text........ ... .................. ..`.rsrc........@......."..............@..@.reloc.......`.......(..............@..B.................>......H.......P ..............4%.......>......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......0...#Blob......................3..................................................n.....n.....[...........C.....C...D.C...a.C.....C...-.C.................U.....U.....U...).U...1.U...9.U...A.U...I.U...Q.U......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................@...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15520
                                                                                                                                                                                                                                            Entropy (8bit):6.710073648639641
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:UK8LMxWLWMlfYA6VFHRN7V6f/6fR9z+ACW:0OWfFClYY9zhh
                                                                                                                                                                                                                                            MD5:05143F8064AF9B986B95B190737BEDE5
                                                                                                                                                                                                                                            SHA1:311E8F352B892CFF0F39186AFFAAE35A8A450F71
                                                                                                                                                                                                                                            SHA-256:7F8A84664A4E0DD0BFE356067C079557C489D80F4370901CB4094AB84024FE59
                                                                                                                                                                                                                                            SHA-512:D2E3A53CBEB9F3F215F5266F37FC0C1F4A336E17CB2FFF409CDECDF3CE6FEE88AC636296BD8B1DE8A873771FAFD0A1E3A9E6334E1B26635D701691F4FED06D73
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....{..........." ..0.............J(... ...@....... ..............................;(....@..................................'..O....@...................(...`.......'............................................... ............... ..H............text...P.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................,(......H.......P ..L............%......\'......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................c.....c.....P...........8.....8...D.8...a.8.....8...-.8.................J.....J.....J...).J...1.J...9.J...A.J...I.J...Q.J.......................#.....+.....3.@...;.T...C.....K.......................5...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18704
                                                                                                                                                                                                                                            Entropy (8bit):6.4841067107515675
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:OIcDghAbDWl/4YA6VFHRN7cLFDR9ztVbz/xc:OIVhR4FClAl9zXz/xc
                                                                                                                                                                                                                                            MD5:A86325F2BDBCEC14E36F0D9B0A14F7E3
                                                                                                                                                                                                                                            SHA1:7154EC194DCFC3F68250BFB003DFAB25412BEBAD
                                                                                                                                                                                                                                            SHA-256:14C5C379BFB4D0082E38A91ED7ECC62688A4ED6A1DEAAA59CA44F6C6F863E982
                                                                                                                                                                                                                                            SHA-512:0ACDC0714682A9D511A2F945887ADBEEA275804C58A0876FE2E3DBC4C4495235D1499BC56518B245FF0BF15DF0F14419F28CFA05E19B7A5047685084C97D7CAF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..............4... ...@....... ....................................@.................................l4..O....@..|............ ...)...`......P4............................................... ............... ..H............text........ ...................... ..`.rsrc...|....@......................@..@.reloc.......`......................@..B.................4......H.......P ..@............%..@....3......................................BSJB............v4.0.30319......l...0...#~..........#Strings....x.......#US.|.......#GUID...........#Blob......................3..................................................`.....`.....M...........5.....5...D.5...a.5.....5...-.5.................G.....G.....G...).G...1.G...9.G...A.G...I.G...Q.G.......................#.....+.....3.@...;.T...C.....K.......................2...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):90888
                                                                                                                                                                                                                                            Entropy (8bit):5.626328033640707
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:flD1Vph3cu8ZPoAg8EExNWAJo/m9X3M1AmGwCxMqsdaNk84SKCq2aFZizOz2b:flNh3cu8ZuOLo/m60aFZ6O6b
                                                                                                                                                                                                                                            MD5:EAED7EBDD9534B8328938E535330CA47
                                                                                                                                                                                                                                            SHA1:5F75DF861F5D60B4B76ED19B2D386CAE87DAD5BB
                                                                                                                                                                                                                                            SHA-256:2A8B43E6A88B779E57CF63DE5665FC7A3CCBD15DFB2C92B99B39F43CECCB2252
                                                                                                                                                                                                                                            SHA-512:B75FA07EDE6128548A03528DFCC7D83A57CE7E65FF0DF844808B2F5BAC034A82A6029A26470E9551AE9E786EE38189D8B833F0983501247C7BC52A3AE0772A8C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....U............" ..0..0...........N... ...`....... ...................................@.................................XN..O....`..L............:...)..........<N............................................... ............... ..H............text........ ...0.................. ..`.rsrc...L....`.......2..............@..@.reloc...............8..............@..B.................N......H.......P ..$...........t%..H(...M......................................BSJB............v4.0.30319......l...0...#~..........#Strings....d.......#US.h.......#GUID...x.......#Blob......................3..................................................Z.....Z.....G.........../...../...D./...a./...../...-./.................A.....A.....A...).A...1.A...9.A...A.A...I.A...Q.A.......................#.....+.....3.@...;.T...C.....K.....................z.,...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16048
                                                                                                                                                                                                                                            Entropy (8bit):6.758802004872329
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:ihL8NLvJWF01W/7hX6HRN74tHNsAR9zraQ:iV8xvQF0WpWWts89zN
                                                                                                                                                                                                                                            MD5:D01E055123DAF0F98BF1E589FFD6B479
                                                                                                                                                                                                                                            SHA1:9073499549FF374195DD83C186FCFCE700D55BAC
                                                                                                                                                                                                                                            SHA-256:A31E1E8E4BB41739B0E80E59DCCFFB86D94A509FDE10814C4F6EDEC6D981C47F
                                                                                                                                                                                                                                            SHA-512:ACC77261D06A337E597B9A33750AD04BFA579EE1541DAB8B3132152EE822DDDB56A4540C659AC26F7E4BB4914619D02BBF0F690234FDA43A626CBC97391E03A8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0.............R+... ...@....... ....................................@..................................+..O....@...................(...`.......*............................................... ............... ..H............text...X.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................4+......H.......P ..T............%......d*......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................f.....f.....S...........;.....;...D.;...a.;.....;...-.;.................M.....M.....M...).M...1.M...9.M...A.M...I.M...Q.M.......................#.....+.....3.@...;.T...C.....K.......................8...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16648
                                                                                                                                                                                                                                            Entropy (8bit):6.7495043742218135
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:Vqchuhc7E768M+4T8/PGWWhApWjA6Kr4PFHnhWgN7acWi3H4KDUX01k9z3AEjNm/:mWNw/uWWhAYA6VFHRN7/X4pR9zrjNi
                                                                                                                                                                                                                                            MD5:5661A2B1AD2D9CB8E13188A9CEEBE5DE
                                                                                                                                                                                                                                            SHA1:846AFFBD92DA2784826E01AD0619FA32313A7BE9
                                                                                                                                                                                                                                            SHA-256:A99E73B520BA07717B00865A9DCC9860E6569EE713B3ECA78EB6C7E7C7097185
                                                                                                                                                                                                                                            SHA-512:B1F7C4992558A0AC0964E494AA5180DD883BCA8AA26464F7A26F73958D99E7A547C01A3615B8659D6F94ECB69305045A5F011F32BAB44D84B8A2704A397F3395
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....w..........." ..0.............~-... ...@....... ..............................w.....@.................................,-..O....@...................)...`.......-............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................`-......H.......P ..............@%..P....,......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......4...#Blob......................3..................................................q.....q.....^...........F.....F...D.F...a.F.....F...-.F.................X.....X.....X...).X...1.X...9.X...A.X...I.X...Q.X......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................C...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):40112
                                                                                                                                                                                                                                            Entropy (8bit):5.909441857580763
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:wo7P1lvkeXf5gNwXfhFwePQ2IMSrRujl3lt/4//ODMGJW9I6h/upcy5NNL7X4NL7:Xr1lvkeXf5gBx6NZrELWrzet3
                                                                                                                                                                                                                                            MD5:F4BB6E8516FD5E655EA249FDCC536EC6
                                                                                                                                                                                                                                            SHA1:B3C8E6BC717A4B77E8A08210F020B8B929182964
                                                                                                                                                                                                                                            SHA-256:830AEF144B5EFA37EEE615AEAE4DE84B5C0E3FC851BB1371B016952F500A69EF
                                                                                                                                                                                                                                            SHA-512:84429DAFC5328F1709B83B90EE5999DA74F85D113D8FDC69C5167C1A4C42ACE780F3B479D9179328A528083897AF3FAA10A66DDAC7778C57EA952B32A942326D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....K..........." ..0..j.............. ........... ....................................@.................................p...O.......l............t...(..........T................................................ ............... ..H............text....h... ...j.................. ..`.rsrc...l............l..............@..@.reloc...............r..............@..B........................H.......P ..\............%..(b.........................................BSJB............v4.0.30319......l...<...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................].....].....J...........2.....2...D.2...a.2.....2...-.2.................D.....D.....D...).D...1.D...9.D...A.D...I.D...Q.D.......................#.....+.....3.@...;.T...C.....K.....................}./...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):90888
                                                                                                                                                                                                                                            Entropy (8bit):5.626328033640707
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:flD1Vph3cu8ZPoAg8EExNWAJo/m9X3M1AmGwCxMqsdaNk84SKCq2aFZizOz2b:flNh3cu8ZuOLo/m60aFZ6O6b
                                                                                                                                                                                                                                            MD5:EAED7EBDD9534B8328938E535330CA47
                                                                                                                                                                                                                                            SHA1:5F75DF861F5D60B4B76ED19B2D386CAE87DAD5BB
                                                                                                                                                                                                                                            SHA-256:2A8B43E6A88B779E57CF63DE5665FC7A3CCBD15DFB2C92B99B39F43CECCB2252
                                                                                                                                                                                                                                            SHA-512:B75FA07EDE6128548A03528DFCC7D83A57CE7E65FF0DF844808B2F5BAC034A82A6029A26470E9551AE9E786EE38189D8B833F0983501247C7BC52A3AE0772A8C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....U............" ..0..0...........N... ...`....... ...................................@.................................XN..O....`..L............:...)..........<N............................................... ............... ..H............text........ ...0.................. ..`.rsrc...L....`.......2..............@..@.reloc...............8..............@..B.................N......H.......P ..$...........t%..H(...M......................................BSJB............v4.0.30319......l...0...#~..........#Strings....d.......#US.h.......#GUID...x.......#Blob......................3..................................................Z.....Z.....G.........../...../...D./...a./...../...-./.................A.....A.....A...).A...1.A...9.A...A.A...I.A...Q.A.......................#.....+.....3.@...;.T...C.....K.....................z.,...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):69792
                                                                                                                                                                                                                                            Entropy (8bit):5.869365211852822
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:d2oOCK7e46Nd0tyOJ1232W1ZzF4M2zt192dlI5QOu7HC3laevlBFCl9R69zQu:elj6h2M2R+l85w2laifiezQu
                                                                                                                                                                                                                                            MD5:F7D21C0B13B40E416082D788E0448EBC
                                                                                                                                                                                                                                            SHA1:4A1F8D7083E608B9F66F256DB93AF4D927B75740
                                                                                                                                                                                                                                            SHA-256:B4F4B04105F7A7ECCA2DE67E74FD742A69AF493121C17F4E838FA406EB525090
                                                                                                                                                                                                                                            SHA-512:FB93BCEF5C2DD2AB623BF02E743B072F32575B7109B33B2417405AAE165A8F138E3BEF4F59905559D6931FB0D47F465E9F2D454F1EB58CF10618CF0C105BA6B7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...K7............" ..0.................. ........... .......................@......6.....@.................................0...O.......L................(... ....................................................... ............... ..H............text........ ...................... ..`.rsrc...L...........................@..@.reloc....... ......................@..B................d.......H.......P ...............$..............................................BSJB............v4.0.30319......l...0...#~..........#Strings....d.......#US.h.......#GUID...x.......#Blob......................3..................................................Z.....Z.....G.........../...../...D./...a./...../...-./.................A.....A.....A...).A...1.A...9.A...A.A...I.A...Q.A......./.....8.....W...#.`...+.{...3.....;.....C.....K.....................z.,...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):142616
                                                                                                                                                                                                                                            Entropy (8bit):5.507290480926754
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:cR9MtbGzbtyHZ/I11DKdwWorcP4IVCQrQhubYlmaelG5YUzVTFpFWROTNpWJu7qp:Q7qzJOTzsPemorvE
                                                                                                                                                                                                                                            MD5:C3D66F6E36F7DF9E6D031FD10E2884BF
                                                                                                                                                                                                                                            SHA1:3B481518B6CE2EEE5672DF5D5A84A8AF5BA65603
                                                                                                                                                                                                                                            SHA-256:075640443CCFC09964B35F329627982B38CF0DD20DE9D8EAE5D47831C2DB33B0
                                                                                                                                                                                                                                            SHA-512:921CE0CD3956F5DC805A1E3EE0AECEBA00B71AF38CEB73B702B6E36B2AE2B0CA4A1EC93477F5662B8A3116CBAAB4EBF6A3A6A46CBF780FA10AA02BF36ABC78CB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0.................. ... ....... .......................`............@.....................................O.... ...................)...@....................................................... ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H.......P ..X............'..p...........................................BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID.......D...#Blob......................3....................................../.......................t...........\.....\.....\...D.\...a.\.....\...-.\.................n.....n.....n...).n...1.n...9.n...A.n...I.n...Q.n...Y.n......./.....8.....W...#.`...+.{...3.....;.....C.....K.+...S.......................Y.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):210184
                                                                                                                                                                                                                                            Entropy (8bit):5.469034112587323
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:P1ZDHP/j1dCXWIRvcpwCjz3DWeOgPxe+jT87MA1TzEwrAPgUj96HoC3DswtmosXQ:td5OgPxe+jT8oA1qZjdC3GoN2KNKB9Hg
                                                                                                                                                                                                                                            MD5:C0242B31DB1012A6D840EB99CD046D52
                                                                                                                                                                                                                                            SHA1:E79934AAC6A10CCCCFDCA5ADBACFEB788EF871A0
                                                                                                                                                                                                                                            SHA-256:18FE2A0A2591D10748117EB93A8B53B9CA72C19A7C371FE8BF779E9FC77C5E72
                                                                                                                                                                                                                                            SHA-512:9AFC98599F41696DC1656F8EA3E286B8071272574B4CF883C6FA442518ED2421E4FAD57D6FF251ACFBDC61B92648CFEA9AE59A6AD9EF01E04F581B8D7000FA3C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...2r_..........." ..0.............v ... ...@....... ...............................-....@.................................$ ..O....@...................)...`....... ............................................... ............... ..H............text...|.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................X ......H.......P ..P............%..............................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................d.....d.....Q...........9.....9...D.9...a.9.....9...-.9.................K.....K.....K...).K...1.K...9.K...A.K...I.K...Q.K.......................#.....+.....3.@...;.T...C.....K.......................6...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18608
                                                                                                                                                                                                                                            Entropy (8bit):6.606562839747432
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:HeGRzIq7vK1KfEwEki13PWG94WxNzx95jmHnhWgN7aIWf3jZKIjwX01k9z3A8JBI:+GhB7SAhE3PWG9XX6HRN7GsHR9z7JBI
                                                                                                                                                                                                                                            MD5:AE2299F9D373DB9C8063359B86F5ECFF
                                                                                                                                                                                                                                            SHA1:6F4FDB3E9DF302D791645B58C0DC22D77DCD63CE
                                                                                                                                                                                                                                            SHA-256:4ADE52A6B4DB9C42270502D971CBE23D8B479A5D53D9E309CB1D4C9218028475
                                                                                                                                                                                                                                            SHA-512:F8CCF8C1EE649F5A66F4F2639714192FE8622A5AFC11E5B73954705941B4E4DFACA6703A3B942D498FBC7BF22DC16EC7E18C36FBBDE0B5C59C7393BF4A257E26
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..............5... ...@....... ....................................@.................................45..O....@............... ...(...`.......5............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................h5......H.......P ..............0%..h....4......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......0...#Blob......................3..................................................m.....m.....Z...........B.....B...D.B...a.B.....B...-.B.................T.....T.....T...).T...1.T...9.T...A.T...I.T...Q.T......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................?...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):46240
                                                                                                                                                                                                                                            Entropy (8bit):5.7726501481151375
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:R/exIgxhW7mPK63Mxj0HubXqbNGmiylgaD2nBqW0Tr9XL9nG+0WMJZFClGG9z2U:RGxIgxhWGKnvbXqbNGmiyltD2nBqW0Tz
                                                                                                                                                                                                                                            MD5:0908104414C620A0E0AC763D6CACF615
                                                                                                                                                                                                                                            SHA1:9EF002601800E823B11177ED96B276D5E3BA2BBD
                                                                                                                                                                                                                                            SHA-256:83DDE68A9F1AFBC4F4BB42BC090F7D77C64DB4AB07CF19108DF6840D42AC8BC3
                                                                                                                                                                                                                                            SHA-512:4E9451293C9466DC763E7574F8E233185AC139405D8D5323923AC6BC379D19A1998615A3E0E0F2C7255A76A0E0E8A244BBB1C3334299171D508D7B865BFCA652
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0................. ........... ...............................3....@.....................................O.......l................(..........h................................................ ............... ..H............text....... ...................... ..`.rsrc...l...........................@..@.reloc..............................@..B........................H.......P ..0............%..hz.........................................BSJB............v4.0.30319......l...0...#~..........#Strings....l.......#US.p.......#GUID...........#Blob......................3..................................................].....].....J...........2.....2...D.2...a.2.....2...-.2.................D.....D.....D...).D...1.D...9.D...A.D...I.D...Q.D.......................#.....+.....3.@...;.T...C.....K.....................}./...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20128
                                                                                                                                                                                                                                            Entropy (8bit):6.573623439882814
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:UcqfSY3abpo4GxWSJFuYA6VFHRN777Z6R9zqglnI:n4SY3epo48uFCl77Z29z2
                                                                                                                                                                                                                                            MD5:A99D405E0AAD383CFFCC3D393AD4FE17
                                                                                                                                                                                                                                            SHA1:3DBEBA404CE8CF92CE38BD5BB66D3FDE93380524
                                                                                                                                                                                                                                            SHA-256:CD1C6507730DF3DC6981B64F652B28AF96428C1D1536C42C97AD6CB6F3BEBB43
                                                                                                                                                                                                                                            SHA-512:81B9521FC96E3750544EB1F7BB3F005637829CF19E67BF726B30C9093F90DA90A05E923D2550DEA9B4EC4C6621AF7E48E6A19CD30A80FE4F6315F26F50013614
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....1............" ..0.............f;... ...@....... ....................................@..................................;..O....@...............&...(...`.......:............................................... ............... ..H............text...l.... ...................... ..`.rsrc........@......................@..@.reloc.......`.......$..............@..B................H;......H.......P ..@............%......x:......................................BSJB............v4.0.30319......l...0...#~..........#Strings....x.......#US.|.......#GUID...........#Blob......................3..................................................a.....a.....N...........6.....6...D.6...a.6.....6...-.6.................H.....H.....H...).H...1.H...9.H...A.H...I.H...Q.H.......................#.....+.....3.@...;.T...C.....K.......................3...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15520
                                                                                                                                                                                                                                            Entropy (8bit):6.710073648639641
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:UK8LMxWLWMlfYA6VFHRN7V6f/6fR9z+ACW:0OWfFClYY9zhh
                                                                                                                                                                                                                                            MD5:05143F8064AF9B986B95B190737BEDE5
                                                                                                                                                                                                                                            SHA1:311E8F352B892CFF0F39186AFFAAE35A8A450F71
                                                                                                                                                                                                                                            SHA-256:7F8A84664A4E0DD0BFE356067C079557C489D80F4370901CB4094AB84024FE59
                                                                                                                                                                                                                                            SHA-512:D2E3A53CBEB9F3F215F5266F37FC0C1F4A336E17CB2FFF409CDECDF3CE6FEE88AC636296BD8B1DE8A873771FAFD0A1E3A9E6334E1B26635D701691F4FED06D73
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....{..........." ..0.............J(... ...@....... ..............................;(....@..................................'..O....@...................(...`.......'............................................... ............... ..H............text...P.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................,(......H.......P ..L............%......\'......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................c.....c.....P...........8.....8...D.8...a.8.....8...-.8.................J.....J.....J...).J...1.J...9.J...A.J...I.J...Q.J.......................#.....+.....3.@...;.T...C.....K.......................5...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18704
                                                                                                                                                                                                                                            Entropy (8bit):6.4841067107515675
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:OIcDghAbDWl/4YA6VFHRN7cLFDR9ztVbz/xc:OIVhR4FClAl9zXz/xc
                                                                                                                                                                                                                                            MD5:A86325F2BDBCEC14E36F0D9B0A14F7E3
                                                                                                                                                                                                                                            SHA1:7154EC194DCFC3F68250BFB003DFAB25412BEBAD
                                                                                                                                                                                                                                            SHA-256:14C5C379BFB4D0082E38A91ED7ECC62688A4ED6A1DEAAA59CA44F6C6F863E982
                                                                                                                                                                                                                                            SHA-512:0ACDC0714682A9D511A2F945887ADBEEA275804C58A0876FE2E3DBC4C4495235D1499BC56518B245FF0BF15DF0F14419F28CFA05E19B7A5047685084C97D7CAF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..............4... ...@....... ....................................@.................................l4..O....@..|............ ...)...`......P4............................................... ............... ..H............text........ ...................... ..`.rsrc...|....@......................@..@.reloc.......`......................@..B.................4......H.......P ..@............%..@....3......................................BSJB............v4.0.30319......l...0...#~..........#Strings....x.......#US.|.......#GUID...........#Blob......................3..................................................`.....`.....M...........5.....5...D.5...a.5.....5...-.5.................G.....G.....G...).G...1.G...9.G...A.G...I.G...Q.G.......................#.....+.....3.@...;.T...C.....K.......................2...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):359688
                                                                                                                                                                                                                                            Entropy (8bit):5.333017527122087
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:L933hgdoIdvGHcsw19aJfhHGVrCBFkuP907p4icy:L5kmv9SpZ
                                                                                                                                                                                                                                            MD5:18041B77B5C5D48D8BAF8FF9B67CDDD4
                                                                                                                                                                                                                                            SHA1:08B66FA25AA3FA1EE3D1EFA9CB00E13754C4A30A
                                                                                                                                                                                                                                            SHA-256:7990107B23613CB639A4DA0FA045F11F6C7D58BBCD55A0511767A6EE2A16CF3C
                                                                                                                                                                                                                                            SHA-512:8FF2177FE441E5CE86859C7D478902ABE3465F7D6ACA961B748DD9740EA9D7AD378B01843442820B660430A695E7272DB8DB25394B30DCF8AE9B708DD0DFD786
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....xk..........." ..0..J...........i... ........... ..............................8.....@..................................i..O....................T...)..........li............................................... ............... ..H............text....I... ...J.................. ..`.rsrc................L..............@..@.reloc...............R..............@..B.................i......H.......P ..d............%..8C...h......................................BSJB............v4.0.30319......l...\...#~......L...#Strings............#US.........#GUID...(...<...#Blob......................3....................................../.......................m...=.......U.....U.....U...D.U...a.U.....U...-.U.................g.....g.....g...).g...1.g...9.g...A.g...I.g...Q.g...Y.g......./.....8.....W...#.`...+.{...3.....;.....C.....K.$...S.......................R.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25864
                                                                                                                                                                                                                                            Entropy (8bit):6.369899661783479
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:H7XSXRaRmI6XdXxaFhHQuOX2gyKh7BedAaWYHnvhQ5WEYA6VFHRN7hgMR9zGVKOc:HgIHhw0iAV0FClhH9zGTc
                                                                                                                                                                                                                                            MD5:3D75B67A6853B4FF318AA468F28F4684
                                                                                                                                                                                                                                            SHA1:1A52749EB0112224E438100F1B6F302930FCCF11
                                                                                                                                                                                                                                            SHA-256:3E8979D7B92906C0797D64F6FD4F267A382304D4BF4D4BB669C75FE0C1F778EF
                                                                                                                                                                                                                                            SHA-512:78CDB3E23AE8A96DFB986B18F70BE7E576A7E03492454AC7DB152C3B3C9127FC43C959695E200C12E81C0A025A92EB763D458988532A1F30178EE383646CFB83
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...tM>..........." ..0..2...........P... ...`....... ..............................9.....@..................................P..O....`...............<...)...........P............................................... ............... ..H............text....0... ...2.................. ..`.rsrc........`.......4..............@..@.reloc...............:..............@..B.................P......H.......P ..(...........x&...)...P......................................BSJB............v4.0.30319......l...\...#~......x...#Strings....@.......#US.D.......#GUID...T.......#Blob......................3....................................../.......................t...i.......\.....\.....\...D.\...a.\.....\...-.\.................n.....n.....n...).n...1.n...9.n...A.n...I.n...Q.n...Y.n.......................#.....+.....3.@...;.a...C.u...K.....S.@...................C.Y.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):21152
                                                                                                                                                                                                                                            Entropy (8bit):6.363397801433239
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:pXJgYTXXbVQlhXWOaVYA6VFHRN7J/6fR9z+AUz:gYTXXXVFClq9zhUz
                                                                                                                                                                                                                                            MD5:88A464139A90EA446721DBA12C3BFFA7
                                                                                                                                                                                                                                            SHA1:EC784A81ADA1B06BAF34C679EC84175C3445AD50
                                                                                                                                                                                                                                            SHA-256:323CE4D2D59E834EF8C862C0D1853CC3F7D12FBAA66A0C3813B7B98409141F5C
                                                                                                                                                                                                                                            SHA-512:E8D8286B846253AD6AAA7D0768ED061D098C6AB05CF21DC1098AB051A02C7BC41227627FF1704A0123FC6D43F83D19FE8069B11FC81C0326797B7A023139628D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....h..........." ..0.. ...........>... ...@....... ..............................c.....@..................................>..O....@...............*...(...`.......>............................................... ............... ..H............text........ ... .................. ..`.rsrc........@......."..............@..@.reloc.......`.......(..............@..B.................>......H.......P ..............4%.......>......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......0...#Blob......................3..................................................n.....n.....[...........C.....C...D.C...a.C.....C...-.C.................U.....U.....U...).U...1.U...9.U...A.U...I.U...Q.U......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................@...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16048
                                                                                                                                                                                                                                            Entropy (8bit):6.758802004872329
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:ihL8NLvJWF01W/7hX6HRN74tHNsAR9zraQ:iV8xvQF0WpWWts89zN
                                                                                                                                                                                                                                            MD5:D01E055123DAF0F98BF1E589FFD6B479
                                                                                                                                                                                                                                            SHA1:9073499549FF374195DD83C186FCFCE700D55BAC
                                                                                                                                                                                                                                            SHA-256:A31E1E8E4BB41739B0E80E59DCCFFB86D94A509FDE10814C4F6EDEC6D981C47F
                                                                                                                                                                                                                                            SHA-512:ACC77261D06A337E597B9A33750AD04BFA579EE1541DAB8B3132152EE822DDDB56A4540C659AC26F7E4BB4914619D02BBF0F690234FDA43A626CBC97391E03A8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0.............R+... ...@....... ....................................@..................................+..O....@...................(...`.......*............................................... ............... ..H............text...X.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................4+......H.......P ..T............%......d*......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................f.....f.....S...........;.....;...D.;...a.;.....;...-.;.................M.....M.....M...).M...1.M...9.M...A.M...I.M...Q.M.......................#.....+.....3.@...;.T...C.....K.......................8...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15624
                                                                                                                                                                                                                                            Entropy (8bit):6.790625388369743
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:ZwnS6hWudiWiYA6VFHRN7iafOcTR9zi2eR:ZAS6t+FClrbV9zpeR
                                                                                                                                                                                                                                            MD5:BE609397076954810024BD30D9C46EA2
                                                                                                                                                                                                                                            SHA1:15F1A0BC81EE8007F1EC5A2F93E0C1A6F00C140D
                                                                                                                                                                                                                                            SHA-256:1794A12479A6F20A6B7DB74FE676C73D02F6643ECA34C2DFABBAABB52888A99A
                                                                                                                                                                                                                                            SHA-512:29EA418DD4CA3E53F2F8036AD0B3CEA84E2D33BC55E72C8BC225E2BB6FA13EFD322F636BCEE66ECB368FAD5A3C5D477C947B1D5E452B2843BB2D771A6025F3B0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...-.b..........." ..0.............j)... ...@....... ....................................@..................................)..O....@..$................)...`.......(............................................... ............... ..H............text...p.... ...................... ..`.rsrc...$....@......................@..@.reloc.......`......................@..B................L)......H.......P ..,...........|%......|(......................................BSJB............v4.0.30319......l...D...#~...... ...#Strings............#US.........#GUID.......H...#Blob......................3....................................../.......................x...........`.....`.....`...D.`...a.`.....`...-.`.................r.....r.....r...).r...1.r...9.r...A.r...I.r...Q.r...Y.r......./.....8.....W...#.`...+.{...3.....;.....C.....K./...S.......................].............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):113312
                                                                                                                                                                                                                                            Entropy (8bit):5.584590990889425
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:FF1irnusDdI0nAl/FUIz3dMQMZgQEOyekV:v1irusDO0nAl/FUIz3mrZgQE1dV
                                                                                                                                                                                                                                            MD5:BAE23D1F0D97D00B2C9B4B043FD80569
                                                                                                                                                                                                                                            SHA1:6E6D5EC8C16E9E3CB21202E357007E4D27F4C5A9
                                                                                                                                                                                                                                            SHA-256:A8929E44CE3FBE2184E10D8EB6A902D76DBB0FC9AED2AA974E5BCBA991F1456A
                                                                                                                                                                                                                                            SHA-512:F3B8C6F10970D2D32EF07175FE5F7DC88C16BB352C49A47840A2A98DFB2D0350C5F95378C58530298CA3C8200F12680EF54F66E8111531B340980D15F51F5F0E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....3............" ..0................. ........... ...............................M....@.....................................O.......|................(..........l................................................ ............... ..H............text........ ...................... ..`.rsrc...|...........................@..@.reloc..............................@..B........................H.......P ..<............%..`..........................................BSJB............v4.0.30319......l...0...#~..........#Strings....t.......#US.x.......#GUID...........#Blob......................3.................................................._....._.....L...........4.....4...D.4...a.4.....4...-.4.................F.....F.....F...).F...1.F...9.F...A.F...I.F...Q.F.......................#.....+.....3.@...;.T...C.....K.......................1...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25872
                                                                                                                                                                                                                                            Entropy (8bit):6.331950430772391
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:gf1XSXRaRmIDXdXxahKOQu7l2135hwdVjpkaWYHnvhQ5WaYA6VFHRN7i2IR9zqIJ:gfSIcK9zBuNJKFCl1U9zd9BT
                                                                                                                                                                                                                                            MD5:D52A0E8203ABD0D4662F8434B98E9927
                                                                                                                                                                                                                                            SHA1:DFA07DC9270E6566497D93670806BB087959B082
                                                                                                                                                                                                                                            SHA-256:515148CDB8B26D03171FF2AB90B7A5F2F188B0EF066669DACD37FA298C23E4DF
                                                                                                                                                                                                                                            SHA-512:637B1FB20005FD31463A2B14CA89AE4C448A08614924B0951C078BD1194B1C21A47A3B584BCAF54918D4FF7F540554CC2859FD04242D3BAD2D87BC837C7581AF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....y}..........." ..0..2...........P... ...`....... ..............................v.....@.................................pP..O....`...............<...)..........TP............................................... ............... ..H............text....0... ...2.................. ..`.rsrc........`.......4..............@..@.reloc...............:..............@..B.................P......H.......P ..4............&..P)...O......................................BSJB............v4.0.30319......l...\...#~..........#Strings....L.......#US.P.......#GUID...`.......#Blob......................3......................................5.......................w...u......._....._....._...J._...g._....._...3._.................q.....q.....q...).q...1.q...9.q...A.q...I.q...Q.q...Y.q.......................#.....+.....3.@...;.a...C.u...K.....S.@...................O...............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):109848
                                                                                                                                                                                                                                            Entropy (8bit):5.4147555697364735
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:Mv1ivAS9EpFuRDtBqutDMcZkWOW/nmHPCSTTH20I5ins:q1ioS98FuRDtBqutD1ZkWxxD5B
                                                                                                                                                                                                                                            MD5:E153BA1F93E2BFEC8CD0AA0972ABCA6C
                                                                                                                                                                                                                                            SHA1:03791D44C6DD455CE9309159A59EF80D6D97599D
                                                                                                                                                                                                                                            SHA-256:0F7CB9C24C1699BA67C136BE1E585BC7555EFD7BB1046C85702554795FCFE866
                                                                                                                                                                                                                                            SHA-512:AA5DBE55C5F8CABE7AFF8F3436D042B1BF6EB9EE9CAFB4660362E3F62E1B51BDF5A4B61A74A003F9702BCCD3D0E09E440CB26C3EA61CBB33A646BCAE00649861
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....J..........." ..0..z..........&.... ........... ..............................X.....@....................................O.......|................)........................................................... ............... ..H............text...,y... ...z.................. ..`.rsrc...|............|..............@..@.reloc..............................@..B........................H.......P ..@............%...r..8.......................................BSJB............v4.0.30319......l...0...#~..........#Strings....x.......#US.|.......#GUID...........#Blob......................3..................................................b.....b.....O...........7.....7...J.7...g.7.....7...3.7.................I.....I.....I...).I...1.I...9.I...A.I...I.I...Q.I.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):202912
                                                                                                                                                                                                                                            Entropy (8bit):5.277685501288859
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:zYZgxPDDCjk3SIqF4S1C7gHXKqai4mqw1yvlzCm8Cxx/1P5qGoaYMu5R4T/Ib0Ue:8j6qai4mqw1yxc8/1PoH2wb76MS
                                                                                                                                                                                                                                            MD5:CF6739E0DBCA98D26894F3C70359FDFF
                                                                                                                                                                                                                                            SHA1:A98EB1DFEFA6117CCA08A44D1899BD5EBE97852C
                                                                                                                                                                                                                                            SHA-256:3E044AC13AD9C180D1FAAE61BFCA92FFC835E158A6D362AF958D60B9BC81E5D1
                                                                                                                                                                                                                                            SHA-512:970C72E95DADC94C0E2A0620071D59B179C1D8605F0AF0FA58D26A7888F2A8C5109E22229C68DD7E405F6B712A438F28587E2452F5608ECE0BAC9736390F8678
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0.................. ... ....... .......................`.......E....@.................................p...O.... ...................(...@......T................................................ ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H.......P ..T............%..0...........................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................g.....g.....T...........<.....<...J.<...g.<.....<...3.<.................N.....N.....N...).N...1.N...9.N...A.N...I.N...Q.N.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):45728
                                                                                                                                                                                                                                            Entropy (8bit):5.6726010338740585
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:x5OQxugWQGm2q+z4tVdWIG8KFH9+gURCeKMY2smVt/ZrfVUX/l6PSlo3wjFVFClv:xYQxugWMPdWIG8KFH9+/RCeKMY2smVN1
                                                                                                                                                                                                                                            MD5:D0EA784C07B7C43DFCACFEBF7EFF7CB3
                                                                                                                                                                                                                                            SHA1:DCF19A0BE7FEB33B66077A4A160DDCF598373B8C
                                                                                                                                                                                                                                            SHA-256:C95B9B0F6FD2BBC26500061694F1602CA4F2B7817E2163A64C8C4D0E49489DE9
                                                                                                                                                                                                                                            SHA-512:AAF650CCB326FF63FAA67C369BA698D0FCD495DC2B3584460995A453A380D0CB3FE1C285EC487D5615E5D54E49A595695DF2CED0D6B811624365F785BD85DA18
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...{97..........." ..0.................. ........... ...............................>....@.....................................O.......l................(........................................................... ............... ..H............text....~... ...................... ..`.rsrc...l...........................@..@.reloc..............................@..B.......................H.......P ..8............%...x..........................................BSJB............v4.0.30319......l...0...#~..........#Strings....t.......#US.x.......#GUID...........#Blob......................3..................................................`.....`.....M...........5.....5...J.5...g.5.....5...3.5.................G.....G.....G...).G...1.G...9.G...A.G...I.G...Q.G.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):39176
                                                                                                                                                                                                                                            Entropy (8bit):5.821500753185318
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:wTaT8SL4emhmZ0eEfYVuPe2ZZj1UkjeBentRDNO0ZGlbcKtAh2kmSMabAOpT0li/:wTE8SL4emhmZXaQEcdirpzv
                                                                                                                                                                                                                                            MD5:873966D85AC34002220AF9C411E029B2
                                                                                                                                                                                                                                            SHA1:7BEC2E311A62159DBE712A5EC31303898820E950
                                                                                                                                                                                                                                            SHA-256:2FA75F2861EBB26B05A9B785D8051DB5299A62CE70A81F618FD895AA8D6DA4CA
                                                                                                                                                                                                                                            SHA-512:013E7424773CBE7C32BF4B72B0D02C2B28414A04EDDDDDBFA0E0DF2009552DE94F075512BB0A24FF34EA21940C4056AD05E2236E38360DACFB7293011CA2B34E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...<Q............" ..0..f............... ........... ..............................\E....@....................................O.......l............p...)........................................................... ............... ..H............text... d... ...f.................. ..`.rsrc...l............h..............@..@.reloc...............n..............@..B........................H.......P ..d............%..x]..,.......................................BSJB............v4.0.30319......l...<...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................`.....`.....M...........5.....5...J.5...g.5.....5...3.5.................G.....G.....G...).G...1.G...9.G...A.G...I.G...Q.G.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18592
                                                                                                                                                                                                                                            Entropy (8bit):6.563594693246997
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:F0RzhcFZEgEsEC1WVVMWG9DpWjA6Kr4PFHnhWgN7aIWcdbTseUfX01k9z3ANA5as:yhiFZLWOWG9DYA6VFHRN7z/6fR9z+AAa
                                                                                                                                                                                                                                            MD5:A7C3FF315FB889639A07626E1D2573A6
                                                                                                                                                                                                                                            SHA1:ECC704B2CB3ED1652BCD00C1D0CC9C09201AD136
                                                                                                                                                                                                                                            SHA-256:FB4B5F6CC48B1661DBAAC1EF2F8B36058B4B7349E7918D837842275C4E3F1F02
                                                                                                                                                                                                                                            SHA-512:1A0EA7370228DAF432A586DCE33E8B7B6D5723E24755F9FD0516CA221A71FDE56D65108A1FE7525383C29502062F7B8E0525ED02A13F01F3DFBFD8A8A44AD469
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....v..........." ..0..............5... ...@....... ...............................^....@..................................4..O....@............... ...(...`.......4............................................... ............... ..H............text...$.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................5......H.......P ..............8%......04......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......0...#Blob......................3..................................................p.....p.....]...........E.....E...J.E...g.E.....E...3.E.................W.....W.....W...).W...1.W...9.W...A.W...I.W...Q.W......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):142088
                                                                                                                                                                                                                                            Entropy (8bit):5.464466528672227
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:mR9MtbGzbtyHZ/I11DKdwWorcP4IVCcPU9yI7Ixf9GLqBdasIVDBvQBasuauRUyj:zuRn+T6uDNeP61a
                                                                                                                                                                                                                                            MD5:D488FEB27EC3EDEED1DA88AC6627C11A
                                                                                                                                                                                                                                            SHA1:DFE4B6E67D00184A2A3B29C2271051B734855592
                                                                                                                                                                                                                                            SHA-256:2CA479310F4B130B7105C7F3EF302DF8D6FB067B17EC897111EACFBDA5E4FC08
                                                                                                                                                                                                                                            SHA-512:31C7D18B3E114DDAA18D2308825023CDF3C6346742B9B66B2BFDD15A9625AB9DEF9BFBBB36D97240048CD880263ED22F2E759A309F10947C3AA19156B9B719EE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....z..........." ..0.................. ... ....... .......................`............@.................................X...O.... ...................)...@......<................................................ ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H.......P ..t............'..............................................BSJB............v4.0.30319......l.......#~..........#Strings............#US. .......#GUID...0...D...#Blob......................3......................................5.......................w..........._....._....._...J._...g._....._...3._.................q.....q.....q...).q...1.q...9.q...A.q...I.q...Q.q...Y.q......./.....8.....W...#.`...+.{...3.....;.....C.....K.+...S.....................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15520
                                                                                                                                                                                                                                            Entropy (8bit):6.7710674160811
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:QYJoWRWudiWtpWjA6Kr4PFHnhWgN7aIWG+sbTseUfX01k9z3ANA5aRH9M:hJzWudiWtYA6VFHRN7ms/6fR9z+AM9M
                                                                                                                                                                                                                                            MD5:AB5A8DCCCE3A235AC4229742F23C1CD6
                                                                                                                                                                                                                                            SHA1:B96726890E4072C0A01CC9D246A435408CD0851E
                                                                                                                                                                                                                                            SHA-256:55707449A72273EC26507538049A225016F6875D5273DF6C084BD10D65BAF02C
                                                                                                                                                                                                                                            SHA-512:1F3E90C122829BFC10121F98B53E6C874E5A47B0D6703670EA02A67D1FAD7414369F986E928C0E7E6175AACF1ADD634F02483F68DA91F7B68C073A82A0AF254C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....>..........." ..0.............f)... ...@....... ...............................o....@..................................)..O....@..$................(...`.......(............................................... ............... ..H............text...l.... ...................... ..`.rsrc...$....@......................@..@.reloc.......`......................@..B................H)......H.......P ..0............%......x(......................................BSJB............v4.0.30319......l...D...#~......$...#Strings............#US.........#GUID.......H...#Blob......................3......................................5.......................{...........c.....c.....c...J.c...g.c.....c...3.c.................u.....u.....u...).u...1.u...9.u...A.u...I.u...Q.u...Y.u......./.....8.....W...#.`...+.{...3.....;.....C.....K./...S.....................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):353032
                                                                                                                                                                                                                                            Entropy (8bit):5.1250187169381425
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:g93vdvcjoee/CtKvAzrRKa44OMI9nLdSg0NSf/raB6:gldai7nu6
                                                                                                                                                                                                                                            MD5:1DFC5F692629C79773A0A4F1EE3FE209
                                                                                                                                                                                                                                            SHA1:58E2532BB005DEB4B79C73AFD73D750082997F4E
                                                                                                                                                                                                                                            SHA-256:BD20E41F56738A211047A8AB67D2A5D92819F548C1C606E121C3CCE06F014272
                                                                                                                                                                                                                                            SHA-512:F6493C66903C333FA961A9613F113BDA796EBAF319934D78137FBECE8E22E30F73262BF793219BB348C33D84A5C64A35C8D6017EE7021F9EAA716C50C3B1A604
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....L..........." ..0..0...........M... ...`....... ..............................T.....@..................................M..O....`...............:...)...........M............................................... ............... ..H............text........ ...0.................. ..`.rsrc........`.......2..............@..@.reloc...............8..............@..B.................M......H.......P ..p............%..P'...M......................................BSJB............v4.0.30319......l...\...#~......X...#Strings.... .......#US.$.......#GUID...4...<...#Blob......................3......................................5.......................p...I.......X.....X.....X...J.X...g.X.....X...3.X.................j.....j.....j...).j...1.j...9.j...A.j...I.j...Q.j...Y.j......./.....8.....W...#.`...+.{...3.....;.....C.....K.$...S.....................*...............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16544
                                                                                                                                                                                                                                            Entropy (8bit):6.672578725947952
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:q5IWnQyRDnsHZ9hWWhKpWjA6Kr4PFHnhWgN7aIWlv5bTseUfX01k9z3ANA5a+MhR:1+4ThWWhKYA6VFHRN7o5/6fR9z+Agopi
                                                                                                                                                                                                                                            MD5:62DB18AAABDC40BB6C851EC9C807BD2F
                                                                                                                                                                                                                                            SHA1:67DEC9749CE66F0C6D94763041663FB954A46CD0
                                                                                                                                                                                                                                            SHA-256:750D82093EBFB810F3C8C8268AA7F8B4DA6EA173F1C369A076E0C4CDBEC15662
                                                                                                                                                                                                                                            SHA-512:D109297E237CAB0A6E426D983B754088A8A59ACED5DA2DFE13F052920EA1FAA3E73E315307593A909E9F1B670E4B124245E5B68215DDC3E919D5F6BA88628528
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....V............" ..0..............-... ...@....... ....................................@..................................,..O....@...................(...`.......,............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................,......H.......P ..............H%...... ,......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......4...#Blob......................3..................................................t.....t.....a...........I.....I...J.I...g.I.....I...3.I.................[.....[.....[...).[...1.[...9.[...A.[...I.[...Q.[......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):65712
                                                                                                                                                                                                                                            Entropy (8bit):5.691669843569438
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:ZoOCK7e4k+HYdRWsswJ9JgAIN0gF9ikuHy+zYWN99zuy:bljk+jJF9kyWYWNfzuy
                                                                                                                                                                                                                                            MD5:A7D071563FAD401651D0A180CAC7BE4F
                                                                                                                                                                                                                                            SHA1:554239CFB20C9C2BC0BEDCD51FE8C94093E75C47
                                                                                                                                                                                                                                            SHA-256:EF7C2B305814D76908311192D6DEACA0CFE3D97F105D6E8C167B8E864DCEF472
                                                                                                                                                                                                                                            SHA-512:6EB942A88463C60B03F5AC93C76051C8AFFA71D91ADF9989C33A3220A49D0676B1A772A6FE8C60CC3B92F1012E20D86FE3DC3180F3A56208F30E93FF61F3BD4A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...h............" ..0.............z.... ........... .......................@.......X....@.................................(...O.......L................(... ....................................................... ............... ..H............text........ ...................... ..`.rsrc...L...........................@..@.reloc....... ......................@..B................\.......H.......P ...............$..............................................BSJB............v4.0.30319......l...0...#~..........#Strings....l.......#US.p.......#GUID...........#Blob......................3..................................................].....].....J...........2.....2...J.2...g.2.....2...3.2.................D.....D.....D...).D...1.D...9.D...A.D...I.D...Q.D......./.....8.....W...#.`...+.{...3.....;.....C.....K.....................................................}.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20232
                                                                                                                                                                                                                                            Entropy (8bit):6.493667251383189
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:L6KfH3353XfsVg7WSJFSYA6VFHRN7N42ZzW/7R9zb3g+Dn:L6YH33JkVuSFClTwF9zE+Dn
                                                                                                                                                                                                                                            MD5:1E17762D45D26DB7F8FFE6C44501EBA9
                                                                                                                                                                                                                                            SHA1:585B468810DD2E5CFC89B1E24B323A0DDC2D9836
                                                                                                                                                                                                                                            SHA-256:596FFB5F904BDF74287998CF349B2462A6987D74A0A3890810FC4891CC5DEE6A
                                                                                                                                                                                                                                            SHA-512:CA9E9B24E95B4F6E260412F933D8B37D3E1B0D0460EF921F281B1E8493DB3A8759C90A9384AC2128CC7B55B3B713C7B371BAA3D0E2B340C6EF226960FA225A5B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0..............:... ...@....... ....................................@.................................D:..O....@...............&...)...`......(:............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`.......$..............@..B................x:......H.......P ..H............%.......9......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................d.....d.....Q...........9.....9...J.9...g.9.....9...3.9.................K.....K.....K...).K...1.K...9.K...A.K...I.K...Q.K.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):21168
                                                                                                                                                                                                                                            Entropy (8bit):6.33083953862855
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:EX8tNC13lWOaeX6HRN78ivtHNsAR9zrS0e:u8tNC1+eW8ilts89zWn
                                                                                                                                                                                                                                            MD5:9E577FA3798475D1419FFA124D4C7DC7
                                                                                                                                                                                                                                            SHA1:25A71D9587AA82E7D1A2C973EF73F254EBC37D3F
                                                                                                                                                                                                                                            SHA-256:EA440293BED80B5C28FCB321B4616A347A6FBF0B3A5407BAEB9B49AAEF188E48
                                                                                                                                                                                                                                            SHA-512:1B48342E02E9EA093A9D57852FE85D1D3F58470D9472B149C2AEE45BCC2CD2C3803DB87456066CE94C9068686F2B47532944F24CC13B459DCB46E0B20BF6B76D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...@G............" ..0.. ...........>... ...@....... ..............................\.....@.................................0>..O....@...............*...(...`.......>............................................... ............... ..H............text........ ... .................. ..`.rsrc........@......."..............@..@.reloc.......`.......(..............@..B................d>......H.......P ..............<%..X....=......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......0...#Blob......................3..................................................q.....q.....^...........F.....F...J.F...g.F.....F...3.F.................X.....X.....X...).X...1.X...9.X...A.X...I.X...Q.X......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15624
                                                                                                                                                                                                                                            Entropy (8bit):6.709143305225409
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:mnHJwDsxWMlyYA6VFHRN7AZCTcTR9zi2e0Xa:yWEyFClMCwV9zpe0K
                                                                                                                                                                                                                                            MD5:D7F102E344C714088E0D5BFB7057DFB3
                                                                                                                                                                                                                                            SHA1:CC9E0D62917F870F59B53C672146D29819CCD362
                                                                                                                                                                                                                                            SHA-256:82D3727A944AD0140F549D906263FC1FFCD025845F6CC15EE85CCE7FAE8DA718
                                                                                                                                                                                                                                            SHA-512:5FA2805C7CC2246617F66C1EC33C121C8BBD8FD66575548526ED4108CE435F0BCAE5573682B163C86ADB812EB4FBF33FDA29CBA2B67017D01AE95F0F838A390C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0.............&(... ...@....... ...............................*....@..................................'..O....@...................)...`.......'............................................... ............... ..H............text...,.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................(......H.......P ..P............%......8'......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................f.....f.....S...........;.....;...J.;...g.;.....;...3.;.................M.....M.....M...).M...1.M...9.M...A.M...I.M...Q.M.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18608
                                                                                                                                                                                                                                            Entropy (8bit):6.4733452140388525
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:9suX8+ea/99f+ZGOcSWLJZRBJsWxNzx95jmHnhWgN7acWltksC/xu3O6YX01k9zj:b8+X/9tO1Wl/7X6HRN7KabR9zpgRc
                                                                                                                                                                                                                                            MD5:302FB0DD585BA1FC7E0ADA231AFE6A4F
                                                                                                                                                                                                                                            SHA1:3739823E29512EE29B0B1BC738A177257727269F
                                                                                                                                                                                                                                            SHA-256:1F053D1B3650F0EF6C30C894772C9DA436EEC26870B068F04C1D7EC9CFC4EB19
                                                                                                                                                                                                                                            SHA-512:86F759B3178CB9BD9A68B7039881BCB4FC70E96FE7DCEE5474C32B86C2E12BB1AA7C16477BD5C2C9EC96DDE1083225CCEC2C24B523AF283A791CF1A890548337
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....s............" ..0..............4... ...@....... ..............................\.....@..................................4..O....@..|............ ...(...`.......4............................................... ............... ..H............text........ ...................... ..`.rsrc...|....@......................@..@.reloc.......`......................@..B.................4......H.......P ..D............%..p....4......................................BSJB............v4.0.30319......l...0...#~..........#Strings....|.......#US.........#GUID...........#Blob......................3..................................................c.....c.....P...........8.....8...J.8...g.8.....8...3.8.................J.....J.....J...).J...1.J...9.J...A.J...I.J...Q.J.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):89248
                                                                                                                                                                                                                                            Entropy (8bit):5.47375293655586
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:KfD1bd14KdfmhBTgbQjWILvmVeQoTiSmmVzw:Kf94KdfmhBkYdTLs
                                                                                                                                                                                                                                            MD5:07F0B7E1D7BE6C473F83AB49978243AF
                                                                                                                                                                                                                                            SHA1:4E4F1F0F5A0EEAABB0B6B86E98C1043DCDB97A64
                                                                                                                                                                                                                                            SHA-256:D2B56891AD02661AAC5463CC76AE427EAB857FA835F293673FD2C33A85ABE312
                                                                                                                                                                                                                                            SHA-512:D23673AF5FAF54CACCF3005394BAD7C0B2E2D78281111578B91C744ABC759E155C2805B0542BB4442D98C4E349C89DFDB951B0F973E910806B9212AF3AAF3F5E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....l..........." ..0..*...........I... ...`....... ....................................@..................................I..O....`..L............4...(..........tI............................................... ............... ..H............text....)... ...*.................. ..`.rsrc...L....`.......,..............@..@.reloc...............2..............@..B.................I......H.......P ..,...........|%..x#...H......................................BSJB............v4.0.30319......l...0...#~..........#Strings....l.......#US.p.......#GUID...........#Blob......................3..................................................].....].....J...........2.....2...J.2...g.2.....2...3.2.................D.....D.....D...).D...1.D...9.D...A.D...I.D...Q.D.......................#.....+.....3.@...;.T...C.....K.....................................................}.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16160
                                                                                                                                                                                                                                            Entropy (8bit):6.73723018816876
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:EYL4OLV4WG0W/74kX6HRN7kk9R9zmwjLlg:EM4KVVGR4sW39zLjq
                                                                                                                                                                                                                                            MD5:CEDDF7D778B14B00A30D63B6EE80946D
                                                                                                                                                                                                                                            SHA1:F8EF51D98439C1AEAA1F341F9BB5A8ABE38C53FC
                                                                                                                                                                                                                                            SHA-256:DD874F0DC130768ECFDE141131D6A91850E93A5458DD301C1F3D06F199E3C483
                                                                                                                                                                                                                                            SHA-512:C72AADC42754018515FFAD37984F2CB0163A5E1FFAF6F352E6C739DC99848AEC1A5411E3CD1E63E3299CA503D4D3D966C40DC93C18E928C1208D5723ACE0C0BB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...9~............" ..0..............*... ...@....... ....................................@..................................*..O....@.................. )...`.......*............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................*......H.......P ..\............%..X....*......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................i.....i.....V...........>.....>...J.>...g.>.....>...3.>.................P.....P.....P...).P...1.P...9.P...A.P...I.P...Q.P.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16160
                                                                                                                                                                                                                                            Entropy (8bit):6.73723018816876
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:EYL4OLV4WG0W/74kX6HRN7kk9R9zmwjLlg:EM4KVVGR4sW39zLjq
                                                                                                                                                                                                                                            MD5:CEDDF7D778B14B00A30D63B6EE80946D
                                                                                                                                                                                                                                            SHA1:F8EF51D98439C1AEAA1F341F9BB5A8ABE38C53FC
                                                                                                                                                                                                                                            SHA-256:DD874F0DC130768ECFDE141131D6A91850E93A5458DD301C1F3D06F199E3C483
                                                                                                                                                                                                                                            SHA-512:C72AADC42754018515FFAD37984F2CB0163A5E1FFAF6F352E6C739DC99848AEC1A5411E3CD1E63E3299CA503D4D3D966C40DC93C18E928C1208D5723ACE0C0BB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...9~............" ..0..............*... ...@....... ....................................@..................................*..O....@.................. )...`.......*............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................*......H.......P ..\............%..X....*......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................i.....i.....V...........>.....>...J.>...g.>.....>...3.>.................P.....P.....P...).P...1.P...9.P...A.P...I.P...Q.P.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15624
                                                                                                                                                                                                                                            Entropy (8bit):6.709143305225409
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:mnHJwDsxWMlyYA6VFHRN7AZCTcTR9zi2e0Xa:yWEyFClMCwV9zpe0K
                                                                                                                                                                                                                                            MD5:D7F102E344C714088E0D5BFB7057DFB3
                                                                                                                                                                                                                                            SHA1:CC9E0D62917F870F59B53C672146D29819CCD362
                                                                                                                                                                                                                                            SHA-256:82D3727A944AD0140F549D906263FC1FFCD025845F6CC15EE85CCE7FAE8DA718
                                                                                                                                                                                                                                            SHA-512:5FA2805C7CC2246617F66C1EC33C121C8BBD8FD66575548526ED4108CE435F0BCAE5573682B163C86ADB812EB4FBF33FDA29CBA2B67017D01AE95F0F838A390C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0.............&(... ...@....... ...............................*....@..................................'..O....@...................)...`.......'............................................... ............... ..H............text...,.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................(......H.......P ..P............%......8'......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................f.....f.....S...........;.....;...J.;...g.;.....;...3.;.................M.....M.....M...).M...1.M...9.M...A.M...I.M...Q.M.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18608
                                                                                                                                                                                                                                            Entropy (8bit):6.4733452140388525
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:9suX8+ea/99f+ZGOcSWLJZRBJsWxNzx95jmHnhWgN7acWltksC/xu3O6YX01k9zj:b8+X/9tO1Wl/7X6HRN7KabR9zpgRc
                                                                                                                                                                                                                                            MD5:302FB0DD585BA1FC7E0ADA231AFE6A4F
                                                                                                                                                                                                                                            SHA1:3739823E29512EE29B0B1BC738A177257727269F
                                                                                                                                                                                                                                            SHA-256:1F053D1B3650F0EF6C30C894772C9DA436EEC26870B068F04C1D7EC9CFC4EB19
                                                                                                                                                                                                                                            SHA-512:86F759B3178CB9BD9A68B7039881BCB4FC70E96FE7DCEE5474C32B86C2E12BB1AA7C16477BD5C2C9EC96DDE1083225CCEC2C24B523AF283A791CF1A890548337
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....s............" ..0..............4... ...@....... ..............................\.....@..................................4..O....@..|............ ...(...`.......4............................................... ............... ..H............text........ ...................... ..`.rsrc...|....@......................@..@.reloc.......`......................@..B.................4......H.......P ..D............%..p....4......................................BSJB............v4.0.30319......l...0...#~..........#Strings....|.......#US.........#GUID...........#Blob......................3..................................................c.....c.....P...........8.....8...J.8...g.8.....8...3.8.................J.....J.....J...).J...1.J...9.J...A.J...I.J...Q.J.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):39176
                                                                                                                                                                                                                                            Entropy (8bit):5.821500753185318
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:wTaT8SL4emhmZ0eEfYVuPe2ZZj1UkjeBentRDNO0ZGlbcKtAh2kmSMabAOpT0li/:wTE8SL4emhmZXaQEcdirpzv
                                                                                                                                                                                                                                            MD5:873966D85AC34002220AF9C411E029B2
                                                                                                                                                                                                                                            SHA1:7BEC2E311A62159DBE712A5EC31303898820E950
                                                                                                                                                                                                                                            SHA-256:2FA75F2861EBB26B05A9B785D8051DB5299A62CE70A81F618FD895AA8D6DA4CA
                                                                                                                                                                                                                                            SHA-512:013E7424773CBE7C32BF4B72B0D02C2B28414A04EDDDDDBFA0E0DF2009552DE94F075512BB0A24FF34EA21940C4056AD05E2236E38360DACFB7293011CA2B34E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...<Q............" ..0..f............... ........... ..............................\E....@....................................O.......l............p...)........................................................... ............... ..H............text... d... ...f.................. ..`.rsrc...l............h..............@..@.reloc...............n..............@..B........................H.......P ..d............%..x]..,.......................................BSJB............v4.0.30319......l...<...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................`.....`.....M...........5.....5...J.5...g.5.....5...3.5.................G.....G.....G...).G...1.G...9.G...A.G...I.G...Q.G.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25872
                                                                                                                                                                                                                                            Entropy (8bit):6.331950430772391
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:gf1XSXRaRmIDXdXxahKOQu7l2135hwdVjpkaWYHnvhQ5WaYA6VFHRN7i2IR9zqIJ:gfSIcK9zBuNJKFCl1U9zd9BT
                                                                                                                                                                                                                                            MD5:D52A0E8203ABD0D4662F8434B98E9927
                                                                                                                                                                                                                                            SHA1:DFA07DC9270E6566497D93670806BB087959B082
                                                                                                                                                                                                                                            SHA-256:515148CDB8B26D03171FF2AB90B7A5F2F188B0EF066669DACD37FA298C23E4DF
                                                                                                                                                                                                                                            SHA-512:637B1FB20005FD31463A2B14CA89AE4C448A08614924B0951C078BD1194B1C21A47A3B584BCAF54918D4FF7F540554CC2859FD04242D3BAD2D87BC837C7581AF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....y}..........." ..0..2...........P... ...`....... ..............................v.....@.................................pP..O....`...............<...)..........TP............................................... ............... ..H............text....0... ...2.................. ..`.rsrc........`.......4..............@..@.reloc...............:..............@..B.................P......H.......P ..4............&..P)...O......................................BSJB............v4.0.30319......l...\...#~..........#Strings....L.......#US.P.......#GUID...`.......#Blob......................3......................................5.......................w...u......._....._....._...J._...g._....._...3._.................q.....q.....q...).q...1.q...9.q...A.q...I.q...Q.q...Y.q.......................#.....+.....3.@...;.a...C.u...K.....S.@...................O...............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15520
                                                                                                                                                                                                                                            Entropy (8bit):6.7710674160811
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:QYJoWRWudiWtpWjA6Kr4PFHnhWgN7aIWG+sbTseUfX01k9z3ANA5aRH9M:hJzWudiWtYA6VFHRN7ms/6fR9z+AM9M
                                                                                                                                                                                                                                            MD5:AB5A8DCCCE3A235AC4229742F23C1CD6
                                                                                                                                                                                                                                            SHA1:B96726890E4072C0A01CC9D246A435408CD0851E
                                                                                                                                                                                                                                            SHA-256:55707449A72273EC26507538049A225016F6875D5273DF6C084BD10D65BAF02C
                                                                                                                                                                                                                                            SHA-512:1F3E90C122829BFC10121F98B53E6C874E5A47B0D6703670EA02A67D1FAD7414369F986E928C0E7E6175AACF1ADD634F02483F68DA91F7B68C073A82A0AF254C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....>..........." ..0.............f)... ...@....... ...............................o....@..................................)..O....@..$................(...`.......(............................................... ............... ..H............text...l.... ...................... ..`.rsrc...$....@......................@..@.reloc.......`......................@..B................H)......H.......P ..0............%......x(......................................BSJB............v4.0.30319......l...D...#~......$...#Strings............#US.........#GUID.......H...#Blob......................3......................................5.......................{...........c.....c.....c...J.c...g.c.....c...3.c.................u.....u.....u...).u...1.u...9.u...A.u...I.u...Q.u...Y.u......./.....8.....W...#.`...+.{...3.....;.....C.....K./...S.....................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):45728
                                                                                                                                                                                                                                            Entropy (8bit):5.6726010338740585
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:x5OQxugWQGm2q+z4tVdWIG8KFH9+gURCeKMY2smVt/ZrfVUX/l6PSlo3wjFVFClv:xYQxugWMPdWIG8KFH9+/RCeKMY2smVN1
                                                                                                                                                                                                                                            MD5:D0EA784C07B7C43DFCACFEBF7EFF7CB3
                                                                                                                                                                                                                                            SHA1:DCF19A0BE7FEB33B66077A4A160DDCF598373B8C
                                                                                                                                                                                                                                            SHA-256:C95B9B0F6FD2BBC26500061694F1602CA4F2B7817E2163A64C8C4D0E49489DE9
                                                                                                                                                                                                                                            SHA-512:AAF650CCB326FF63FAA67C369BA698D0FCD495DC2B3584460995A453A380D0CB3FE1C285EC487D5615E5D54E49A595695DF2CED0D6B811624365F785BD85DA18
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...{97..........." ..0.................. ........... ...............................>....@.....................................O.......l................(........................................................... ............... ..H............text....~... ...................... ..`.rsrc...l...........................@..@.reloc..............................@..B.......................H.......P ..8............%...x..........................................BSJB............v4.0.30319......l...0...#~..........#Strings....t.......#US.x.......#GUID...........#Blob......................3..................................................`.....`.....M...........5.....5...J.5...g.5.....5...3.5.................G.....G.....G...).G...1.G...9.G...A.G...I.G...Q.G.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16544
                                                                                                                                                                                                                                            Entropy (8bit):6.672578725947952
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:q5IWnQyRDnsHZ9hWWhKpWjA6Kr4PFHnhWgN7aIWlv5bTseUfX01k9z3ANA5a+MhR:1+4ThWWhKYA6VFHRN7o5/6fR9z+Agopi
                                                                                                                                                                                                                                            MD5:62DB18AAABDC40BB6C851EC9C807BD2F
                                                                                                                                                                                                                                            SHA1:67DEC9749CE66F0C6D94763041663FB954A46CD0
                                                                                                                                                                                                                                            SHA-256:750D82093EBFB810F3C8C8268AA7F8B4DA6EA173F1C369A076E0C4CDBEC15662
                                                                                                                                                                                                                                            SHA-512:D109297E237CAB0A6E426D983B754088A8A59ACED5DA2DFE13F052920EA1FAA3E73E315307593A909E9F1B670E4B124245E5B68215DDC3E919D5F6BA88628528
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....V............" ..0..............-... ...@....... ....................................@..................................,..O....@...................(...`.......,............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................,......H.......P ..............H%...... ,......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......4...#Blob......................3..................................................t.....t.....a...........I.....I...J.I...g.I.....I...3.I.................[.....[.....[...).[...1.[...9.[...A.[...I.[...Q.[......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):202912
                                                                                                                                                                                                                                            Entropy (8bit):5.277685501288859
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:zYZgxPDDCjk3SIqF4S1C7gHXKqai4mqw1yvlzCm8Cxx/1P5qGoaYMu5R4T/Ib0Ue:8j6qai4mqw1yxc8/1PoH2wb76MS
                                                                                                                                                                                                                                            MD5:CF6739E0DBCA98D26894F3C70359FDFF
                                                                                                                                                                                                                                            SHA1:A98EB1DFEFA6117CCA08A44D1899BD5EBE97852C
                                                                                                                                                                                                                                            SHA-256:3E044AC13AD9C180D1FAAE61BFCA92FFC835E158A6D362AF958D60B9BC81E5D1
                                                                                                                                                                                                                                            SHA-512:970C72E95DADC94C0E2A0620071D59B179C1D8605F0AF0FA58D26A7888F2A8C5109E22229C68DD7E405F6B712A438F28587E2452F5608ECE0BAC9736390F8678
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0.................. ... ....... .......................`.......E....@.................................p...O.... ...................(...@......T................................................ ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H.......P ..T............%..0...........................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................g.....g.....T...........<.....<...J.<...g.<.....<...3.<.................N.....N.....N...).N...1.N...9.N...A.N...I.N...Q.N.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):109848
                                                                                                                                                                                                                                            Entropy (8bit):5.4147555697364735
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:Mv1ivAS9EpFuRDtBqutDMcZkWOW/nmHPCSTTH20I5ins:q1ioS98FuRDtBqutD1ZkWxxD5B
                                                                                                                                                                                                                                            MD5:E153BA1F93E2BFEC8CD0AA0972ABCA6C
                                                                                                                                                                                                                                            SHA1:03791D44C6DD455CE9309159A59EF80D6D97599D
                                                                                                                                                                                                                                            SHA-256:0F7CB9C24C1699BA67C136BE1E585BC7555EFD7BB1046C85702554795FCFE866
                                                                                                                                                                                                                                            SHA-512:AA5DBE55C5F8CABE7AFF8F3436D042B1BF6EB9EE9CAFB4660362E3F62E1B51BDF5A4B61A74A003F9702BCCD3D0E09E440CB26C3EA61CBB33A646BCAE00649861
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....J..........." ..0..z..........&.... ........... ..............................X.....@....................................O.......|................)........................................................... ............... ..H............text...,y... ...z.................. ..`.rsrc...|............|..............@..@.reloc..............................@..B........................H.......P ..@............%...r..8.......................................BSJB............v4.0.30319......l...0...#~..........#Strings....x.......#US.|.......#GUID...........#Blob......................3..................................................b.....b.....O...........7.....7...J.7...g.7.....7...3.7.................I.....I.....I...).I...1.I...9.I...A.I...I.I...Q.I.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20232
                                                                                                                                                                                                                                            Entropy (8bit):6.493667251383189
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:L6KfH3353XfsVg7WSJFSYA6VFHRN7N42ZzW/7R9zb3g+Dn:L6YH33JkVuSFClTwF9zE+Dn
                                                                                                                                                                                                                                            MD5:1E17762D45D26DB7F8FFE6C44501EBA9
                                                                                                                                                                                                                                            SHA1:585B468810DD2E5CFC89B1E24B323A0DDC2D9836
                                                                                                                                                                                                                                            SHA-256:596FFB5F904BDF74287998CF349B2462A6987D74A0A3890810FC4891CC5DEE6A
                                                                                                                                                                                                                                            SHA-512:CA9E9B24E95B4F6E260412F933D8B37D3E1B0D0460EF921F281B1E8493DB3A8759C90A9384AC2128CC7B55B3B713C7B371BAA3D0E2B340C6EF226960FA225A5B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0..............:... ...@....... ....................................@.................................D:..O....@...............&...)...`......(:............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`.......$..............@..B................x:......H.......P ..H............%.......9......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................d.....d.....Q...........9.....9...J.9...g.9.....9...3.9.................K.....K.....K...).K...1.K...9.K...A.K...I.K...Q.K.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18592
                                                                                                                                                                                                                                            Entropy (8bit):6.563594693246997
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:F0RzhcFZEgEsEC1WVVMWG9DpWjA6Kr4PFHnhWgN7aIWcdbTseUfX01k9z3ANA5as:yhiFZLWOWG9DYA6VFHRN7z/6fR9z+AAa
                                                                                                                                                                                                                                            MD5:A7C3FF315FB889639A07626E1D2573A6
                                                                                                                                                                                                                                            SHA1:ECC704B2CB3ED1652BCD00C1D0CC9C09201AD136
                                                                                                                                                                                                                                            SHA-256:FB4B5F6CC48B1661DBAAC1EF2F8B36058B4B7349E7918D837842275C4E3F1F02
                                                                                                                                                                                                                                            SHA-512:1A0EA7370228DAF432A586DCE33E8B7B6D5723E24755F9FD0516CA221A71FDE56D65108A1FE7525383C29502062F7B8E0525ED02A13F01F3DFBFD8A8A44AD469
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....v..........." ..0..............5... ...@....... ...............................^....@..................................4..O....@............... ...(...`.......4............................................... ............... ..H............text...$.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................5......H.......P ..............8%......04......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......0...#Blob......................3..................................................p.....p.....]...........E.....E...J.E...g.E.....E...3.E.................W.....W.....W...).W...1.W...9.W...A.W...I.W...Q.W......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):21168
                                                                                                                                                                                                                                            Entropy (8bit):6.33083953862855
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:EX8tNC13lWOaeX6HRN78ivtHNsAR9zrS0e:u8tNC1+eW8ilts89zWn
                                                                                                                                                                                                                                            MD5:9E577FA3798475D1419FFA124D4C7DC7
                                                                                                                                                                                                                                            SHA1:25A71D9587AA82E7D1A2C973EF73F254EBC37D3F
                                                                                                                                                                                                                                            SHA-256:EA440293BED80B5C28FCB321B4616A347A6FBF0B3A5407BAEB9B49AAEF188E48
                                                                                                                                                                                                                                            SHA-512:1B48342E02E9EA093A9D57852FE85D1D3F58470D9472B149C2AEE45BCC2CD2C3803DB87456066CE94C9068686F2B47532944F24CC13B459DCB46E0B20BF6B76D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...@G............" ..0.. ...........>... ...@....... ..............................\.....@.................................0>..O....@...............*...(...`.......>............................................... ............... ..H............text........ ... .................. ..`.rsrc........@......."..............@..@.reloc.......`.......(..............@..B................d>......H.......P ..............<%..X....=......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......0...#Blob......................3..................................................q.....q.....^...........F.....F...J.F...g.F.....F...3.F.................X.....X.....X...).X...1.X...9.X...A.X...I.X...Q.X......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):65712
                                                                                                                                                                                                                                            Entropy (8bit):5.691669843569438
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:ZoOCK7e4k+HYdRWsswJ9JgAIN0gF9ikuHy+zYWN99zuy:bljk+jJF9kyWYWNfzuy
                                                                                                                                                                                                                                            MD5:A7D071563FAD401651D0A180CAC7BE4F
                                                                                                                                                                                                                                            SHA1:554239CFB20C9C2BC0BEDCD51FE8C94093E75C47
                                                                                                                                                                                                                                            SHA-256:EF7C2B305814D76908311192D6DEACA0CFE3D97F105D6E8C167B8E864DCEF472
                                                                                                                                                                                                                                            SHA-512:6EB942A88463C60B03F5AC93C76051C8AFFA71D91ADF9989C33A3220A49D0676B1A772A6FE8C60CC3B92F1012E20D86FE3DC3180F3A56208F30E93FF61F3BD4A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...h............" ..0.............z.... ........... .......................@.......X....@.................................(...O.......L................(... ....................................................... ............... ..H............text........ ...................... ..`.rsrc...L...........................@..@.reloc....... ......................@..B................\.......H.......P ...............$..............................................BSJB............v4.0.30319......l...0...#~..........#Strings....l.......#US.p.......#GUID...........#Blob......................3..................................................].....].....J...........2.....2...J.2...g.2.....2...3.2.................D.....D.....D...).D...1.D...9.D...A.D...I.D...Q.D......./.....8.....W...#.`...+.{...3.....;.....C.....K.....................................................}.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):353032
                                                                                                                                                                                                                                            Entropy (8bit):5.1250187169381425
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:g93vdvcjoee/CtKvAzrRKa44OMI9nLdSg0NSf/raB6:gldai7nu6
                                                                                                                                                                                                                                            MD5:1DFC5F692629C79773A0A4F1EE3FE209
                                                                                                                                                                                                                                            SHA1:58E2532BB005DEB4B79C73AFD73D750082997F4E
                                                                                                                                                                                                                                            SHA-256:BD20E41F56738A211047A8AB67D2A5D92819F548C1C606E121C3CCE06F014272
                                                                                                                                                                                                                                            SHA-512:F6493C66903C333FA961A9613F113BDA796EBAF319934D78137FBECE8E22E30F73262BF793219BB348C33D84A5C64A35C8D6017EE7021F9EAA716C50C3B1A604
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....L..........." ..0..0...........M... ...`....... ..............................T.....@..................................M..O....`...............:...)...........M............................................... ............... ..H............text........ ...0.................. ..`.rsrc........`.......2..............@..@.reloc...............8..............@..B.................M......H.......P ..p............%..P'...M......................................BSJB............v4.0.30319......l...\...#~......X...#Strings.... .......#US.$.......#GUID...4...<...#Blob......................3......................................5.......................p...I.......X.....X.....X...J.X...g.X.....X...3.X.................j.....j.....j...).j...1.j...9.j...A.j...I.j...Q.j...Y.j......./.....8.....W...#.`...+.{...3.....;.....C.....K.$...S.....................*...............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):89248
                                                                                                                                                                                                                                            Entropy (8bit):5.47375293655586
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:KfD1bd14KdfmhBTgbQjWILvmVeQoTiSmmVzw:Kf94KdfmhBkYdTLs
                                                                                                                                                                                                                                            MD5:07F0B7E1D7BE6C473F83AB49978243AF
                                                                                                                                                                                                                                            SHA1:4E4F1F0F5A0EEAABB0B6B86E98C1043DCDB97A64
                                                                                                                                                                                                                                            SHA-256:D2B56891AD02661AAC5463CC76AE427EAB857FA835F293673FD2C33A85ABE312
                                                                                                                                                                                                                                            SHA-512:D23673AF5FAF54CACCF3005394BAD7C0B2E2D78281111578B91C744ABC759E155C2805B0542BB4442D98C4E349C89DFDB951B0F973E910806B9212AF3AAF3F5E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....l..........." ..0..*...........I... ...`....... ....................................@..................................I..O....`..L............4...(..........tI............................................... ............... ..H............text....)... ...*.................. ..`.rsrc...L....`.......,..............@..@.reloc...............2..............@..B.................I......H.......P ..,...........|%..x#...H......................................BSJB............v4.0.30319......l...0...#~..........#Strings....l.......#US.p.......#GUID...........#Blob......................3..................................................].....].....J...........2.....2...J.2...g.2.....2...3.2.................D.....D.....D...).D...1.D...9.D...A.D...I.D...Q.D.......................#.....+.....3.@...;.T...C.....K.....................................................}.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):142088
                                                                                                                                                                                                                                            Entropy (8bit):5.464466528672227
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:mR9MtbGzbtyHZ/I11DKdwWorcP4IVCcPU9yI7Ixf9GLqBdasIVDBvQBasuauRUyj:zuRn+T6uDNeP61a
                                                                                                                                                                                                                                            MD5:D488FEB27EC3EDEED1DA88AC6627C11A
                                                                                                                                                                                                                                            SHA1:DFE4B6E67D00184A2A3B29C2271051B734855592
                                                                                                                                                                                                                                            SHA-256:2CA479310F4B130B7105C7F3EF302DF8D6FB067B17EC897111EACFBDA5E4FC08
                                                                                                                                                                                                                                            SHA-512:31C7D18B3E114DDAA18D2308825023CDF3C6346742B9B66B2BFDD15A9625AB9DEF9BFBBB36D97240048CD880263ED22F2E759A309F10947C3AA19156B9B719EE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....z..........." ..0.................. ... ....... .......................`............@.................................X...O.... ...................)...@......<................................................ ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H.......P ..t............'..............................................BSJB............v4.0.30319......l.......#~..........#Strings............#US. .......#GUID...0...D...#Blob......................3......................................5.......................w..........._....._....._...J._...g._....._...3._.................q.....q.....q...).q...1.q...9.q...A.q...I.q...Q.q...Y.q......./.....8.....W...#.`...+.{...3.....;.....C.....K.+...S.....................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):26888
                                                                                                                                                                                                                                            Entropy (8bit):6.467688772161918
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:ayGHsgrrOtZ1kf0SrKyiHFClmPVXC4dC9zVjGf:PGMgrrOtZm8SOyIimlC4dezFW
                                                                                                                                                                                                                                            MD5:B79132214123FC539D016E393962111D
                                                                                                                                                                                                                                            SHA1:7B6DEB4302913AA358A62F4B810563998237907B
                                                                                                                                                                                                                                            SHA-256:69001974EED6A01ACBCCE379911F926CCCBCB683EBF1EB0FA0DAE8202D963E0F
                                                                                                                                                                                                                                            SHA-512:98C693D9F596CEB1104777BC18C7F15B07523A91C9A369BC6ECC4C91FABEA8929D2E6CCB03DF9486627168404F7894235A3B623B022CE1C040B04BEDA3B6CC74
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....8..........." ..0..6...........U... ...`....... ..............................;H....@..................................T..O....`...............@...)...........T............................................... ............... ..H............text...45... ...6.................. ..`.rsrc........`.......8..............@..@.reloc...............>..............@..B.................U......H.......P ..(...........x&...-..@T......................................BSJB............v4.0.30319......l...\...#~......x...#Strings....@.......#US.D.......#GUID...T.......#Blob......................3....................................../.......................q...f.......Y.....Y.....Y...D.Y...a.Y.....Y...-.Y.................k.....k.....k...).k...1.k...9.k...A.k...I.k...Q.k...Y.k.......................#.....+.....3.@...;.a...C.u...K.....S.@.....................u.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):138416
                                                                                                                                                                                                                                            Entropy (8bit):5.54419474139826
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:5a1iM7DcD1Bi6shPHbyZHOS3cigkfxiHXA3YGFOrrJ+4+2MEm2GahiKzEsLqjYLN:s1iqDchBi6shPHbyZuS3cigkfxiHXA3u
                                                                                                                                                                                                                                            MD5:4CFBC5E64F05E7452F63C08BB350064E
                                                                                                                                                                                                                                            SHA1:850646E47D0CF4F7032A8F5660332D3FC196ED66
                                                                                                                                                                                                                                            SHA-256:0E659899FB215D652F2A215346225AEF12ABD3745EBE75F4D9CE57EAA2C23A35
                                                                                                                                                                                                                                            SHA-512:43E1FB4015C5E7C98BE4DCD094CA3D3E2E884CEB72A95BCCE486EEBD2D50DF7E6601923F12555179E98B52F56F883CD49FFC4110098E239715CB6AA7E879C6E6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...+............." ..0.................. ... ....... .......................`............@.....................................O.... ..|................(...@....................................................... ............... ..H............text........ ...................... ..`.rsrc...|.... ......................@..@.reloc.......@......................@..B........................H.......P ..<............%..............................................BSJB............v4.0.30319......l...0...#~..........#Strings....t.......#US.x.......#GUID...........#Blob......................3..................................................\.....\.....I...........1.....1...D.1...a.1.....1...-.1.................C.....C.....C...).C...1.C...9.C...A.C...I.C...Q.C.......................#.....+.....3.@...;.T...C.....K.....................|.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):258208
                                                                                                                                                                                                                                            Entropy (8bit):5.427968125862406
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:fnTvesBk9o3HsV1EoQnI7mezPxn3AxnTLhycfzemusLsOhBJUkr9GSw3Nd:f13a7mezPxn3AxnTLhycf6musLsOhBi3
                                                                                                                                                                                                                                            MD5:CEDC0CFB7B8C3592B8A319D611F43152
                                                                                                                                                                                                                                            SHA1:3BDD9834E20041D9572297DCA2B777CD1941ED0F
                                                                                                                                                                                                                                            SHA-256:AED79D711D47488D33A2F1E43A2C27566DE77AE7401DF43BE7301863A9708B24
                                                                                                                                                                                                                                            SHA-512:F5AEC00B55102BDE326E1511032FADB269D47E52396318D9A13FA0F44B87D81B9A48D7D89301DA23C5EED38AF55342CD69DBDC9A23A1C93D6EE534A67BD9E730
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0.................. ........... ....................... .......W....@.................................L...O........................(..........0................................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H.......P ..P............%..............................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................a.....a.....N...........6.....6...D.6...a.6.....6...-.6.................H.....H.....H...).H...1.H...9.H...A.H...I.H...Q.H.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):54448
                                                                                                                                                                                                                                            Entropy (8bit):5.808325815173346
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:M8YWNABq2zPkpp60MTBI9qHmYlTEd4po10sFyRnoDMg6b/JWrvqzb8:MZpEd4po10sFyRoDMg6rJsvqP8
                                                                                                                                                                                                                                            MD5:7883CBB32BD4D9F3DB39BC20DF7C3B44
                                                                                                                                                                                                                                            SHA1:82674C1B91E6004B59E824DB9D057986F28D5169
                                                                                                                                                                                                                                            SHA-256:F35351FBAC044C86FF940C8E601B5401A93E237006AEA0A5FC289520F7A773B6
                                                                                                                                                                                                                                            SHA-512:BEBB00C0085E96A5C6518F4F27EFBB7B10ECF2DF36499B457797B7D42B796084E94339FE42A57A45B7AB1353AB1F8E67289FBF277C0D2705EBD9F8BBA37962F0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....:;..........." ..0.................. ........... ....................... ......B.....@.....................................O.......l................(........................................................... ............... ..H............text........ ...................... ..`.rsrc...l...........................@..@.reloc..............................@..B........................H.......P ..0............%......(.......................................BSJB............v4.0.30319......l...0...#~..........#Strings....l.......#US.p.......#GUID...........#Blob......................3..................................................Z.....Z.....G.........../...../...D./...a./...../...-./.................A.....A.....A...).A...1.A...9.A...A.A...I.A...Q.A.......................#.....+.....3.@...;.T...C.....K.....................z.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):44192
                                                                                                                                                                                                                                            Entropy (8bit):6.004302621420501
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:lhN4Zo9be9NhkmnytF61PN2bi3rEHjUGPTtL+BOwbym6KY05CGlshBVaFk9ytOFL:DqZo9be9NhkkG05CGlrtOTiEzhr
                                                                                                                                                                                                                                            MD5:6395FB09510B94D06E698E99803C2AD9
                                                                                                                                                                                                                                            SHA1:C43E71B40E0A7BE716EAA5FC995A5EC9703019F9
                                                                                                                                                                                                                                            SHA-256:E0AAB2706D75344057BA273446CF581BB0A3709F4A68316B50A672D5555B78C0
                                                                                                                                                                                                                                            SHA-512:44D5162E4126CCD3D49B746FE3279B23D46323564CE74CC34E9B75AC7EC210CB494A66151CA1B843B2653B136C91105EF6C6BB264A47DDA7A002605B32145C9B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....u..........." ..0..z............... ........... ....................................@.....................................O.......l................(........................................................... ............... ..H............text....z... ...z.................. ..`.rsrc...l............|..............@..@.reloc..............................@..B.......................H.......P ..\............%..`s..........................................BSJB............v4.0.30319......l...<...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................Z.....Z.....G.........../...../...D./...a./...../...-./.................A.....A.....A...).A...1.A...9.A...A.A...I.A...Q.A.......................#.....+.....3.@...;.T...C.....K.....................z.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):19616
                                                                                                                                                                                                                                            Entropy (8bit):6.594911473729817
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:ktxoERzZpZv0GRCoGG3nE5EZ1ZSH8WG9spWjA6Kr4PFHnhWgN7a8WMRBjCjVi6KQ:MhZ7jJWG9sYA6VFHRN7tRBj49R9zaxU
                                                                                                                                                                                                                                            MD5:3A14B36FBCED317A6103221FAD7D6F1C
                                                                                                                                                                                                                                            SHA1:EE5C94E94F14986F60035ED521D9EED251CDCC2A
                                                                                                                                                                                                                                            SHA-256:37981B5C6DCF4C4E164625CB834C540A112C7192A1C767BA71867B7E89388826
                                                                                                                                                                                                                                            SHA-512:86709902E70D7BBF8C0EB8E4C181F5904674BC5F42E3469F7198894BD46A1D09188EC4F5122EEAECF9E5E3B77FB49022D43E74B7173274F58512288A723A5BEF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....7............" ..0.............&8... ...@....... ....................................@..................................7..O....@...............$...(...`.......7............................................... ............... ..H............text...,.... ...................... ..`.rsrc........@......................@..@.reloc.......`......."..............@..B.................8......H.......P ..............0%......87......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......0...#Blob......................3..................................................j.....j.....W...........?.....?...D.?...a.?.....?...-.?.................Q.....Q.....Q...).Q...1.Q...9.Q...A.Q...I.Q...Q.Q......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):154904
                                                                                                                                                                                                                                            Entropy (8bit):5.727887204802841
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:w1R9MtbGzbtyHZ/I11DKdwWorcP4IVCKZuXsI7Ixfzw10DAH9Os5pk74V/eaiHEu:wtiHEPsV5s3eL/kITQ0VVoY
                                                                                                                                                                                                                                            MD5:03D0E58EBDE6A5DE2F2B287194C3702D
                                                                                                                                                                                                                                            SHA1:9577BAC574BA84E4A033D20597B046CC2F098C39
                                                                                                                                                                                                                                            SHA-256:487F2D00B89F22A5B1961571A027E78A5C31092F31A3010BA9D609F572CE2869
                                                                                                                                                                                                                                            SHA-512:BC81CC88199AC30AA8B0FBE375BE671E1011C6EC35E88635B012B12C9F45AEBA9A97895A46789199A457BB279B412966D126B5FB4C383DA546BFA54DAFB1AEC8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0..*...........I... ...`....... ..............................p.....@..................................H..O....`...............4...)...........H............................................... ............... ..H............text...$)... ...*.................. ..`.rsrc........`.......,..............@..@.reloc...............2..............@..B.................I......H.......P ..X............'... ..0H......................................BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID.......D...#Blob......................3....................................../.......................q...........Y.....Y.....Y...D.Y...a.Y.....Y...-.Y.................k.....k.....k...).k...1.k...9.k...A.k...I.k...Q.k...Y.k......./.....8.....W...#.`...+.{...3.....;.....C.....K.+...S.....................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16144
                                                                                                                                                                                                                                            Entropy (8bit):6.745415277331893
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:YRrr0xosy4WudiWqUpWjA6Kr4PFHnhWgN7akWFEnhHssDX01k9z3A4VDMFz5:q7WWudiWqUYA6VFHRN7IIFDR9ztV4F1
                                                                                                                                                                                                                                            MD5:76D3263E90447464BA3D1129A55C616D
                                                                                                                                                                                                                                            SHA1:AA95457327C4A5E5505C57593CEC1280C0430EEA
                                                                                                                                                                                                                                            SHA-256:380E99DE8A149CE511DE9BBFC7A5BC4E0F49C8E75B8D6F8C3BFA1D14AF0BBE67
                                                                                                                                                                                                                                            SHA-512:67F44BDE3E1FD6289838A52A1EC554143A0EC5B8AE0386D7F76139916E265FA060C97D1848A1A59ADBE926E2D9F3D62B963A0C6940BE9C3356C7B19855A69600
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....&5..........." ..0.............:*... ...@....... ....................................@..................................)..O....@..$................)...`.......)............................................... ............... ..H............text...@.... ...................... ..`.rsrc...$....@......................@..@.reloc.......`......................@..B.................*......H.......P ..,...........|%......L)......................................BSJB............v4.0.30319......l...D...#~...... ...#Strings............#US.........#GUID.......H...#Blob......................3....................................../.......................u...........].....].....]...D.]...a.].....]...-.].................o.....o.....o...).o...1.o...9.o...A.o...I.o...Q.o...Y.o......./.....8.....W...#.`...+.{...3.....;.....C.....K./...S.....................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):468232
                                                                                                                                                                                                                                            Entropy (8bit):5.28198644925437
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:QGgyXknvKkSxNaBuh5QHSYxIrAAr2r6C1YaTqiD1xUHc1N1lvTx1Rp0KrjtIZ9UQ:NyvM
                                                                                                                                                                                                                                            MD5:EAC2F5243C3069EDDEED907EC00A9C86
                                                                                                                                                                                                                                            SHA1:8466962FFE70EEB3BA58B349E695FAD0C8F19A5E
                                                                                                                                                                                                                                            SHA-256:DEA42342E589595A2E34C7B134FABA98D5B57C130A3E600BC5671CD53C5C63F1
                                                                                                                                                                                                                                            SHA-512:82D0AACB54CEC79DDFDD473949F342544F64874856422F6FEA4C6057F5617489C86867D7BD71EAF3216C5D65EA5D9DFF72687FFC69F312A7083D6EA4DE9AF180
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...**............" ..0.................. ... ....... .......................`.......L....@.................................x...O.... ...................)...@......\................................................ ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H.......P ..d............%..(...........................................BSJB............v4.0.30319......l...\...#~......L...#Strings............#US.........#GUID...(...<...#Blob......................3....................................../...........}.....}.....j...:.......R.....R.....R...D.R...a.R.....R...-.R.................d.....d.....d...).d...1.d...9.d...A.d...I.d...Q.d...Y.d......./.....8.....W...#.`...+.{...3.....;.....C.....K.$...S.......................I.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):17056
                                                                                                                                                                                                                                            Entropy (8bit):6.762237749759266
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:B4/pDA8sqT5mt3pasMH497s88l5AvWWhlUpWjA6Kr4PFHnhWgN7aIWAnbKIjwX0+:K+YVZHon7vWWh6YA6VFHRN7wHR9z7b7
                                                                                                                                                                                                                                            MD5:424CA39D6B1DF859ED9F2858F98C1DED
                                                                                                                                                                                                                                            SHA1:14943E28BC0BD6945BEB608A53AA7FCF77080BF2
                                                                                                                                                                                                                                            SHA-256:647272384939919833A065E63CC35C2F5A6E6C9436EDA39155F53CEE7DE7C58B
                                                                                                                                                                                                                                            SHA-512:F656EBE8703118A7D3436CE54DB62B97020D3696D8878119446B0FEB885ED0874ED35CF02B4A853DC03049AED677D1D283999585712C7DB98A9FAE88F8A3FF79
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...8............" ..0.............F/... ...@....... ....................................@.....................................O....@...................(...`....................................................... ............... ..H............text...L.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................(/......H.......P ..............@%......X.......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......4...#Blob......................3..................................................n.....n.....[...........C.....C...D.C...a.C.....C...-.C.................U.....U.....U...).U...1.U...9.U...A.U...I.U...Q.U......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):85152
                                                                                                                                                                                                                                            Entropy (8bit):5.6889319648797665
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:Llj3kzOilWWWuJlcqGiUQGgMhEoaqc91iuyCzy:Llj3kzOilWWWueqGiU5gMhDaqc91SCW
                                                                                                                                                                                                                                            MD5:F4B1CFC4CFCD57307C8D067165421598
                                                                                                                                                                                                                                            SHA1:D7A97FE08395AC50435398E7329EFF90F6DF264C
                                                                                                                                                                                                                                            SHA-256:B5EC6A401D5863655CE7199CAD0041B08C7CB86DCAC50F372D9204BFFFEC7E7C
                                                                                                                                                                                                                                            SHA-512:94425B550A5CED95AA0B38C2DE285825453386C24F10CFCF289B151991D8E26D24E85ADE2DE9F97029FBEB5613358DBFC9E401669827CC1A55B0A2AD1A8EB0D2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..............8... ...@....... ..............................r\....@.................................@8..O....@..L............$...(...`......$8............................................... ............... ..H............text........ ...................... ..`.rsrc...L....@......................@..@.reloc.......`......."..............@..B................t8......H.......P ...............$.......7......................................BSJB............v4.0.30319......l...0...#~..........#Strings....d.......#US.h.......#GUID...x.......#Blob......................3..................................................W.....W.....D...........,.....,...D.,...a.,.....,...-.,.................>.....>.....>...).>...1.>...9.>...A.>...I.>...Q.>......./.....8.....W...#.`...+.{...3.....;.....C.....K.....................w.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):21768
                                                                                                                                                                                                                                            Entropy (8bit):6.57068874905809
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:sGrflg32hKPy2nWSJFpYA6VFHRN7TeR9zRYeWe:sGLlg38K9pFClTC9zv
                                                                                                                                                                                                                                            MD5:996C7B3DB45AA2E45B21F804E735C02F
                                                                                                                                                                                                                                            SHA1:5597B3DB9633CBC9F1045D7BB91AC1AA06A05569
                                                                                                                                                                                                                                            SHA-256:7706291E2753B9D73A7591ED3F47491E8FFB9858146909E817A197A5EB9CFB11
                                                                                                                                                                                                                                            SHA-512:296767B3CA9F36B81C513B215F5E373E492483DF0B90D684CC7E63B8C51D3CFC9D051E302EA309A3F36AB8945F4267391F6742159F0354C1AF27436A732F4AC7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....U............" ..0.."..........F@... ...`....... ..............................^I....@..................................?..O....`...............,...)...........?............................................... ............... ..H............text...L ... ...".................. ..`.rsrc........`.......$..............@..@.reloc...............*..............@..B................(@......H.......P ..@............%......X?......................................BSJB............v4.0.30319......l...0...#~..........#Strings....x.......#US.|.......#GUID...........#Blob......................3..................................................^.....^.....K...........3.....3...D.3...a.3.....3...-.3.................E.....E.....E...).E...1.E...9.E...A.E...I.E...Q.E.......................#.....+.....3.@...;.T...C.....K.....................~.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):22176
                                                                                                                                                                                                                                            Entropy (8bit):6.47922680446928
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:HnvQOSFJ5KagNWOaiYA6VFHRN7yev/6fR9z+AM:HaFJkagGiFCly99zhM
                                                                                                                                                                                                                                            MD5:37CB14BF2A3F594039D465822A7224AF
                                                                                                                                                                                                                                            SHA1:08AFCCCC7DD3A983307B7A97E4512A25CA82A48F
                                                                                                                                                                                                                                            SHA-256:DFE79A033D28E21DDADDBB2E38FAC90D46D2C9CEC5CC900FFF141B7119CE0782
                                                                                                                                                                                                                                            SHA-512:CA7F5DC214CB731A09C15B6539C813FB9E05D0B0C108C0A72C1F21AA8FC605953B354E6B38F242DA0F9F4A5794E3B3E37B8BD6F9D7F1542A775AFBEF4A99A63D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....<............" ..0..$...........C... ...`....... ....................................@.................................@C..O....`...................(..........$C............................................... ............... ..H............text....#... ...$.................. ..`.rsrc........`.......&..............@..@.reloc...............,..............@..B................tC......H.......P ..............4%..p....B......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......0...#Blob......................3..................................................k.....k.....X...........@.....@...D.@...a.@.....@...-.@.................R.....R.....R...).R...1.R...9.R...A.R...I.R...Q.R......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15520
                                                                                                                                                                                                                                            Entropy (8bit):6.733243301397294
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:5993Z3rQwWHYgGWMlOpWjA6Kr4PFHnhWgN7aIWDZbTseUfX01k9z3ANA5a4c4:nRl/nhWMlOYA6VFHRN7O/6fR9z+Ae4
                                                                                                                                                                                                                                            MD5:C9D7753B059F0C0BB860B3D8EE6C467B
                                                                                                                                                                                                                                            SHA1:48F13416C141AED4104EB1D1ED5893B99F506CA2
                                                                                                                                                                                                                                            SHA-256:57323F98906BAB7B812F02064650F76649FE637FE01F00B4165C756CA62E313E
                                                                                                                                                                                                                                            SHA-512:D306E948F850FA7D1D9B1FE2232BB9F491321F151C59EF5651D517A71475F93A18A6CC62586D08CE4B74DEDD947ABB9D2B034806510A68DC6648F9E0B284384D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...t.Y..........." ..0.............r(... ...@....... ..............................._....@................................. (..O....@...................(...`.......(............................................... ............... ..H............text...x.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................T(......H.......P ..L............%.......'......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................`.....`.....M...........5.....5...D.5...a.5.....5...-.5.................G.....G.....G...).G...1.G...9.G...A.G...I.G...Q.G.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):19224
                                                                                                                                                                                                                                            Entropy (8bit):6.537582851770882
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:dkRYAZ6k/xWl/uPX6HRN718MR9zGVKoWZda:dUY4/4QWx9zGana
                                                                                                                                                                                                                                            MD5:6DBC9BB499ECA53D8B1C0933F93F720C
                                                                                                                                                                                                                                            SHA1:0D7C0DAF342E6EDF84E6C59B1E9200421C94E5A8
                                                                                                                                                                                                                                            SHA-256:EF94F3A82F711FE82B8CC9E2887446857FC147B4F857A44BEF126E6B46896C3C
                                                                                                                                                                                                                                            SHA-512:50E354DD9EC31E0B7E0F1D75767DBC716B9DCC9239C98108457252D15FB595150F7E0E9C3A972B8B04518A4F6C2DF0BC547A3A585B4584093FF8C9E361665D86
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....N............" ..0..............6... ...@....... ....................................@.................................46..O....@..|............"...)...`.......6............................................... ............... ..H............text........ ...................... ..`.rsrc...|....@......................@..@.reloc.......`....... ..............@..B................h6......H.......P ..@............%.......5......................................BSJB............v4.0.30319......l...0...#~..........#Strings....x.......#US.|.......#GUID...........#Blob......................3..................................................].....].....J...........2.....2...D.2...a.2.....2...-.2.................D.....D.....D...).D...1.D...9.D...A.D...I.D...Q.D.......................#.....+.....3.@...;.T...C.....K.....................}.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):112304
                                                                                                                                                                                                                                            Entropy (8bit):5.540748287318446
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:UTMMX49qK0cpSNKWwIdNAjfWIbLt+Zrv96kdohw8+EjFTu:sXEpSNKWwIbqfWIbLI9VtdY+41u
                                                                                                                                                                                                                                            MD5:68EC6423714609EA67467422569F4E30
                                                                                                                                                                                                                                            SHA1:DE452C628BF4E145A23470C537EC4C136D72D52E
                                                                                                                                                                                                                                            SHA-256:03F10F2F4BA809A3457BB9BA46235413C259E0FE4692CF8833E22F6C3D231D6D
                                                                                                                                                                                                                                            SHA-512:8CB2CF1934EE58C5AEBF4117B4203C6C0FFC0278FF812AFAE1B1A8B9EA5B3C765D850E3A4D60D6FA90B3891C60AD23A16EAADA7151F4890EBC0F7FF3304262E0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0.................. ........... ..............................f.....@.....................................O.......L................(........................................................... ............... ..H............text........ ...................... ..`.rsrc...L...........................@..@.reloc..............................@..B.......................H.......P ..$...........t%...{..........................................BSJB............v4.0.30319......l...0...#~..........#Strings....d.......#US.h.......#GUID...x.......#Blob......................3..................................................W.....W.....D...........,.....,...D.,...a.,.....,...-.,.................>.....>.....>...).>...1.>...9.>...A.>...I.>...Q.>.......................#.....+.....3.@...;.T...C.....K.....................w.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16672
                                                                                                                                                                                                                                            Entropy (8bit):6.797263334726681
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:yK8/LFLHDdWjQW/7CKX6HRN7k9R9zmwjM:2zZHDEjdCiWs9zLjM
                                                                                                                                                                                                                                            MD5:A95ECD534C43C544987E333E812E3C97
                                                                                                                                                                                                                                            SHA1:A461EBA8A8BE961AEF1E128274B3E0B4547E5B62
                                                                                                                                                                                                                                            SHA-256:1069B68784DF39474B7B87E7AAB459E7D74578C7E157AB37BAFDBBF9338D7FF7
                                                                                                                                                                                                                                            SHA-512:C30947FB4800DBD212A34E8D9DC0EA99ED6E597CD2852731B17849B68881440BAD581204D3E0B36570CD79D0CC5DFA5F6302CA1BB2A43CCD3A9388AB4B54B2F9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..............,... ...@....... ....................................@..................................,..O....@.................. )...`.......,............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................,......H.......P ..T............%..h....,......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................c.....c.....P...........8.....8...D.8...a.8.....8...-.8.................J.....J.....J...).J...1.J...9.J...A.J...I.J...Q.J.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):26888
                                                                                                                                                                                                                                            Entropy (8bit):6.467688772161918
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:ayGHsgrrOtZ1kf0SrKyiHFClmPVXC4dC9zVjGf:PGMgrrOtZm8SOyIimlC4dezFW
                                                                                                                                                                                                                                            MD5:B79132214123FC539D016E393962111D
                                                                                                                                                                                                                                            SHA1:7B6DEB4302913AA358A62F4B810563998237907B
                                                                                                                                                                                                                                            SHA-256:69001974EED6A01ACBCCE379911F926CCCBCB683EBF1EB0FA0DAE8202D963E0F
                                                                                                                                                                                                                                            SHA-512:98C693D9F596CEB1104777BC18C7F15B07523A91C9A369BC6ECC4C91FABEA8929D2E6CCB03DF9486627168404F7894235A3B623B022CE1C040B04BEDA3B6CC74
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....8..........." ..0..6...........U... ...`....... ..............................;H....@..................................T..O....`...............@...)...........T............................................... ............... ..H............text...45... ...6.................. ..`.rsrc........`.......8..............@..@.reloc...............>..............@..B.................U......H.......P ..(...........x&...-..@T......................................BSJB............v4.0.30319......l...\...#~......x...#Strings....@.......#US.D.......#GUID...T.......#Blob......................3....................................../.......................q...f.......Y.....Y.....Y...D.Y...a.Y.....Y...-.Y.................k.....k.....k...).k...1.k...9.k...A.k...I.k...Q.k...Y.k.......................#.....+.....3.@...;.a...C.u...K.....S.@.....................u.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):22176
                                                                                                                                                                                                                                            Entropy (8bit):6.47922680446928
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:HnvQOSFJ5KagNWOaiYA6VFHRN7yev/6fR9z+AM:HaFJkagGiFCly99zhM
                                                                                                                                                                                                                                            MD5:37CB14BF2A3F594039D465822A7224AF
                                                                                                                                                                                                                                            SHA1:08AFCCCC7DD3A983307B7A97E4512A25CA82A48F
                                                                                                                                                                                                                                            SHA-256:DFE79A033D28E21DDADDBB2E38FAC90D46D2C9CEC5CC900FFF141B7119CE0782
                                                                                                                                                                                                                                            SHA-512:CA7F5DC214CB731A09C15B6539C813FB9E05D0B0C108C0A72C1F21AA8FC605953B354E6B38F242DA0F9F4A5794E3B3E37B8BD6F9D7F1542A775AFBEF4A99A63D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....<............" ..0..$...........C... ...`....... ....................................@.................................@C..O....`...................(..........$C............................................... ............... ..H............text....#... ...$.................. ..`.rsrc........`.......&..............@..@.reloc...............,..............@..B................tC......H.......P ..............4%..p....B......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......0...#Blob......................3..................................................k.....k.....X...........@.....@...D.@...a.@.....@...-.@.................R.....R.....R...).R...1.R...9.R...A.R...I.R...Q.R......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):19616
                                                                                                                                                                                                                                            Entropy (8bit):6.594911473729817
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:ktxoERzZpZv0GRCoGG3nE5EZ1ZSH8WG9spWjA6Kr4PFHnhWgN7a8WMRBjCjVi6KQ:MhZ7jJWG9sYA6VFHRN7tRBj49R9zaxU
                                                                                                                                                                                                                                            MD5:3A14B36FBCED317A6103221FAD7D6F1C
                                                                                                                                                                                                                                            SHA1:EE5C94E94F14986F60035ED521D9EED251CDCC2A
                                                                                                                                                                                                                                            SHA-256:37981B5C6DCF4C4E164625CB834C540A112C7192A1C767BA71867B7E89388826
                                                                                                                                                                                                                                            SHA-512:86709902E70D7BBF8C0EB8E4C181F5904674BC5F42E3469F7198894BD46A1D09188EC4F5122EEAECF9E5E3B77FB49022D43E74B7173274F58512288A723A5BEF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....7............" ..0.............&8... ...@....... ....................................@..................................7..O....@...............$...(...`.......7............................................... ............... ..H............text...,.... ...................... ..`.rsrc........@......................@..@.reloc.......`......."..............@..B.................8......H.......P ..............0%......87......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......0...#Blob......................3..................................................j.....j.....W...........?.....?...D.?...a.?.....?...-.?.................Q.....Q.....Q...).Q...1.Q...9.Q...A.Q...I.Q...Q.Q......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):21768
                                                                                                                                                                                                                                            Entropy (8bit):6.57068874905809
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:sGrflg32hKPy2nWSJFpYA6VFHRN7TeR9zRYeWe:sGLlg38K9pFClTC9zv
                                                                                                                                                                                                                                            MD5:996C7B3DB45AA2E45B21F804E735C02F
                                                                                                                                                                                                                                            SHA1:5597B3DB9633CBC9F1045D7BB91AC1AA06A05569
                                                                                                                                                                                                                                            SHA-256:7706291E2753B9D73A7591ED3F47491E8FFB9858146909E817A197A5EB9CFB11
                                                                                                                                                                                                                                            SHA-512:296767B3CA9F36B81C513B215F5E373E492483DF0B90D684CC7E63B8C51D3CFC9D051E302EA309A3F36AB8945F4267391F6742159F0354C1AF27436A732F4AC7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....U............" ..0.."..........F@... ...`....... ..............................^I....@..................................?..O....`...............,...)...........?............................................... ............... ..H............text...L ... ...".................. ..`.rsrc........`.......$..............@..@.reloc...............*..............@..B................(@......H.......P ..@............%......X?......................................BSJB............v4.0.30319......l...0...#~..........#Strings....x.......#US.|.......#GUID...........#Blob......................3..................................................^.....^.....K...........3.....3...D.3...a.3.....3...-.3.................E.....E.....E...).E...1.E...9.E...A.E...I.E...Q.E.......................#.....+.....3.@...;.T...C.....K.....................~.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):85152
                                                                                                                                                                                                                                            Entropy (8bit):5.6889319648797665
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:Llj3kzOilWWWuJlcqGiUQGgMhEoaqc91iuyCzy:Llj3kzOilWWWueqGiU5gMhDaqc91SCW
                                                                                                                                                                                                                                            MD5:F4B1CFC4CFCD57307C8D067165421598
                                                                                                                                                                                                                                            SHA1:D7A97FE08395AC50435398E7329EFF90F6DF264C
                                                                                                                                                                                                                                            SHA-256:B5EC6A401D5863655CE7199CAD0041B08C7CB86DCAC50F372D9204BFFFEC7E7C
                                                                                                                                                                                                                                            SHA-512:94425B550A5CED95AA0B38C2DE285825453386C24F10CFCF289B151991D8E26D24E85ADE2DE9F97029FBEB5613358DBFC9E401669827CC1A55B0A2AD1A8EB0D2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..............8... ...@....... ..............................r\....@.................................@8..O....@..L............$...(...`......$8............................................... ............... ..H............text........ ...................... ..`.rsrc...L....@......................@..@.reloc.......`......."..............@..B................t8......H.......P ...............$.......7......................................BSJB............v4.0.30319......l...0...#~..........#Strings....d.......#US.h.......#GUID...x.......#Blob......................3..................................................W.....W.....D...........,.....,...D.,...a.,.....,...-.,.................>.....>.....>...).>...1.>...9.>...A.>...I.>...Q.>......./.....8.....W...#.`...+.{...3.....;.....C.....K.....................w.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):468232
                                                                                                                                                                                                                                            Entropy (8bit):5.28198644925437
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:QGgyXknvKkSxNaBuh5QHSYxIrAAr2r6C1YaTqiD1xUHc1N1lvTx1Rp0KrjtIZ9UQ:NyvM
                                                                                                                                                                                                                                            MD5:EAC2F5243C3069EDDEED907EC00A9C86
                                                                                                                                                                                                                                            SHA1:8466962FFE70EEB3BA58B349E695FAD0C8F19A5E
                                                                                                                                                                                                                                            SHA-256:DEA42342E589595A2E34C7B134FABA98D5B57C130A3E600BC5671CD53C5C63F1
                                                                                                                                                                                                                                            SHA-512:82D0AACB54CEC79DDFDD473949F342544F64874856422F6FEA4C6057F5617489C86867D7BD71EAF3216C5D65EA5D9DFF72687FFC69F312A7083D6EA4DE9AF180
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...**............" ..0.................. ... ....... .......................`.......L....@.................................x...O.... ...................)...@......\................................................ ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H.......P ..d............%..(...........................................BSJB............v4.0.30319......l...\...#~......L...#Strings............#US.........#GUID...(...<...#Blob......................3....................................../...........}.....}.....j...:.......R.....R.....R...D.R...a.R.....R...-.R.................d.....d.....d...).d...1.d...9.d...A.d...I.d...Q.d...Y.d......./.....8.....W...#.`...+.{...3.....;.....C.....K.$...S.......................I.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):17056
                                                                                                                                                                                                                                            Entropy (8bit):6.762237749759266
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:B4/pDA8sqT5mt3pasMH497s88l5AvWWhlUpWjA6Kr4PFHnhWgN7aIWAnbKIjwX0+:K+YVZHon7vWWh6YA6VFHRN7wHR9z7b7
                                                                                                                                                                                                                                            MD5:424CA39D6B1DF859ED9F2858F98C1DED
                                                                                                                                                                                                                                            SHA1:14943E28BC0BD6945BEB608A53AA7FCF77080BF2
                                                                                                                                                                                                                                            SHA-256:647272384939919833A065E63CC35C2F5A6E6C9436EDA39155F53CEE7DE7C58B
                                                                                                                                                                                                                                            SHA-512:F656EBE8703118A7D3436CE54DB62B97020D3696D8878119446B0FEB885ED0874ED35CF02B4A853DC03049AED677D1D283999585712C7DB98A9FAE88F8A3FF79
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...8............" ..0.............F/... ...@....... ....................................@.....................................O....@...................(...`....................................................... ............... ..H............text...L.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................(/......H.......P ..............@%......X.......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......4...#Blob......................3..................................................n.....n.....[...........C.....C...D.C...a.C.....C...-.C.................U.....U.....U...).U...1.U...9.U...A.U...I.U...Q.U......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):154904
                                                                                                                                                                                                                                            Entropy (8bit):5.727887204802841
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:w1R9MtbGzbtyHZ/I11DKdwWorcP4IVCKZuXsI7Ixfzw10DAH9Os5pk74V/eaiHEu:wtiHEPsV5s3eL/kITQ0VVoY
                                                                                                                                                                                                                                            MD5:03D0E58EBDE6A5DE2F2B287194C3702D
                                                                                                                                                                                                                                            SHA1:9577BAC574BA84E4A033D20597B046CC2F098C39
                                                                                                                                                                                                                                            SHA-256:487F2D00B89F22A5B1961571A027E78A5C31092F31A3010BA9D609F572CE2869
                                                                                                                                                                                                                                            SHA-512:BC81CC88199AC30AA8B0FBE375BE671E1011C6EC35E88635B012B12C9F45AEBA9A97895A46789199A457BB279B412966D126B5FB4C383DA546BFA54DAFB1AEC8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0..*...........I... ...`....... ..............................p.....@..................................H..O....`...............4...)...........H............................................... ............... ..H............text...$)... ...*.................. ..`.rsrc........`.......,..............@..@.reloc...............2..............@..B.................I......H.......P ..X............'... ..0H......................................BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID.......D...#Blob......................3....................................../.......................q...........Y.....Y.....Y...D.Y...a.Y.....Y...-.Y.................k.....k.....k...).k...1.k...9.k...A.k...I.k...Q.k...Y.k......./.....8.....W...#.`...+.{...3.....;.....C.....K.+...S.....................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):19224
                                                                                                                                                                                                                                            Entropy (8bit):6.537582851770882
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:dkRYAZ6k/xWl/uPX6HRN718MR9zGVKoWZda:dUY4/4QWx9zGana
                                                                                                                                                                                                                                            MD5:6DBC9BB499ECA53D8B1C0933F93F720C
                                                                                                                                                                                                                                            SHA1:0D7C0DAF342E6EDF84E6C59B1E9200421C94E5A8
                                                                                                                                                                                                                                            SHA-256:EF94F3A82F711FE82B8CC9E2887446857FC147B4F857A44BEF126E6B46896C3C
                                                                                                                                                                                                                                            SHA-512:50E354DD9EC31E0B7E0F1D75767DBC716B9DCC9239C98108457252D15FB595150F7E0E9C3A972B8B04518A4F6C2DF0BC547A3A585B4584093FF8C9E361665D86
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....N............" ..0..............6... ...@....... ....................................@.................................46..O....@..|............"...)...`.......6............................................... ............... ..H............text........ ...................... ..`.rsrc...|....@......................@..@.reloc.......`....... ..............@..B................h6......H.......P ..@............%.......5......................................BSJB............v4.0.30319......l...0...#~..........#Strings....x.......#US.|.......#GUID...........#Blob......................3..................................................].....].....J...........2.....2...D.2...a.2.....2...-.2.................D.....D.....D...).D...1.D...9.D...A.D...I.D...Q.D.......................#.....+.....3.@...;.T...C.....K.....................}.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):258208
                                                                                                                                                                                                                                            Entropy (8bit):5.427968125862406
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:fnTvesBk9o3HsV1EoQnI7mezPxn3AxnTLhycfzemusLsOhBJUkr9GSw3Nd:f13a7mezPxn3AxnTLhycf6musLsOhBi3
                                                                                                                                                                                                                                            MD5:CEDC0CFB7B8C3592B8A319D611F43152
                                                                                                                                                                                                                                            SHA1:3BDD9834E20041D9572297DCA2B777CD1941ED0F
                                                                                                                                                                                                                                            SHA-256:AED79D711D47488D33A2F1E43A2C27566DE77AE7401DF43BE7301863A9708B24
                                                                                                                                                                                                                                            SHA-512:F5AEC00B55102BDE326E1511032FADB269D47E52396318D9A13FA0F44B87D81B9A48D7D89301DA23C5EED38AF55342CD69DBDC9A23A1C93D6EE534A67BD9E730
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0.................. ........... ....................... .......W....@.................................L...O........................(..........0................................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H.......P ..P............%..............................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................a.....a.....N...........6.....6...D.6...a.6.....6...-.6.................H.....H.....H...).H...1.H...9.H...A.H...I.H...Q.H.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):44192
                                                                                                                                                                                                                                            Entropy (8bit):6.004302621420501
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:lhN4Zo9be9NhkmnytF61PN2bi3rEHjUGPTtL+BOwbym6KY05CGlshBVaFk9ytOFL:DqZo9be9NhkkG05CGlrtOTiEzhr
                                                                                                                                                                                                                                            MD5:6395FB09510B94D06E698E99803C2AD9
                                                                                                                                                                                                                                            SHA1:C43E71B40E0A7BE716EAA5FC995A5EC9703019F9
                                                                                                                                                                                                                                            SHA-256:E0AAB2706D75344057BA273446CF581BB0A3709F4A68316B50A672D5555B78C0
                                                                                                                                                                                                                                            SHA-512:44D5162E4126CCD3D49B746FE3279B23D46323564CE74CC34E9B75AC7EC210CB494A66151CA1B843B2653B136C91105EF6C6BB264A47DDA7A002605B32145C9B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....u..........." ..0..z............... ........... ....................................@.....................................O.......l................(........................................................... ............... ..H............text....z... ...z.................. ..`.rsrc...l............|..............@..@.reloc..............................@..B.......................H.......P ..\............%..`s..........................................BSJB............v4.0.30319......l...<...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................Z.....Z.....G.........../...../...D./...a./...../...-./.................A.....A.....A...).A...1.A...9.A...A.A...I.A...Q.A.......................#.....+.....3.@...;.T...C.....K.....................z.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15520
                                                                                                                                                                                                                                            Entropy (8bit):6.733243301397294
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:5993Z3rQwWHYgGWMlOpWjA6Kr4PFHnhWgN7aIWDZbTseUfX01k9z3ANA5a4c4:nRl/nhWMlOYA6VFHRN7O/6fR9z+Ae4
                                                                                                                                                                                                                                            MD5:C9D7753B059F0C0BB860B3D8EE6C467B
                                                                                                                                                                                                                                            SHA1:48F13416C141AED4104EB1D1ED5893B99F506CA2
                                                                                                                                                                                                                                            SHA-256:57323F98906BAB7B812F02064650F76649FE637FE01F00B4165C756CA62E313E
                                                                                                                                                                                                                                            SHA-512:D306E948F850FA7D1D9B1FE2232BB9F491321F151C59EF5651D517A71475F93A18A6CC62586D08CE4B74DEDD947ABB9D2B034806510A68DC6648F9E0B284384D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...t.Y..........." ..0.............r(... ...@....... ..............................._....@................................. (..O....@...................(...`.......(............................................... ............... ..H............text...x.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................T(......H.......P ..L............%.......'......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................`.....`.....M...........5.....5...D.5...a.5.....5...-.5.................G.....G.....G...).G...1.G...9.G...A.G...I.G...Q.G.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):54448
                                                                                                                                                                                                                                            Entropy (8bit):5.808325815173346
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:M8YWNABq2zPkpp60MTBI9qHmYlTEd4po10sFyRnoDMg6b/JWrvqzb8:MZpEd4po10sFyRoDMg6rJsvqP8
                                                                                                                                                                                                                                            MD5:7883CBB32BD4D9F3DB39BC20DF7C3B44
                                                                                                                                                                                                                                            SHA1:82674C1B91E6004B59E824DB9D057986F28D5169
                                                                                                                                                                                                                                            SHA-256:F35351FBAC044C86FF940C8E601B5401A93E237006AEA0A5FC289520F7A773B6
                                                                                                                                                                                                                                            SHA-512:BEBB00C0085E96A5C6518F4F27EFBB7B10ECF2DF36499B457797B7D42B796084E94339FE42A57A45B7AB1353AB1F8E67289FBF277C0D2705EBD9F8BBA37962F0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....:;..........." ..0.................. ........... ....................... ......B.....@.....................................O.......l................(........................................................... ............... ..H............text........ ...................... ..`.rsrc...l...........................@..@.reloc..............................@..B........................H.......P ..0............%......(.......................................BSJB............v4.0.30319......l...0...#~..........#Strings....l.......#US.p.......#GUID...........#Blob......................3..................................................Z.....Z.....G.........../...../...D./...a./...../...-./.................A.....A.....A...).A...1.A...9.A...A.A...I.A...Q.A.......................#.....+.....3.@...;.T...C.....K.....................z.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):138416
                                                                                                                                                                                                                                            Entropy (8bit):5.54419474139826
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:5a1iM7DcD1Bi6shPHbyZHOS3cigkfxiHXA3YGFOrrJ+4+2MEm2GahiKzEsLqjYLN:s1iqDchBi6shPHbyZuS3cigkfxiHXA3u
                                                                                                                                                                                                                                            MD5:4CFBC5E64F05E7452F63C08BB350064E
                                                                                                                                                                                                                                            SHA1:850646E47D0CF4F7032A8F5660332D3FC196ED66
                                                                                                                                                                                                                                            SHA-256:0E659899FB215D652F2A215346225AEF12ABD3745EBE75F4D9CE57EAA2C23A35
                                                                                                                                                                                                                                            SHA-512:43E1FB4015C5E7C98BE4DCD094CA3D3E2E884CEB72A95BCCE486EEBD2D50DF7E6601923F12555179E98B52F56F883CD49FFC4110098E239715CB6AA7E879C6E6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...+............." ..0.................. ... ....... .......................`............@.....................................O.... ..|................(...@....................................................... ............... ..H............text........ ...................... ..`.rsrc...|.... ......................@..@.reloc.......@......................@..B........................H.......P ..<............%..............................................BSJB............v4.0.30319......l...0...#~..........#Strings....t.......#US.x.......#GUID...........#Blob......................3..................................................\.....\.....I...........1.....1...D.1...a.1.....1...-.1.................C.....C.....C...).C...1.C...9.C...A.C...I.C...Q.C.......................#.....+.....3.@...;.T...C.....K.....................|.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16672
                                                                                                                                                                                                                                            Entropy (8bit):6.797263334726681
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:yK8/LFLHDdWjQW/7CKX6HRN7k9R9zmwjM:2zZHDEjdCiWs9zLjM
                                                                                                                                                                                                                                            MD5:A95ECD534C43C544987E333E812E3C97
                                                                                                                                                                                                                                            SHA1:A461EBA8A8BE961AEF1E128274B3E0B4547E5B62
                                                                                                                                                                                                                                            SHA-256:1069B68784DF39474B7B87E7AAB459E7D74578C7E157AB37BAFDBBF9338D7FF7
                                                                                                                                                                                                                                            SHA-512:C30947FB4800DBD212A34E8D9DC0EA99ED6E597CD2852731B17849B68881440BAD581204D3E0B36570CD79D0CC5DFA5F6302CA1BB2A43CCD3A9388AB4B54B2F9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..............,... ...@....... ....................................@..................................,..O....@.................. )...`.......,............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................,......H.......P ..T............%..h....,......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................c.....c.....P...........8.....8...D.8...a.8.....8...-.8.................J.....J.....J...).J...1.J...9.J...A.J...I.J...Q.J.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):112304
                                                                                                                                                                                                                                            Entropy (8bit):5.540748287318446
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:UTMMX49qK0cpSNKWwIdNAjfWIbLt+Zrv96kdohw8+EjFTu:sXEpSNKWwIbqfWIbLI9VtdY+41u
                                                                                                                                                                                                                                            MD5:68EC6423714609EA67467422569F4E30
                                                                                                                                                                                                                                            SHA1:DE452C628BF4E145A23470C537EC4C136D72D52E
                                                                                                                                                                                                                                            SHA-256:03F10F2F4BA809A3457BB9BA46235413C259E0FE4692CF8833E22F6C3D231D6D
                                                                                                                                                                                                                                            SHA-512:8CB2CF1934EE58C5AEBF4117B4203C6C0FFC0278FF812AFAE1B1A8B9EA5B3C765D850E3A4D60D6FA90B3891C60AD23A16EAADA7151F4890EBC0F7FF3304262E0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0.................. ........... ..............................f.....@.....................................O.......L................(........................................................... ............... ..H............text........ ...................... ..`.rsrc...L...........................@..@.reloc..............................@..B.......................H.......P ..$...........t%...{..........................................BSJB............v4.0.30319......l...0...#~..........#Strings....d.......#US.h.......#GUID...x.......#Blob......................3..................................................W.....W.....D...........,.....,...D.,...a.,.....,...-.,.................>.....>.....>...).>...1.>...9.>...A.>...I.>...Q.>.......................#.....+.....3.@...;.T...C.....K.....................w.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16144
                                                                                                                                                                                                                                            Entropy (8bit):6.745415277331893
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:YRrr0xosy4WudiWqUpWjA6Kr4PFHnhWgN7akWFEnhHssDX01k9z3A4VDMFz5:q7WWudiWqUYA6VFHRN7IIFDR9ztV4F1
                                                                                                                                                                                                                                            MD5:76D3263E90447464BA3D1129A55C616D
                                                                                                                                                                                                                                            SHA1:AA95457327C4A5E5505C57593CEC1280C0430EEA
                                                                                                                                                                                                                                            SHA-256:380E99DE8A149CE511DE9BBFC7A5BC4E0F49C8E75B8D6F8C3BFA1D14AF0BBE67
                                                                                                                                                                                                                                            SHA-512:67F44BDE3E1FD6289838A52A1EC554143A0EC5B8AE0386D7F76139916E265FA060C97D1848A1A59ADBE926E2D9F3D62B963A0C6940BE9C3356C7B19855A69600
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....&5..........." ..0.............:*... ...@....... ....................................@..................................)..O....@..$................)...`.......)............................................... ............... ..H............text...@.... ...................... ..`.rsrc...$....@......................@..@.reloc.......`......................@..B.................*......H.......P ..,...........|%......L)......................................BSJB............v4.0.30319......l...D...#~...... ...#Strings............#US.........#GUID.......H...#Blob......................3....................................../.......................u...........].....].....]...D.]...a.].....]...-.].................o.....o.....o...).o...1.o...9.o...A.o...I.o...Q.o...Y.o......./.....8.....W...#.`...+.{...3.....;.....C.....K./...S.....................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):157648
                                                                                                                                                                                                                                            Entropy (8bit):6.1669278880999014
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:NuHPZt6otku88wSEldajym6ZaK2TKEtZO0h1c1Ls:votkABEDsyNEtE9s
                                                                                                                                                                                                                                            MD5:25AEEA790D9DC592E27651C258D4E979
                                                                                                                                                                                                                                            SHA1:30236C1AD3C1A26F00788F8F78F4CA53AB69D71D
                                                                                                                                                                                                                                            SHA-256:A8D76B0B6E8C87BB61AAD28A69F71994C963A2E70294D01EE8CA1EE9C73CA6AD
                                                                                                                                                                                                                                            SHA-512:191F9A4D28EEEA049DB73ED42B2731A2619CADF8F44237EFB3F3D32234679A8E2CE9750F0A196A7309092079A1217B704F4C5DFCD42C5E83B2414109BB8A9771
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...]..b.........." .....B...........D....................................................`A....................................................(............0.......@...'..............8...................@...(....a..8.......................`....................text...UA.......B.................. ..`.rdata.......`.......F..............@..@.data...............................@....pdata.......0......................@..@.00cfg..(....P......................@..@.gxfg...p....`......................@..@.retplne\............*...................tls.................,..............@....voltbl.D..............................._RDATA...............0..............@..@.rsrc................2..............@..@.reloc...............8..............@..B........................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):157648
                                                                                                                                                                                                                                            Entropy (8bit):6.1669278880999014
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:NuHPZt6otku88wSEldajym6ZaK2TKEtZO0h1c1Ls:votkABEDsyNEtE9s
                                                                                                                                                                                                                                            MD5:25AEEA790D9DC592E27651C258D4E979
                                                                                                                                                                                                                                            SHA1:30236C1AD3C1A26F00788F8F78F4CA53AB69D71D
                                                                                                                                                                                                                                            SHA-256:A8D76B0B6E8C87BB61AAD28A69F71994C963A2E70294D01EE8CA1EE9C73CA6AD
                                                                                                                                                                                                                                            SHA-512:191F9A4D28EEEA049DB73ED42B2731A2619CADF8F44237EFB3F3D32234679A8E2CE9750F0A196A7309092079A1217B704F4C5DFCD42C5E83B2414109BB8A9771
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...]..b.........." .....B...........D....................................................`A....................................................(............0.......@...'..............8...................@...(....a..8.......................`....................text...UA.......B.................. ..`.rdata.......`.......F..............@..@.data...............................@....pdata.......0......................@..@.00cfg..(....P......................@..@.gxfg...p....`......................@..@.retplne\............*...................tls.................,..............@....voltbl.D..............................._RDATA...............0..............@..@.rsrc................2..............@..@.reloc...............8..............@..B........................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25376
                                                                                                                                                                                                                                            Entropy (8bit):6.415000265541657
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:cywWXSXRaRmIaXdXxaR04Qujyv2Xjmhk/4NoaWYHnvhQ5WVSX6HRN7ORxB+R9zrK:cywjI70XMKFlaWORxw9zbC
                                                                                                                                                                                                                                            MD5:7756DA39168D9B20D5F8BFDB0F3F2BCC
                                                                                                                                                                                                                                            SHA1:6554B395BDAE20079B9C0778BD8A920298182B22
                                                                                                                                                                                                                                            SHA-256:BB295DCE5EB7D16FDF8E999873A282681CB31669DC7433A4A8EE2320CCD79A86
                                                                                                                                                                                                                                            SHA-512:C4C5BFA5C931D9562625C554C1A05D0D25929995B24F82ADB7AC88E4344445A9789DAFEB1E574CC1A39323E0EC51EC20D02AE2B185935790FDDD8AD940C9CE82
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...f............." ..0..0...........O... ...`....... ...............................A....@..................................O..O....`...............:.. )..........xO............................................... ............... ..H............text..../... ...0.................. ..`.rsrc........`.......2..............@..@.reloc...............8..............@..B.................O......H.......P ..(...........x&...(...N......................................BSJB............v4.0.30319......l...\...#~......x...#Strings....@.......#US.D.......#GUID...T.......#Blob......................3....................................../.......................t...i.......Y.....Y.....Y...D.Y...a.Y.....Y...-.Y.................k.....k.....k...).k...1.k...9.k...A.k...I.k...Q.k...Y.k.......................#.....+.....3.@...;.a...C.u...K.....S.@...................C.q.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):107792
                                                                                                                                                                                                                                            Entropy (8bit):5.522849504542968
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:Cx1i3SOpG7YTwPgVtnwt2bFRe8XdmM7CKwoKJroM3u:a1iCOp4YTwPgVtnwt2breCp7rweM+
                                                                                                                                                                                                                                            MD5:A968C34809C2F384F855EEAF2A9D1D3C
                                                                                                                                                                                                                                            SHA1:98EDDABF2C65641656D65BFBB35235AAC61016A9
                                                                                                                                                                                                                                            SHA-256:FB3C261C56686962F2C31251F5D7F26C6E5FB55FC3A5775002F10B3ADB7751F2
                                                                                                                                                                                                                                            SHA-512:6017984338B013E39A598C103A466F62777BD1F25A5F08D1DA14DB52B954ACAFFAED92E4BD97757683CE8269303CC18E5060B0CFA292E2E144E8A8674008C432
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..."............." ..0..r............... ........... ...............................=....@.................................`...O.......|............|...)..........D................................................ ............... ..H............text....p... ...r.................. ..`.rsrc...|............t..............@..@.reloc...............z..............@..B........................H.......P ..<............%..8j.........................................BSJB............v4.0.30319......l...0...#~..........#Strings....t.......#US.x.......#GUID...........#Blob......................3.................................................._....._.....L...........1.....1...D.1...a.1.....1...-.1.................C.....C.....C...).C...1.C...9.C...A.C...I.C...Q.C.......................#.....+.....3.@...;.T...C.....K.......................I...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):196360
                                                                                                                                                                                                                                            Entropy (8bit):5.402577387083504
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:AHFZ68PxLC368gIIkS5Xk6v4w3H4pppK5kg0qGE9PAeX/gS0sFpvn7q9fdD/hzw4:AltX4pppKKg0qJh/gWFJKFD/hzwHWJXr
                                                                                                                                                                                                                                            MD5:0802A6D0C607AD2F1666DA87A2730DED
                                                                                                                                                                                                                                            SHA1:C5220DBEDB88518AAD319CFDF59031FFB214DE5C
                                                                                                                                                                                                                                            SHA-256:80C9A0D0AB3905E712F55121DAB2B37E0937733E1AE00C92DF7527E16DFE5EBA
                                                                                                                                                                                                                                            SHA-512:0A72E396A3ED1350BF3E5A56C668B9ADF7317AAC6BAABEA9836259DE245A4463D1F70766411B0A5EC320F81956FDA6158FCB32E358E5173E01D45AA2AEAF1048
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....n............" ..0.................. ........... .......................@............@.....................................O........................)... ......p................................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H.......P ..P............%..P...........................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................d.....d.....Q...........6.....6...D.6...a.6.....6...-.6.................H.....H.....H...).H...1.H...9.H...A.H...I.H...Q.H.......................#.....+.....3.@...;.T...C.....K.......................N...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):44816
                                                                                                                                                                                                                                            Entropy (8bit):5.775118182846805
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:si/aiExFCKwFlMQGTrMeY25zn1rg+8qet9dTaiBuQ2vpXdIC13dvwFClcU9z7B:sUaiExFrMeY25zn1r58qet9dTaiBuzvB
                                                                                                                                                                                                                                            MD5:4C0FE28188CEA58F6D525DDEC8429ECE
                                                                                                                                                                                                                                            SHA1:6E8AEDA8F08A877949D9CD276B7FC8730BE9B9FC
                                                                                                                                                                                                                                            SHA-256:2C505EC903E6AF3220A41279088743D9D6673A3CDB94BAB06D40AE4F247FB412
                                                                                                                                                                                                                                            SHA-512:43D86B063F2894A7AC6691035DCAC4D811092AE17B1A6BA91D6B96EB8F6C2C3CD2319B5B4EA62D2CE92152936ABB81239C7FB567D647A2DE82738213824A8CE9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...G.^..........." ..0..|..........6.... ........... ....................................@....................................O.......l................).......................................................... ............... ..H............text...<{... ...|.................. ..`.rsrc...l............~..............@..@.reloc..............................@..B........................H.......P ..0............%...t..H.......................................BSJB............v4.0.30319......l...0...#~..........#Strings....l.......#US.p.......#GUID...........#Blob......................3..................................................].....].....J.........../...../...D./...a./...../...-./.................A.....A.....A...).A...1.A...9.A...A.A...I.A...Q.A.......................#.....+.....3.@...;.T...C.....K.....................}.G...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):38672
                                                                                                                                                                                                                                            Entropy (8bit):5.927416225449561
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:WLgwqonge1WfeM12BssVPj2s38amEjcR+wHufpOS1C7pmFlih4NMJsqAFGXGDU7i:Wswqonge1WfeVrSsqgOipKzBk
                                                                                                                                                                                                                                            MD5:4194BACB17C1B9FA36825B301C993D4C
                                                                                                                                                                                                                                            SHA1:BCC92BDE1012621222DC91774F928517948B3812
                                                                                                                                                                                                                                            SHA-256:449931786316443B5242379871C23B252C5C2A791E6D085667FB4591F12757DC
                                                                                                                                                                                                                                            SHA-512:57F1268C327011685A66807E1439D7139C567812B4EB2887D03213697BE7AA12EBD332F54FE32357CBB8E10AD19297CBF032530B888FFC7517CC8AB6B7043B48
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...'U..........." ..0..d.............. ........... ....................................@.....................................O.......l............n...)........................................................... ............... ..H............text....c... ...d.................. ..`.rsrc...l............f..............@..@.reloc...............l..............@..B.......................H.......P ..\............%..X]..........................................BSJB............v4.0.30319......l...<...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................].....].....J.........../...../...D./...a./...../...-./.................A.....A.....A...).A...1.A...9.A...A.A...I.A...Q.A.......................#.....+.....3.@...;.T...C.....K.....................}.G...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18592
                                                                                                                                                                                                                                            Entropy (8bit):6.567358279680435
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:rNhnE9+/FQWG9UYA6VFHRN7K26R9zqge5:rLEwwUFClb29zq5
                                                                                                                                                                                                                                            MD5:FD5E8822CD756B90036ACF8D146DEF6F
                                                                                                                                                                                                                                            SHA1:287B1BEBDCFF3220E1866CDE93C46DDC37235965
                                                                                                                                                                                                                                            SHA-256:9EC57A2DF040432A0B6245B7D501D64F367A5D203AD91C45A8F52B5E674B4F3A
                                                                                                                                                                                                                                            SHA-512:22F6C583E059DA5AF481F91F69BA4BF3D6F1EBDCE447920FB7404441297F7EA52DAC6A2F9C0786A284FF81B42D5C380108120486777E48F79140BDA600A1AC87
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..............." ..0..............4... ...@....... ...............................5....@.................................l4..O....@............... ...(...`......P4............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................4......H.......P ..............0%.......3......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......0...#Blob......................3..................................................m.....m.....Z...........?.....?...D.?...a.?.....?...-.?.................Q.....Q.....Q...).Q...1.Q...9.Q...A.Q...I.Q...Q.Q......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................W...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):142096
                                                                                                                                                                                                                                            Entropy (8bit):5.507809962861977
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:JlR9MtbGzbtyHZ/I11DKdwWorcP4IVCKZuXsn8ZCelODipOJ7OfvNZuXw2Giz5h2:J4z5hQt7imr6e/WL/zElH
                                                                                                                                                                                                                                            MD5:55BC5B33C3AF6AB8680EEF68F24E0A32
                                                                                                                                                                                                                                            SHA1:CFF09052CD08F4D3E2C72B35A91DFF9A92D8CDD9
                                                                                                                                                                                                                                            SHA-256:E5FC70717A3309F3851F80042618D81782EB3366FA75D1F23255A6F9944A7410
                                                                                                                                                                                                                                            SHA-512:B1D9C46BF97A86BF4995A7FB16D69F89B3A6C459867DA09343B37DE08AE5C7FFCF5455524C396BE79947D21B08006D775B14B7A0E14EAD69878108FD9EF0718C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0.................. ... ....... .......................`.......q....@.....................................O.... ...................)...@....................................................... ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H.......P ..X............'..x... .......................................BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID.......D...#Blob......................3....................................../.......................t...........Y.....Y.....Y...D.Y...a.Y.....Y...-.Y.................k.....k.....k...).k...1.k...9.k...A.k...I.k...Q.k...Y.k......./.....8.....W...#.`...+.{...3.....;.....C.....K.+...S.......................q.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15520
                                                                                                                                                                                                                                            Entropy (8bit):6.78580464933007
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:Q7r4UWudiWUmmYA6VFHRN7WBmo8R9zML9t:Q7M2rmFClcmoQ9zMt
                                                                                                                                                                                                                                            MD5:03DEBB4C6B13A169BD0FD938B9E43C5A
                                                                                                                                                                                                                                            SHA1:3B985EE10BA96A7CF7FA5582B9FADEDAC753776C
                                                                                                                                                                                                                                            SHA-256:F0966D8989962604CECB82872460AE727535B09E39F551A686AF5755DBE4B9C8
                                                                                                                                                                                                                                            SHA-512:18E547DE7C0A9162373D1052AD3D5D4C4B466B41FED438F1059AA50D69A8DD1CB3698A4D39B918B9EE04207FC152E8F8FDCD886E071CB8984C1902AB3E69CD8A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....N..........." ..0.............r)... ...@....... ...............................u....@................................. )..O....@..$................(...`.......)............................................... ............... ..H............text...x.... ...................... ..`.rsrc...$....@......................@..@.reloc.......`......................@..B................T)......H.......P ..,...........|%.......(......................................BSJB............v4.0.30319......l...D...#~...... ...#Strings............#US.........#GUID.......H...#Blob......................3....................................../.......................x...........].....].....]...D.]...a.].....]...-.].................o.....o.....o...).o...1.o...9.o...A.o...I.o...Q.o...Y.o......./.....8.....W...#.`...+.{...3.....;.....C.....K./...S.......................u.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):355096
                                                                                                                                                                                                                                            Entropy (8bit):5.273905912631918
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:q931HaNlbFGE1A+sDMSEm1gikUHrwEjBGuL/cWKzt5g9LXnOLLS1JEWzPhz:qrrw6NUVe
                                                                                                                                                                                                                                            MD5:BB0DF62AB8E0E0A7E11B76269E3AF492
                                                                                                                                                                                                                                            SHA1:E624A815B5FC9A679690A4BB7849226B8D5C4D64
                                                                                                                                                                                                                                            SHA-256:427B66374DAABFB1D1F42495BF15838EAB62E4AB6787EF39DABA408295AC61B6
                                                                                                                                                                                                                                            SHA-512:0412F256D4D400EE7622493B91D11E61804E30F2718FE6E94D82095733B59D8B62950E539E914D4900A2C4249BD4729814A875B1D1D38929F35DE2CFB15ECCCE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..8...........V... ...`....... ...............................H....@.................................8V..O....`...............B...)...........V............................................... ............... ..H............text....6... ...8.................. ..`.rsrc........`.......:..............@..@.reloc...............@..............@..B................lV......H.......P ..d............%.../...U......................................BSJB............v4.0.30319......l...\...#~......L...#Strings............#US.........#GUID...(...<...#Blob......................3....................................../.......................m...=.......R.....R.....R...D.R...a.R.....R...-.R.................d.....d.....d...).d...1.d...9.d...A.d...I.d...Q.d...Y.d......./.....8.....W...#.`...+.{...3.....;.....C.....K.$...S.......................j.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16544
                                                                                                                                                                                                                                            Entropy (8bit):6.690451418310563
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:bq+mzG95wukG+Su2WWh1pWjA6Kr4PFHnhWgN7a8WLCjVi6KrIX01k9z3ALxc:Goiyu2WWh1YA6VFHRN7E49R9zaxc
                                                                                                                                                                                                                                            MD5:DFAF6206A93C32B34F0C2529D640CA9E
                                                                                                                                                                                                                                            SHA1:4513D18640D90A5178278C8C33794463FE225771
                                                                                                                                                                                                                                            SHA-256:92B490DB62544EEA682CC82B36AF565A3FA39241A5D2690DF67AA0CCC59A18E4
                                                                                                                                                                                                                                            SHA-512:4C0687B1D0387675B367BB282607215A3204850B372B9355ED1482794301F0814EC6074A9EB67D4626D5F5AA1B7E51C074B17D8080666FE90BA3F9B9EB01BCD0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...."............" ..0..............,... ...@....... ....................................@..................................,..O....@...................(...`......x,............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................,......H.......P ..............@%.......+......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......4...#Blob......................3..................................................q.....q.....^...........C.....C...D.C...a.C.....C...-.C.................U.....U.....U...).U...1.U...9.U...A.U...I.U...Q.U......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................[...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):65184
                                                                                                                                                                                                                                            Entropy (8bit):5.826454781622781
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:jpoOCK7e4zOJhcy8rtkyLHp8c0boNShlqB49QjREgywcKlFClUu69zQY2:HljznmmGqB4a+FbKziUBzQ7
                                                                                                                                                                                                                                            MD5:081C65E0379EBE57F227E8C3F2DB42DA
                                                                                                                                                                                                                                            SHA1:A00C935EC0FE6649B50B6E1DA9D3164C2B95C2AB
                                                                                                                                                                                                                                            SHA-256:6E0C9E46A6578F28CD2D7B6225893767F05DC8E1D7B200539EFC6DC51FA2306B
                                                                                                                                                                                                                                            SHA-512:D05203C8AE38274BD38A81F18C960CF2AAAD08D5A4E51654E021AD6F396BE5BD170FB8AA5D501432D991707683AB8EB04178B58E6A6F79D8E13C053DFDBA0C46
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0.................. ........... .......................@......zK....@.....................................O.......L................(... ....................................................... ............... ..H............text........ ...................... ..`.rsrc...L...........................@..@.reloc....... ......................@..B........................H.......P ...............$..(...........................................BSJB............v4.0.30319......l...0...#~..........#Strings....d.......#US.h.......#GUID...x.......#Blob......................3..................................................Z.....Z.....G...........,.....,...D.,...a.,.....,...-.,.................>.....>.....>...).>...1.>...9.>...A.>...I.>...Q.>......./.....8.....W...#.`...+.{...3.....;.....C.....K.....................z.D...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20240
                                                                                                                                                                                                                                            Entropy (8bit):6.5004686118168395
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:lNmf6X3FbjowB5LWSJFTYA6VFHRN7PA2IR9zqIYL:f86X35jHTFCl7U9zwL
                                                                                                                                                                                                                                            MD5:183D750F169781FDA33606AC78E02A2C
                                                                                                                                                                                                                                            SHA1:2B8715D738F3FDCD9AE49718FC4D9375E86B19ED
                                                                                                                                                                                                                                            SHA-256:1016C503BDAB6CC9112B354D22FD644697CA9499EEE59066173C4ECB950325BA
                                                                                                                                                                                                                                            SHA-512:19B39A8AFC648AB3E9513866CBBA738FF20DBAE7EE2C633970CA625E99FC92A7E092F43B9A7D984436B2C450DE26ABE6BEA35B0288DC2D20E6D0B6A67E586B8A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...nD............" ..0..............:... ...@....... .............................. .....@..................................9..O....@...............&...)...`.......9............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`.......$..............@..B.................9......H.......P ..@............%...... 9......................................BSJB............v4.0.30319......l...0...#~..........#Strings....x.......#US.|.......#GUID...........#Blob......................3..................................................a.....a.....N...........3.....3...D.3...a.3.....3...-.3.................E.....E.....E...).E...1.E...9.E...A.E...I.E...Q.E.......................#.....+.....3.@...;.T...C.....K.......................K...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):21152
                                                                                                                                                                                                                                            Entropy (8bit):6.348887494939369
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:1Yh2CKc+koyV35znQxyWOa0pWjA6Kr4PFHnhWgN7akWVwtKIjwX01k9z3A8Qt62V:J+3+xyWOa0YA6VFHRN78HR9z7Qt6e
                                                                                                                                                                                                                                            MD5:1D44526DC83ED7FDF5302F0C03CAA2D5
                                                                                                                                                                                                                                            SHA1:15D26BB992A163723A845641F184B16721E45324
                                                                                                                                                                                                                                            SHA-256:5073E716B2038C71B7A19C96BF82E12CC1BB979D3F77DE4AEF0EAE8FE7945906
                                                                                                                                                                                                                                            SHA-512:25C8315A043D5E3365AE4AC615B0A5E05F6CA0149A291CA410F980ED7EE689473C97C96E04A5964EC68A02042DB85A006605AA9A3BBA9007A380112F238F129D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....[..........." ..0.. ..........z>... ...@....... ..............................._....@.................................(>..O....@...............*...(...`.......>............................................... ............... ..H............text........ ... .................. ..`.rsrc........@......."..............@..@.reloc.......`.......(..............@..B................\>......H.......P ..............4%..X....=......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......0...#Blob......................3..................................................n.....n.....[...........@.....@...D.@...a.@.....@...-.@.................R.....R.....R...).R...1.R...9.R...A.R...I.R...Q.R......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................X...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15624
                                                                                                                                                                                                                                            Entropy (8bit):6.716059803849755
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:8Dt3n3rkRWHleWMlhpWjA6Kr4PFHnhWgN7acWY/XyttuX01k9z3A1ifIK:kB3cieWMlhYA6VFHRN7b/iSR9zWit
                                                                                                                                                                                                                                            MD5:2DF137AA7CEE7F7A01C9D147610E9FF7
                                                                                                                                                                                                                                            SHA1:9A9DEA7591603460CF6513C8524F2C716D4F0183
                                                                                                                                                                                                                                            SHA-256:994939929F4EF6C364FCC43BB58B1C7A7C6E469FE75F11EFCC2C2392B0A69BD8
                                                                                                                                                                                                                                            SHA-512:135978C231049F68973BD22A74B2A348E0DD9EE66743A9656D166E884727D4A7291B2FBF14BFA0BF114206934C6DFAA152942571FCB54F36456D5BFFE004A9A3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..."............." ..0.............2(... ...@....... ....................................@..................................'..O....@...................)...`.......'............................................... ............... ..H............text...8.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................(......H.......P ..L............%......D'......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................c.....c.....P...........5.....5...D.5...a.5.....5...-.5.................G.....G.....G...).G...1.G...9.G...A.G...I.G...Q.G.......................#.....+.....3.@...;.T...C.....K.......................M...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18696
                                                                                                                                                                                                                                            Entropy (8bit):6.493029882419274
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:reZGDpPWl/qpYA6VFHRN74VXC4deR9zVjoxNv:rmGFiUFCl4VXC4dC9zVjGB
                                                                                                                                                                                                                                            MD5:2C83E3A43578DD1F1C5AF1A682FFA2C3
                                                                                                                                                                                                                                            SHA1:D2FEEE6CD19DB9F3DBEA570DB5CEC340BD7B4CE3
                                                                                                                                                                                                                                            SHA-256:5748D853AC175A0F01A77D9BC0B0EECAF478E53BEF39DAEC3F95CFB1A99433AD
                                                                                                                                                                                                                                            SHA-512:DAB04D79081FD206553A052B3BFCD7E4E57FA46F6D7CEFF283B40BC3EFAA1C8393B0C5735B042CD9038468568E6A775955C5BEAF2B7A4F15F6769630B240EC81
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....#..........." ..0..............4... ...@....... ...............................v....@.................................L4..O....@..|............ ...)...`......04............................................... ............... ..H............text........ ...................... ..`.rsrc...|....@......................@..@.reloc.......`......................@..B.................4......H.......P ..@............%.. ....3......................................BSJB............v4.0.30319......l...0...#~..........#Strings....x.......#US.|.......#GUID...........#Blob......................3..................................................`.....`.....M...........2.....2...D.2...a.2.....2...-.2.................D.....D.....D...).D...1.D...9.D...A.D...I.D...Q.D.......................#.....+.....3.@...;.T...C.....K.......................J...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):85768
                                                                                                                                                                                                                                            Entropy (8bit):5.587044448365093
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:jfD1tTzijdUQ5ZscbIcvw+XRBoMz3TsJF0FhVHtAdtPgiPzT:jf/ejdUQ5ZscE+zzjsJFyHtAdtPgg/
                                                                                                                                                                                                                                            MD5:018161914A56B1A450B8AA66B213BD73
                                                                                                                                                                                                                                            SHA1:52A605B6F95C5D7DDD66A710863D965A2D7F1D31
                                                                                                                                                                                                                                            SHA-256:7160AD3E47821E84788307CA9516040CE91BCE835CF65F7EAF439B1F31E41510
                                                                                                                                                                                                                                            SHA-512:ADD941751989F0F9FECFA5993380C2709246962BC6DE00F14B666E06D0E1BBCCB30CE853EC3423C08FE8BB2A71FD0484D870097F2C0A6FD7A23927586A7420CB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....}............" ..0..............:... ...@....... ..............................L.....@..................................9..O....@..L............&...)...`.......9............................................... ............... ..H............text... .... ...................... ..`.rsrc...L....@......................@..@.reloc.......`.......$..............@..B.................9......H.......P ..$...........t%......,9......................................BSJB............v4.0.30319......l...0...#~..........#Strings....d.......#US.h.......#GUID...x.......#Blob......................3..................................................Z.....Z.....G...........,.....,...D.,...a.,.....,...-.,.................>.....>.....>...).>...1.>...9.>...A.>...I.>...Q.>.......................#.....+.....3.@...;.T...C.....K.....................z.D...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16152
                                                                                                                                                                                                                                            Entropy (8bit):6.737501322237654
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:VK8/LHLHK6W4zSYJW/7s0X6HRN7QbpR9zrjNjH:5zrHK/496tW4D9z3R
                                                                                                                                                                                                                                            MD5:6C52F39B2A2F48E95E83D2F86EE51DA6
                                                                                                                                                                                                                                            SHA1:B372A864DE26747A54A0BC52466E1085B7B7DAB3
                                                                                                                                                                                                                                            SHA-256:6A7545B52600B5E80783361B8E3AD5CDD91ABA6FA15C596CAC892D62FF323DEB
                                                                                                                                                                                                                                            SHA-512:721198A19BA49237D69DA5FA02C88EC23DAAC1796A4253BB2C8C38FD92B13818DD3881C2BC10D556E40B281DB7667A1EE095117394D76EEA0EA7258D560A4CCA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..............*... ...@....... ..............................I]....@.................................x*..O....@...................)...`......\*............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................*......H.......P ..T............%..8....)......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................f.....f.....S...........8.....8...D.8...a.8.....8...-.8.................J.....J.....J...).J...1.J...9.J...A.J...I.J...Q.J.......................#.....+.....3.@...;.T...C.....K.......................P...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):196360
                                                                                                                                                                                                                                            Entropy (8bit):5.402577387083504
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:AHFZ68PxLC368gIIkS5Xk6v4w3H4pppK5kg0qGE9PAeX/gS0sFpvn7q9fdD/hzw4:AltX4pppKKg0qJh/gWFJKFD/hzwHWJXr
                                                                                                                                                                                                                                            MD5:0802A6D0C607AD2F1666DA87A2730DED
                                                                                                                                                                                                                                            SHA1:C5220DBEDB88518AAD319CFDF59031FFB214DE5C
                                                                                                                                                                                                                                            SHA-256:80C9A0D0AB3905E712F55121DAB2B37E0937733E1AE00C92DF7527E16DFE5EBA
                                                                                                                                                                                                                                            SHA-512:0A72E396A3ED1350BF3E5A56C668B9ADF7317AAC6BAABEA9836259DE245A4463D1F70766411B0A5EC320F81956FDA6158FCB32E358E5173E01D45AA2AEAF1048
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....n............" ..0.................. ........... .......................@............@.....................................O........................)... ......p................................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H.......P ..P............%..P...........................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................d.....d.....Q...........6.....6...D.6...a.6.....6...-.6.................H.....H.....H...).H...1.H...9.H...A.H...I.H...Q.H.......................#.....+.....3.@...;.T...C.....K.......................N...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):107792
                                                                                                                                                                                                                                            Entropy (8bit):5.522849504542968
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:Cx1i3SOpG7YTwPgVtnwt2bFRe8XdmM7CKwoKJroM3u:a1iCOp4YTwPgVtnwt2breCp7rweM+
                                                                                                                                                                                                                                            MD5:A968C34809C2F384F855EEAF2A9D1D3C
                                                                                                                                                                                                                                            SHA1:98EDDABF2C65641656D65BFBB35235AAC61016A9
                                                                                                                                                                                                                                            SHA-256:FB3C261C56686962F2C31251F5D7F26C6E5FB55FC3A5775002F10B3ADB7751F2
                                                                                                                                                                                                                                            SHA-512:6017984338B013E39A598C103A466F62777BD1F25A5F08D1DA14DB52B954ACAFFAED92E4BD97757683CE8269303CC18E5060B0CFA292E2E144E8A8674008C432
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..."............." ..0..r............... ........... ...............................=....@.................................`...O.......|............|...)..........D................................................ ............... ..H............text....p... ...r.................. ..`.rsrc...|............t..............@..@.reloc...............z..............@..B........................H.......P ..<............%..8j.........................................BSJB............v4.0.30319......l...0...#~..........#Strings....t.......#US.x.......#GUID...........#Blob......................3.................................................._....._.....L...........1.....1...D.1...a.1.....1...-.1.................C.....C.....C...).C...1.C...9.C...A.C...I.C...Q.C.......................#.....+.....3.@...;.T...C.....K.......................I...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16152
                                                                                                                                                                                                                                            Entropy (8bit):6.737501322237654
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:VK8/LHLHK6W4zSYJW/7s0X6HRN7QbpR9zrjNjH:5zrHK/496tW4D9z3R
                                                                                                                                                                                                                                            MD5:6C52F39B2A2F48E95E83D2F86EE51DA6
                                                                                                                                                                                                                                            SHA1:B372A864DE26747A54A0BC52466E1085B7B7DAB3
                                                                                                                                                                                                                                            SHA-256:6A7545B52600B5E80783361B8E3AD5CDD91ABA6FA15C596CAC892D62FF323DEB
                                                                                                                                                                                                                                            SHA-512:721198A19BA49237D69DA5FA02C88EC23DAAC1796A4253BB2C8C38FD92B13818DD3881C2BC10D556E40B281DB7667A1EE095117394D76EEA0EA7258D560A4CCA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..............*... ...@....... ..............................I]....@.................................x*..O....@...................)...`......\*............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................*......H.......P ..T............%..8....)......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................f.....f.....S...........8.....8...D.8...a.8.....8...-.8.................J.....J.....J...).J...1.J...9.J...A.J...I.J...Q.J.......................#.....+.....3.@...;.T...C.....K.......................P...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18592
                                                                                                                                                                                                                                            Entropy (8bit):6.567358279680435
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:rNhnE9+/FQWG9UYA6VFHRN7K26R9zqge5:rLEwwUFClb29zq5
                                                                                                                                                                                                                                            MD5:FD5E8822CD756B90036ACF8D146DEF6F
                                                                                                                                                                                                                                            SHA1:287B1BEBDCFF3220E1866CDE93C46DDC37235965
                                                                                                                                                                                                                                            SHA-256:9EC57A2DF040432A0B6245B7D501D64F367A5D203AD91C45A8F52B5E674B4F3A
                                                                                                                                                                                                                                            SHA-512:22F6C583E059DA5AF481F91F69BA4BF3D6F1EBDCE447920FB7404441297F7EA52DAC6A2F9C0786A284FF81B42D5C380108120486777E48F79140BDA600A1AC87
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..............." ..0..............4... ...@....... ...............................5....@.................................l4..O....@............... ...(...`......P4............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................4......H.......P ..............0%.......3......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......0...#Blob......................3..................................................m.....m.....Z...........?.....?...D.?...a.?.....?...-.?.................Q.....Q.....Q...).Q...1.Q...9.Q...A.Q...I.Q...Q.Q......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................W...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16544
                                                                                                                                                                                                                                            Entropy (8bit):6.690451418310563
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:bq+mzG95wukG+Su2WWh1pWjA6Kr4PFHnhWgN7a8WLCjVi6KrIX01k9z3ALxc:Goiyu2WWh1YA6VFHRN7E49R9zaxc
                                                                                                                                                                                                                                            MD5:DFAF6206A93C32B34F0C2529D640CA9E
                                                                                                                                                                                                                                            SHA1:4513D18640D90A5178278C8C33794463FE225771
                                                                                                                                                                                                                                            SHA-256:92B490DB62544EEA682CC82B36AF565A3FA39241A5D2690DF67AA0CCC59A18E4
                                                                                                                                                                                                                                            SHA-512:4C0687B1D0387675B367BB282607215A3204850B372B9355ED1482794301F0814EC6074A9EB67D4626D5F5AA1B7E51C074B17D8080666FE90BA3F9B9EB01BCD0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...."............" ..0..............,... ...@....... ....................................@..................................,..O....@...................(...`......x,............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................,......H.......P ..............@%.......+......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......4...#Blob......................3..................................................q.....q.....^...........C.....C...D.C...a.C.....C...-.C.................U.....U.....U...).U...1.U...9.U...A.U...I.U...Q.U......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................[...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):65184
                                                                                                                                                                                                                                            Entropy (8bit):5.826454781622781
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:jpoOCK7e4zOJhcy8rtkyLHp8c0boNShlqB49QjREgywcKlFClUu69zQY2:HljznmmGqB4a+FbKziUBzQ7
                                                                                                                                                                                                                                            MD5:081C65E0379EBE57F227E8C3F2DB42DA
                                                                                                                                                                                                                                            SHA1:A00C935EC0FE6649B50B6E1DA9D3164C2B95C2AB
                                                                                                                                                                                                                                            SHA-256:6E0C9E46A6578F28CD2D7B6225893767F05DC8E1D7B200539EFC6DC51FA2306B
                                                                                                                                                                                                                                            SHA-512:D05203C8AE38274BD38A81F18C960CF2AAAD08D5A4E51654E021AD6F396BE5BD170FB8AA5D501432D991707683AB8EB04178B58E6A6F79D8E13C053DFDBA0C46
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0.................. ........... .......................@......zK....@.....................................O.......L................(... ....................................................... ............... ..H............text........ ...................... ..`.rsrc...L...........................@..@.reloc....... ......................@..B........................H.......P ...............$..(...........................................BSJB............v4.0.30319......l...0...#~..........#Strings....d.......#US.h.......#GUID...x.......#Blob......................3..................................................Z.....Z.....G...........,.....,...D.,...a.,.....,...-.,.................>.....>.....>...).>...1.>...9.>...A.>...I.>...Q.>......./.....8.....W...#.`...+.{...3.....;.....C.....K.....................z.D...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):21152
                                                                                                                                                                                                                                            Entropy (8bit):6.348887494939369
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:1Yh2CKc+koyV35znQxyWOa0pWjA6Kr4PFHnhWgN7akWVwtKIjwX01k9z3A8Qt62V:J+3+xyWOa0YA6VFHRN78HR9z7Qt6e
                                                                                                                                                                                                                                            MD5:1D44526DC83ED7FDF5302F0C03CAA2D5
                                                                                                                                                                                                                                            SHA1:15D26BB992A163723A845641F184B16721E45324
                                                                                                                                                                                                                                            SHA-256:5073E716B2038C71B7A19C96BF82E12CC1BB979D3F77DE4AEF0EAE8FE7945906
                                                                                                                                                                                                                                            SHA-512:25C8315A043D5E3365AE4AC615B0A5E05F6CA0149A291CA410F980ED7EE689473C97C96E04A5964EC68A02042DB85A006605AA9A3BBA9007A380112F238F129D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....[..........." ..0.. ..........z>... ...@....... ..............................._....@.................................(>..O....@...............*...(...`.......>............................................... ............... ..H............text........ ... .................. ..`.rsrc........@......."..............@..@.reloc.......`.......(..............@..B................\>......H.......P ..............4%..X....=......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......0...#Blob......................3..................................................n.....n.....[...........@.....@...D.@...a.@.....@...-.@.................R.....R.....R...).R...1.R...9.R...A.R...I.R...Q.R......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................X...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15624
                                                                                                                                                                                                                                            Entropy (8bit):6.716059803849755
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:8Dt3n3rkRWHleWMlhpWjA6Kr4PFHnhWgN7acWY/XyttuX01k9z3A1ifIK:kB3cieWMlhYA6VFHRN7b/iSR9zWit
                                                                                                                                                                                                                                            MD5:2DF137AA7CEE7F7A01C9D147610E9FF7
                                                                                                                                                                                                                                            SHA1:9A9DEA7591603460CF6513C8524F2C716D4F0183
                                                                                                                                                                                                                                            SHA-256:994939929F4EF6C364FCC43BB58B1C7A7C6E469FE75F11EFCC2C2392B0A69BD8
                                                                                                                                                                                                                                            SHA-512:135978C231049F68973BD22A74B2A348E0DD9EE66743A9656D166E884727D4A7291B2FBF14BFA0BF114206934C6DFAA152942571FCB54F36456D5BFFE004A9A3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..."............." ..0.............2(... ...@....... ....................................@..................................'..O....@...................)...`.......'............................................... ............... ..H............text...8.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................(......H.......P ..L............%......D'......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................c.....c.....P...........5.....5...D.5...a.5.....5...-.5.................G.....G.....G...).G...1.G...9.G...A.G...I.G...Q.G.......................#.....+.....3.@...;.T...C.....K.......................M...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):85768
                                                                                                                                                                                                                                            Entropy (8bit):5.587044448365093
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:jfD1tTzijdUQ5ZscbIcvw+XRBoMz3TsJF0FhVHtAdtPgiPzT:jf/ejdUQ5ZscE+zzjsJFyHtAdtPgg/
                                                                                                                                                                                                                                            MD5:018161914A56B1A450B8AA66B213BD73
                                                                                                                                                                                                                                            SHA1:52A605B6F95C5D7DDD66A710863D965A2D7F1D31
                                                                                                                                                                                                                                            SHA-256:7160AD3E47821E84788307CA9516040CE91BCE835CF65F7EAF439B1F31E41510
                                                                                                                                                                                                                                            SHA-512:ADD941751989F0F9FECFA5993380C2709246962BC6DE00F14B666E06D0E1BBCCB30CE853EC3423C08FE8BB2A71FD0484D870097F2C0A6FD7A23927586A7420CB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....}............" ..0..............:... ...@....... ..............................L.....@..................................9..O....@..L............&...)...`.......9............................................... ............... ..H............text... .... ...................... ..`.rsrc...L....@......................@..@.reloc.......`.......$..............@..B.................9......H.......P ..$...........t%......,9......................................BSJB............v4.0.30319......l...0...#~..........#Strings....d.......#US.h.......#GUID...x.......#Blob......................3..................................................Z.....Z.....G...........,.....,...D.,...a.,.....,...-.,.................>.....>.....>...).>...1.>...9.>...A.>...I.>...Q.>.......................#.....+.....3.@...;.T...C.....K.....................z.D...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):355096
                                                                                                                                                                                                                                            Entropy (8bit):5.273905912631918
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:q931HaNlbFGE1A+sDMSEm1gikUHrwEjBGuL/cWKzt5g9LXnOLLS1JEWzPhz:qrrw6NUVe
                                                                                                                                                                                                                                            MD5:BB0DF62AB8E0E0A7E11B76269E3AF492
                                                                                                                                                                                                                                            SHA1:E624A815B5FC9A679690A4BB7849226B8D5C4D64
                                                                                                                                                                                                                                            SHA-256:427B66374DAABFB1D1F42495BF15838EAB62E4AB6787EF39DABA408295AC61B6
                                                                                                                                                                                                                                            SHA-512:0412F256D4D400EE7622493B91D11E61804E30F2718FE6E94D82095733B59D8B62950E539E914D4900A2C4249BD4729814A875B1D1D38929F35DE2CFB15ECCCE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..8...........V... ...`....... ...............................H....@.................................8V..O....`...............B...)...........V............................................... ............... ..H............text....6... ...8.................. ..`.rsrc........`.......:..............@..@.reloc...............@..............@..B................lV......H.......P ..d............%.../...U......................................BSJB............v4.0.30319......l...\...#~......L...#Strings............#US.........#GUID...(...<...#Blob......................3....................................../.......................m...=.......R.....R.....R...D.R...a.R.....R...-.R.................d.....d.....d...).d...1.d...9.d...A.d...I.d...Q.d...Y.d......./.....8.....W...#.`...+.{...3.....;.....C.....K.$...S.......................j.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):142096
                                                                                                                                                                                                                                            Entropy (8bit):5.507809962861977
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:JlR9MtbGzbtyHZ/I11DKdwWorcP4IVCKZuXsn8ZCelODipOJ7OfvNZuXw2Giz5h2:J4z5hQt7imr6e/WL/zElH
                                                                                                                                                                                                                                            MD5:55BC5B33C3AF6AB8680EEF68F24E0A32
                                                                                                                                                                                                                                            SHA1:CFF09052CD08F4D3E2C72B35A91DFF9A92D8CDD9
                                                                                                                                                                                                                                            SHA-256:E5FC70717A3309F3851F80042618D81782EB3366FA75D1F23255A6F9944A7410
                                                                                                                                                                                                                                            SHA-512:B1D9C46BF97A86BF4995A7FB16D69F89B3A6C459867DA09343B37DE08AE5C7FFCF5455524C396BE79947D21B08006D775B14B7A0E14EAD69878108FD9EF0718C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0.................. ... ....... .......................`.......q....@.....................................O.... ...................)...@....................................................... ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H.......P ..X............'..x... .......................................BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID.......D...#Blob......................3....................................../.......................t...........Y.....Y.....Y...D.Y...a.Y.....Y...-.Y.................k.....k.....k...).k...1.k...9.k...A.k...I.k...Q.k...Y.k......./.....8.....W...#.`...+.{...3.....;.....C.....K.+...S.......................q.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18696
                                                                                                                                                                                                                                            Entropy (8bit):6.493029882419274
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:reZGDpPWl/qpYA6VFHRN74VXC4deR9zVjoxNv:rmGFiUFCl4VXC4dC9zVjGB
                                                                                                                                                                                                                                            MD5:2C83E3A43578DD1F1C5AF1A682FFA2C3
                                                                                                                                                                                                                                            SHA1:D2FEEE6CD19DB9F3DBEA570DB5CEC340BD7B4CE3
                                                                                                                                                                                                                                            SHA-256:5748D853AC175A0F01A77D9BC0B0EECAF478E53BEF39DAEC3F95CFB1A99433AD
                                                                                                                                                                                                                                            SHA-512:DAB04D79081FD206553A052B3BFCD7E4E57FA46F6D7CEFF283B40BC3EFAA1C8393B0C5735B042CD9038468568E6A775955C5BEAF2B7A4F15F6769630B240EC81
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....#..........." ..0..............4... ...@....... ...............................v....@.................................L4..O....@..|............ ...)...`......04............................................... ............... ..H............text........ ...................... ..`.rsrc...|....@......................@..@.reloc.......`......................@..B.................4......H.......P ..@............%.. ....3......................................BSJB............v4.0.30319......l...0...#~..........#Strings....x.......#US.|.......#GUID...........#Blob......................3..................................................`.....`.....M...........2.....2...D.2...a.2.....2...-.2.................D.....D.....D...).D...1.D...9.D...A.D...I.D...Q.D.......................#.....+.....3.@...;.T...C.....K.......................J...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15520
                                                                                                                                                                                                                                            Entropy (8bit):6.78580464933007
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:Q7r4UWudiWUmmYA6VFHRN7WBmo8R9zML9t:Q7M2rmFClcmoQ9zMt
                                                                                                                                                                                                                                            MD5:03DEBB4C6B13A169BD0FD938B9E43C5A
                                                                                                                                                                                                                                            SHA1:3B985EE10BA96A7CF7FA5582B9FADEDAC753776C
                                                                                                                                                                                                                                            SHA-256:F0966D8989962604CECB82872460AE727535B09E39F551A686AF5755DBE4B9C8
                                                                                                                                                                                                                                            SHA-512:18E547DE7C0A9162373D1052AD3D5D4C4B466B41FED438F1059AA50D69A8DD1CB3698A4D39B918B9EE04207FC152E8F8FDCD886E071CB8984C1902AB3E69CD8A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....N..........." ..0.............r)... ...@....... ...............................u....@................................. )..O....@..$................(...`.......)............................................... ............... ..H............text...x.... ...................... ..`.rsrc...$....@......................@..@.reloc.......`......................@..B................T)......H.......P ..,...........|%.......(......................................BSJB............v4.0.30319......l...D...#~...... ...#Strings............#US.........#GUID.......H...#Blob......................3....................................../.......................x...........].....].....]...D.]...a.].....]...-.].................o.....o.....o...).o...1.o...9.o...A.o...I.o...Q.o...Y.o......./.....8.....W...#.`...+.{...3.....;.....C.....K./...S.......................u.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25376
                                                                                                                                                                                                                                            Entropy (8bit):6.415000265541657
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:cywWXSXRaRmIaXdXxaR04Qujyv2Xjmhk/4NoaWYHnvhQ5WVSX6HRN7ORxB+R9zrK:cywjI70XMKFlaWORxw9zbC
                                                                                                                                                                                                                                            MD5:7756DA39168D9B20D5F8BFDB0F3F2BCC
                                                                                                                                                                                                                                            SHA1:6554B395BDAE20079B9C0778BD8A920298182B22
                                                                                                                                                                                                                                            SHA-256:BB295DCE5EB7D16FDF8E999873A282681CB31669DC7433A4A8EE2320CCD79A86
                                                                                                                                                                                                                                            SHA-512:C4C5BFA5C931D9562625C554C1A05D0D25929995B24F82ADB7AC88E4344445A9789DAFEB1E574CC1A39323E0EC51EC20D02AE2B185935790FDDD8AD940C9CE82
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...f............." ..0..0...........O... ...`....... ...............................A....@..................................O..O....`...............:.. )..........xO............................................... ............... ..H............text..../... ...0.................. ..`.rsrc........`.......2..............@..@.reloc...............8..............@..B.................O......H.......P ..(...........x&...(...N......................................BSJB............v4.0.30319......l...\...#~......x...#Strings....@.......#US.D.......#GUID...T.......#Blob......................3....................................../.......................t...i.......Y.....Y.....Y...D.Y...a.Y.....Y...-.Y.................k.....k.....k...).k...1.k...9.k...A.k...I.k...Q.k...Y.k.......................#.....+.....3.@...;.a...C.u...K.....S.@...................C.q.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):38672
                                                                                                                                                                                                                                            Entropy (8bit):5.927416225449561
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:WLgwqonge1WfeM12BssVPj2s38amEjcR+wHufpOS1C7pmFlih4NMJsqAFGXGDU7i:Wswqonge1WfeVrSsqgOipKzBk
                                                                                                                                                                                                                                            MD5:4194BACB17C1B9FA36825B301C993D4C
                                                                                                                                                                                                                                            SHA1:BCC92BDE1012621222DC91774F928517948B3812
                                                                                                                                                                                                                                            SHA-256:449931786316443B5242379871C23B252C5C2A791E6D085667FB4591F12757DC
                                                                                                                                                                                                                                            SHA-512:57F1268C327011685A66807E1439D7139C567812B4EB2887D03213697BE7AA12EBD332F54FE32357CBB8E10AD19297CBF032530B888FFC7517CC8AB6B7043B48
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...'U..........." ..0..d.............. ........... ....................................@.....................................O.......l............n...)........................................................... ............... ..H............text....c... ...d.................. ..`.rsrc...l............f..............@..@.reloc...............l..............@..B.......................H.......P ..\............%..X]..........................................BSJB............v4.0.30319......l...<...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................].....].....J.........../...../...D./...a./...../...-./.................A.....A.....A...).A...1.A...9.A...A.A...I.A...Q.A.......................#.....+.....3.@...;.T...C.....K.....................}.G...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):44816
                                                                                                                                                                                                                                            Entropy (8bit):5.775118182846805
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:si/aiExFCKwFlMQGTrMeY25zn1rg+8qet9dTaiBuQ2vpXdIC13dvwFClcU9z7B:sUaiExFrMeY25zn1r58qet9dTaiBuzvB
                                                                                                                                                                                                                                            MD5:4C0FE28188CEA58F6D525DDEC8429ECE
                                                                                                                                                                                                                                            SHA1:6E8AEDA8F08A877949D9CD276B7FC8730BE9B9FC
                                                                                                                                                                                                                                            SHA-256:2C505EC903E6AF3220A41279088743D9D6673A3CDB94BAB06D40AE4F247FB412
                                                                                                                                                                                                                                            SHA-512:43D86B063F2894A7AC6691035DCAC4D811092AE17B1A6BA91D6B96EB8F6C2C3CD2319B5B4EA62D2CE92152936ABB81239C7FB567D647A2DE82738213824A8CE9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...G.^..........." ..0..|..........6.... ........... ....................................@....................................O.......l................).......................................................... ............... ..H............text...<{... ...|.................. ..`.rsrc...l............~..............@..@.reloc..............................@..B........................H.......P ..0............%...t..H.......................................BSJB............v4.0.30319......l...0...#~..........#Strings....l.......#US.p.......#GUID...........#Blob......................3..................................................].....].....J.........../...../...D./...a./...../...-./.................A.....A.....A...).A...1.A...9.A...A.A...I.A...Q.A.......................#.....+.....3.@...;.T...C.....K.....................}.G...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20240
                                                                                                                                                                                                                                            Entropy (8bit):6.5004686118168395
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:lNmf6X3FbjowB5LWSJFTYA6VFHRN7PA2IR9zqIYL:f86X35jHTFCl7U9zwL
                                                                                                                                                                                                                                            MD5:183D750F169781FDA33606AC78E02A2C
                                                                                                                                                                                                                                            SHA1:2B8715D738F3FDCD9AE49718FC4D9375E86B19ED
                                                                                                                                                                                                                                            SHA-256:1016C503BDAB6CC9112B354D22FD644697CA9499EEE59066173C4ECB950325BA
                                                                                                                                                                                                                                            SHA-512:19B39A8AFC648AB3E9513866CBBA738FF20DBAE7EE2C633970CA625E99FC92A7E092F43B9A7D984436B2C450DE26ABE6BEA35B0288DC2D20E6D0B6A67E586B8A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...nD............" ..0..............:... ...@....... .............................. .....@..................................9..O....@...............&...)...`.......9............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`.......$..............@..B.................9......H.......P ..@............%...... 9......................................BSJB............v4.0.30319......l...0...#~..........#Strings....x.......#US.|.......#GUID...........#Blob......................3..................................................a.....a.....N...........3.....3...D.3...a.3.....3...-.3.................E.....E.....E...).E...1.E...9.E...A.E...I.E...Q.E.......................#.....+.....3.@...;.T...C.....K.......................K...............................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1122768
                                                                                                                                                                                                                                            Entropy (8bit):6.6466118295886165
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:CJG2BrB3ZQAq0AT2jS9HKHdK6AccMs1wmxvSZX0ypFi:0VGrT6SAk3ei
                                                                                                                                                                                                                                            MD5:3B337C2D41069B0A1E43E30F891C3813
                                                                                                                                                                                                                                            SHA1:EBEE2827B5CB153CBBB51C9718DA1549FA80FC5C
                                                                                                                                                                                                                                            SHA-256:C04DAEBA7E7C4B711D33993AB4C51A2E087F98F4211AEA0DCB3A216656BA0AB7
                                                                                                                                                                                                                                            SHA-512:FDB3012A71221447B35757ED2BDCA6ED1F8833B2F81D03AABEBD2CD7780A33A9C3D816535D03C5C3EDD5AAF11D91156842B380E2A63135E3C7F87193AD211499
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........T...:K..:K..:K..K..:K..;K..:KK..K..:KK.:J..:KK.9J..:KK.?J..:KK.>J.:KK.4J..:KK..K..:KK.8J..:KRich..:K........PE..d................" .....0..........0^...............................................N....`A................................................................. ...........!...... .......p............................Z..8..............(............................text...X .......0.................. ..`.rdata......@.......@..............@..@.data....&....... ..................@....pdata....... ......................@..@.rsrc...............................@..@.reloc.. ...........................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:InnoSetup Log 64-bit Razer Axon, version 0x418, 184855 bytes, 783875\37\user\37, C:\Program Files (x86)\Razer\Razer Axon\37
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):184855
                                                                                                                                                                                                                                            Entropy (8bit):3.8004185040962533
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:l4OE+UOuWvFMZCmD9pth47aYY88PNu3bDh0tkoon9q0cyEApPGXoNqkWyf:6OqOFvFMgmD9pth0aYY88PnjgjWyf
                                                                                                                                                                                                                                            MD5:3E899E5D762C6F025B722C401382263A
                                                                                                                                                                                                                                            SHA1:B0200B0CB841C9896CD03236475DF65B96C8038D
                                                                                                                                                                                                                                            SHA-256:8674893AD02EFA16A7FCCF8CF96B3C196C1E8A6D202523DA37A7684100278F30
                                                                                                                                                                                                                                            SHA-512:225D00DD64BF8EBE2D33FD81A0C66DE10304A3D56CF3982D29A8E59DBABB15090EE17E8169AE83C8A22DDC494AC121906842C2B92BE49A6002E676661FB74488
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Inno Setup Uninstall Log (b) 64-bit.............................Razer Axon......................................................................................................................Razer Axon...................................................................................................................................................................................................................................................rb..........]................7.8.3.8.7.5......a.l.f.o.n.s......C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.R.a.z.e.r.\.R.a.z.e.r. .A.x.o.n....................... ..........*o..IFPS....+...e....................................................................................................ANYMETHOD.....................................................................BOOLEAN..............TWIZARDFORM....TWIZARDFORM.........TMAINFORM....TMAINFORM.........TUNINSTALLPROGRESSFORM....TUNINSTALLPROGRESSFORM..................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3554464
                                                                                                                                                                                                                                            Entropy (8bit):6.552250971049067
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:49152:vdJYVM+9JtzZWnoS2VC23aun8+f5KuG2OY9IG9ivyv2cLx1RQg33363:FJYVM+LtVt3P/KuG2ONG9iqLRQg333c
                                                                                                                                                                                                                                            MD5:E815E3598EC16171A9AEB71715E530CA
                                                                                                                                                                                                                                            SHA1:DB1CD8E4A6D7780DB7A71EE57B86AA5395F11C52
                                                                                                                                                                                                                                            SHA-256:676337AA5696FB00B9011EBF27844E7985629E3BEF645E969FCD33E95F06C626
                                                                                                                                                                                                                                            SHA-512:FBAA87529139BB1647E3F162948A2A18E0AAB36ACD72A3FD99AEB8A06C9995F46285302FB9A471AEF16F730C7ACAEEE4B75B78FD5CD2018A75E0E58E4AA727E6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L.....f..................*...........*.......*...@..........................p6.......6...@......@...................P,.n.....,.j:...P0. .............5.......,.<............................p,.......................,......@,.(....................text.....*.......*................. ..`.itext..$.....*..0....*............. ..`.data.........*.......*.............@....bss.....|....+..........................idata..j:....,..<...f+.............@....didata.(....@,.......+.............@....edata..n....P,.......+.............@..@.tls....X....`,..........................rdata..]....p,.......+.............@..@.reloc..<.....,.......+.............@..B.rsrc... ....P0......./.............@..@.............04......`3.............@..@................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:InnoSetup messages, version 6.0.0, 261 messages (UTF-16), Cancel installation
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):24097
                                                                                                                                                                                                                                            Entropy (8bit):3.2749730459064845
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:b1EjNSCkf3SCqsTr6CCPanAG1tznL7VF+Iqfc51U5YQDztXfbKJG/Bfvo:b1EK6CHr6fSX+7Q1U5YQDztB/B3o
                                                                                                                                                                                                                                            MD5:313D0CC5D1A64D2565E35937991775A6
                                                                                                                                                                                                                                            SHA1:B8ACB11878C485865C9E4679248E53B83A8F3AD4
                                                                                                                                                                                                                                            SHA-256:5ED0233C0922E9F20307315E24B4F33C3D56AB9F42B2F75AE91E7A27FD313B66
                                                                                                                                                                                                                                            SHA-512:7C2DB4A3A4A8DF09F8119A7BA4CA9EBFE562F0A34D431928344E21A5853931EEFBFD910DC4026C6788AC22423BBB125F2B700326D8A1D82B134E2B486C3D0684
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Inno Setup Messages (6.0.0) (u)......................................]..+..... .C.a.n.c.e.l. .i.n.s.t.a.l.l.a.t.i.o.n...S.e.l.e.c.t. .a.c.t.i.o.n...&.I.g.n.o.r.e. .t.h.e. .e.r.r.o.r. .a.n.d. .c.o.n.t.i.n.u.e...&.T.r.y. .a.g.a.i.n...&.A.b.o.u.t. .S.e.t.u.p.........%.1. .v.e.r.s.i.o.n. .%.2.....%.3.........%.1. .h.o.m.e. .p.a.g.e.:.....%.4.....A.b.o.u.t. .S.e.t.u.p...Y.o.u. .m.u.s.t. .b.e. .l.o.g.g.e.d. .i.n. .a.s. .a.n. .a.d.m.i.n.i.s.t.r.a.t.o.r. .w.h.e.n. .i.n.s.t.a.l.l.i.n.g. .t.h.i.s. .p.r.o.g.r.a.m.....T.h.e. .f.o.l.l.o.w.i.n.g. .a.p.p.l.i.c.a.t.i.o.n.s. .a.r.e. .u.s.i.n.g. .f.i.l.e.s. .t.h.a.t. .n.e.e.d. .t.o. .b.e. .u.p.d.a.t.e.d. .b.y. .S.e.t.u.p... .I.t. .i.s. .r.e.c.o.m.m.e.n.d.e.d. .t.h.a.t. .y.o.u. .a.l.l.o.w. .S.e.t.u.p. .t.o. .a.u.t.o.m.a.t.i.c.a.l.l.y. .c.l.o.s.e. .t.h.e.s.e. .a.p.p.l.i.c.a.t.i.o.n.s.....T.h.e. .f.o.l.l.o.w.i.n.g. .a.p.p.l.i.c.a.t.i.o.n.s. .a.r.e. .u.s.i.n.g. .f.i.l.e.s. .t.h.a.t. .n.e.e.d. .t.o. .b.e. .u.p.d.a.t.e.d. .b.y. .S.e.t.u.p... .I.t. .i.s. .r.e.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):119888
                                                                                                                                                                                                                                            Entropy (8bit):6.600983758182253
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:dI2v39UXigCBs29DdxfggO6vMMKZsY2ofRjoecbdhUwdJTzmZhTzC:diwskD8B6vMMEs5oGecbd2wHT0Te
                                                                                                                                                                                                                                            MD5:CAF9EDDED91C1F6C0022B278C16679AA
                                                                                                                                                                                                                                            SHA1:4812DA5EB86A93FB0ADC5BB60A4980EE8B0AD33A
                                                                                                                                                                                                                                            SHA-256:02C6AA0E6E624411A9F19B0360A7865AB15908E26024510E5C38A9C08362C35A
                                                                                                                                                                                                                                            SHA-512:32AC84642A9656609C45A6B649B222829BE572B5FDEB6D5D93ACEA203E02816CF6C06063334470E8106871BDC9F2F3C7F0D1D3E554DA1832BA1490F644E18362
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......|6..8W..8W..8W..s/..:W..1/S.3W..8W...W..8W..9W......(W......'W......-W......9W....?.9W......9W..Rich8W..........PE..d................." ...(."...d............................................................`A........................................0u..4...d}..........................PP...........^..p............................\..@............@...............................text............................... ..`fothk........0...................... ..`.rdata...C...@...D...&..............@..@.data................j..............@....pdata...............n..............@..@_RDATA...............z..............@..@.rsrc................|..............@..@.reloc..............................@..B................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):49640
                                                                                                                                                                                                                                            Entropy (8bit):6.698209069449079
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:IzzO6ujT3MbR3vXCz6S5Mq83yJ9d3+DuO9zUgElq9z6m:Fq/XuA3o9dgzUZWz5
                                                                                                                                                                                                                                            MD5:2BD576CBC5CB712935EB1B10E4D312F5
                                                                                                                                                                                                                                            SHA1:DFA7A46012483837F47D8C870973A2DEA786D9FF
                                                                                                                                                                                                                                            SHA-256:7DD9AA02E271C68CA6D5F18D651D23A15D7259715AF43326578F7DDE27F37637
                                                                                                                                                                                                                                            SHA-512:ABBD3EB628D5B7809F49AE08E2436AF3D1B69F8A38DE71EDE3D0CB6E771C7758E35986A0DC0743B763AD91FD8190084EE5A5FBE1AC6159EB03690CCC14C64542
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........i..............p......6........pH.............6.......6.......6.......6.......6.$.....6.......Rich............PE..d...;AL..........." ...(.<...8.......@..............................................O.....`A........................................pm.......m..x....................r...O......D....c..p...........................`b..@............P..`............................text....;.......<.................. ..`.rdata.."#...P...$...@..............@..@.data................d..............@....pdata...............f..............@..@.rsrc................l..............@..@.reloc..D............p..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):37800
                                                                                                                                                                                                                                            Entropy (8bit):6.445614265606279
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:88YWmUUt2wM5LnaShjoSa7YAujTNx9zLCJz:8WBBo/YAuHpzLCJz
                                                                                                                                                                                                                                            MD5:D700512821D0095DA8A9E7B6DA106BD9
                                                                                                                                                                                                                                            SHA1:213ED334C610E589FCAAB65A8B5427EFFBB28AA3
                                                                                                                                                                                                                                            SHA-256:B25EC2AFFBEFC2B2009502F7445625DF9E8AEB16C3E56E4C816946049396C320
                                                                                                                                                                                                                                            SHA-512:6A0EA1D1B4738627371F2BA2828BDF071945D964DD90E75BDF6B78A04A22BFB747CD3E677F617F3BBC062733E40C31CBDD07B39E0A5C1A97B3F689C72D547D14
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......D&R6.G<e.G<e.G<e.5=d.G<eb?=d.G<e.G=e2G<eb??d.G<eb?8d.G<eb?9d.G<eb?<d.G<eb?.e.G<eb?>d.G<eRich.G<e........................PE..d.....0..........." .....:...4.......A..............................................q.....`A.........................................l......$m..P....................l...'......D....c..p...........................Pb..@............P..P............................text....9.......:.................. ..`.rdata...!...P..."...>..............@..@.data................`..............@....pdata...............b..............@..@.rsrc................f..............@..@.reloc..D............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):98728
                                                                                                                                                                                                                                            Entropy (8bit):6.468327337175581
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:mi8eB0PWoO7yochAUDqI2yrJlqxriTimecb5/T+u/pzl:mi/bcn/2+jqxrHmecbFTHB
                                                                                                                                                                                                                                            MD5:006520D546D4E15378B11B1D269559E4
                                                                                                                                                                                                                                            SHA1:2B5A4B93C98CF1CB8DD5E337F5EFDA83BB928A25
                                                                                                                                                                                                                                            SHA-256:7FC846ABD97D7112D6CD1973D5C9F250331A1413A57A1E1456AE55308CA843C0
                                                                                                                                                                                                                                            SHA-512:4320BDC56B95A8006D006003B75277FF07F90F24695C2AE8A421F81EE41A5C72ACA59162A0173849FCCE98219F62886BBD029A2228A91D43CF1E2837E386700A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Z.8...V...V...V...W...V.|.W...V...W.3.V.|.U...V.|.R...V.|.S...V.|.V...V.|...V.|.T...V.Rich..V.........................PE..d................" .........`.......................................................\....`A........................................@C..<...|K..<............p..p....Z...'...........-..p............................,..@...............x............................text............................... ..`.rdata...@.......B..................@..@.data...0....`.......B..............@....pdata..p....p.......F..............@..@_RDATA..\............R..............@..@.rsrc................T..............@..@.reloc...............X..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):119888
                                                                                                                                                                                                                                            Entropy (8bit):6.600983758182253
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:dI2v39UXigCBs29DdxfggO6vMMKZsY2ofRjoecbdhUwdJTzmZhTzC:diwskD8B6vMMEs5oGecbd2wHT0Te
                                                                                                                                                                                                                                            MD5:CAF9EDDED91C1F6C0022B278C16679AA
                                                                                                                                                                                                                                            SHA1:4812DA5EB86A93FB0ADC5BB60A4980EE8B0AD33A
                                                                                                                                                                                                                                            SHA-256:02C6AA0E6E624411A9F19B0360A7865AB15908E26024510E5C38A9C08362C35A
                                                                                                                                                                                                                                            SHA-512:32AC84642A9656609C45A6B649B222829BE572B5FDEB6D5D93ACEA203E02816CF6C06063334470E8106871BDC9F2F3C7F0D1D3E554DA1832BA1490F644E18362
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......|6..8W..8W..8W..s/..:W..1/S.3W..8W...W..8W..9W......(W......'W......-W......9W....?.9W......9W..Rich8W..........PE..d................." ...(."...d............................................................`A........................................0u..4...d}..........................PP...........^..p............................\..@............@...............................text............................... ..`fothk........0...................... ..`.rdata...C...@...D...&..............@..@.data................j..............@....pdata...............n..............@..@_RDATA...............z..............@..@.rsrc................|..............@..@.reloc..............................@..B................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):38504
                                                                                                                                                                                                                                            Entropy (8bit):6.801376744464899
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:CzUEQYVHOj26tgCFOFro/xU6U9zpA4U9zS:unVHAh2C0FrouFzpA/zS
                                                                                                                                                                                                                                            MD5:BDF2CCE416721ED11309D6974BD03D7E
                                                                                                                                                                                                                                            SHA1:87C61049A532DD363688552FB0901A164CBA550C
                                                                                                                                                                                                                                            SHA-256:75F3540EBE0876C1B173821D2669987C088C3F6DB985305D160460F476536A89
                                                                                                                                                                                                                                            SHA-512:D3DF3C131E5CAD221BEF9E0179D59814930F06B4F4608E74B270CEC94A8463C2886352A5219FC2133694763CC3277E5E0BF56308EF7164F37144974814D50305
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...P.D.P.D.P.D.(.E.P.DW..E.P.D.(jD.P.D.P.D.P.DW..E.P.DW..E.P.DW..E.P.DW..E.P.DW..D.P.DW..E.P.DRich.P.D........PE..d....Z..........." ...(. ...(......@#..............................................%M....`A.........................................;......$>..x....p.......`..$....F..hP......0....4..p...........................p3..@............0...............................text............ .................. ..`.rdata..X....0.......$..............@..@.data........P.......:..............@....pdata..$....`.......<..............@..@.rsrc........p.......@..............@..@.reloc..0............D..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):51312
                                                                                                                                                                                                                                            Entropy (8bit):6.505837800534272
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:0dtkKeYSCmquQ8SIEz2xUtFT9z+mACVXC4dC9zVjHOR:0f1equQ8rEzxtTz+mA6C4dezFY
                                                                                                                                                                                                                                            MD5:D40D2105633957F261A86342F59E6CFB
                                                                                                                                                                                                                                            SHA1:87DCBF0116291D50910AF1987DC81E20B3CCDFCA
                                                                                                                                                                                                                                            SHA-256:1BC2DE3BB5A44DD0F25C6FEA88855D37565059E4C6356173499471C3E2FB48B7
                                                                                                                                                                                                                                            SHA-512:B150203DA3250ED0C77BE7113D1F9964EC0D4388B3172348A975814B0841EF728050AA79EE90C14BD701159D27BA90C1C3AD5A492BD940692A9291F4E498A4B0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........DHtg.Htg.Htg...f.Jtg...f.Mtg.Htf..tg...d.Ktg...c.@tg...b.Dtg...g.Itg.....Itg...e.Itg.RichHtg.........PE..d......1.........." ...(.>...<...... 9..............................................nC....`A.........................................m......xp..P....................x..pP......8....b...............................a..@............P...............................text....=.......>.................. ..`.rdata..@'...P...(...B..............@..@.data................j..............@....pdata...............l..............@..@.rsrc................r..............@..@.reloc..8............v..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):145528
                                                                                                                                                                                                                                            Entropy (8bit):4.910814760655385
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:vnRAxs4adzvPFueV/9ww3cZ2DLCvhKgCvWM1RBHN0QN4P7HxR:ZAu4a1PU8/9ww3URvwgwWwBHN0o4Pv
                                                                                                                                                                                                                                            MD5:4FB539DFC5C2A963EA4EB01487BAAC87
                                                                                                                                                                                                                                            SHA1:6D27DC9AF96202B1B0CF880F136DF7B508B48E25
                                                                                                                                                                                                                                            SHA-256:6F87BC9AF9ED7F0F80CC14C0B79658061C9336D796111ED25FC76C300F4A0A97
                                                                                                                                                                                                                                            SHA-512:5A222ED54DA9724F987552E72F73FCA534A39EC5767648C59CDF183AB6CCED7441A35439954D2999F43189D497D01338308976BFEDFBFD93CCB678102EB3948B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........T.m...m...m....~..m.......m.......m.......m....q..m.......m..{....m...m...m..+....m..+....m...mz..m..+....m..Rich.m..........PE..L...~..b.................(...........,.......@....@..........................@...........@..................................P.......p..H...............x,...0.......I..p...........................@H..@............@..|............................text....'.......(.................. ..`.rdata.......@.......,..............@..@.data........`.......J..............@....rsrc...H....p.......L..............@..@.reloc.......0......................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):327504
                                                                                                                                                                                                                                            Entropy (8bit):6.666706000781409
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:7BtaPKjg8QhvNSpfzknszHEA0MDEyORgG/KAz0t:6CjVkvNSpbksbErbhRgGn0t
                                                                                                                                                                                                                                            MD5:27CCF57060486EBB5EA6BE5F2EB2BC97
                                                                                                                                                                                                                                            SHA1:4A8B33F81F499611B17DDD36CF7D301275318773
                                                                                                                                                                                                                                            SHA-256:C6E5C2706716B26B9A0A4726EBB10E374A78F3F9A646F57887A00C31FD0EAC4F
                                                                                                                                                                                                                                            SHA-512:8158CCED167E91E39358F44A969D0FC48DB73276CB18C813B2AA2F39820DB2C09858C4C6C4C4BAF423F71DACA716F6311C1F3349A4C119653966322F94C37E88
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........!]..@3D.@3D.@3Dj..D.@3Dj..D.@3Dj..D.@3D..0E.@3D..6E.@3D..7E.@3D...D.@3D.@2D.@3DI.:E.@3DI.3E.@3DL..D.@3D.@.D.@3DI.1E.@3DRich.@3D........PE..L...n..^...........!.................I.......................................@......].....@.........................p.......l...d.......H...............P........'.....p...........................`...@............................................text............................... ..`.rdata.............................@..@.data.... ..........................@....gfids..,...........................@..@.rsrc...H...........................@..@.reloc...'.......(..................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):12768
                                                                                                                                                                                                                                            Entropy (8bit):6.588576250919747
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:HveY17aFBRIWvhWAWYnO/VWQ4SWO02DZ180Hy5qnajsBkFyB:Hvz1WvhWuUD1slEc+
                                                                                                                                                                                                                                            MD5:FB887FED29C62E516005FADB6838D521
                                                                                                                                                                                                                                            SHA1:C1B783800F33AED8F67953E0816C1792E976C62A
                                                                                                                                                                                                                                            SHA-256:F989DE398E969DF49C108EF53F5E152EB35F7A7D0E19974AA9F24A995E5C9E11
                                                                                                                                                                                                                                            SHA-512:D895E2C83578400174BD0D316E790B1B5C7400B7E24F8AC4AB1964701821F4AE7FAC4EF308E4BDD09AD774CFCD54B1F0176DA0911437759439A1E2A0D99CB13D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..L...g.[............!......................... ...............................@............@.........................`................0...................!..............T............................................................................text...v........................... ..`.data...@.... ......................@....rsrc........0......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):12256
                                                                                                                                                                                                                                            Entropy (8bit):6.7084641078484415
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:2CWvhWVWYnO/VWQ4SWZK0kXuUgxfzfqnajm9vYL0BZ:pWvhWFURIrlS9AL0BZ
                                                                                                                                                                                                                                            MD5:49C9AF5961980346905239D9988CD041
                                                                                                                                                                                                                                            SHA1:D679539617CF74EC04D75F450EF93D94ABECAC28
                                                                                                                                                                                                                                            SHA-256:F7CB5D3347D5A13B8BCCE06821BA75043FCE87F298131E23155753B56A48297E
                                                                                                                                                                                                                                            SHA-512:F2E04AFF6D502D47946D8F0F9337E81FCC9C23608163D276C3CD304B3EF42E4D07D6F00E3606A6C2F2EADEFC23FDA3AF55C1CEFB7912DEF815E5C339208719B0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..L.....M...........!......................... ...............................@......<.....@.........................p...e............0...................!..............T............................................................................text............................... ..`.data...@.... ......................@....rsrc........0......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):22472
                                                                                                                                                                                                                                            Entropy (8bit):6.2015249385339315
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:RQF2KmbM4Oe5grykfIgTmLKWvhWGUIYQx5E8l2O7+n:RtMq5grxfInzZAQx5E7
                                                                                                                                                                                                                                            MD5:B330487F1CCD5FC821FA117F8B57A5B4
                                                                                                                                                                                                                                            SHA1:C32A5DF20C4380AA5666011D860C1CE2FBFD354C
                                                                                                                                                                                                                                            SHA-256:5E40B97F5E5A1577BF30E91DFACC0E74E1CFFB6C2BEB270777CC0A5DB065947F
                                                                                                                                                                                                                                            SHA-512:A5E4F57A94EC1BCA577288458413627EC9B2C5D7B71D5F27A2C153002A9DD4DBDD128C89C35623B3F038A94844A50622FF65751476A5EEF932765A96CB3ECC1C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..L...|.LI...........!.........................@...............................`......S.....@.........................`....+...........P...............6...!..............T............................................................................text...7-.......................... ..`.data...@....@......................@....rsrc........P.......2..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16840
                                                                                                                                                                                                                                            Entropy (8bit):6.37438013501528
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:1ZOEz9DMjOOfhrpIhhf4AN5/jirWvhWWWYnO/VWQ4eWZ3KF/pm4RGV+9N8qnajwr:V9ojOShrKgWvhW8UHpm4RGVhl8J9mL
                                                                                                                                                                                                                                            MD5:0792930CCED35A6B7AFD0548A380D5D1
                                                                                                                                                                                                                                            SHA1:45139B80525961C5AADFFC3B4E44720F144DA878
                                                                                                                                                                                                                                            SHA-256:F0E0D8B65A8CF88355A7C2FD401CEE5FF4BCB7965A888F4361AD14A054517FD7
                                                                                                                                                                                                                                            SHA-512:DF1CA5B417E5EC7A6600EEE4E5EBB8DE557CCD7883174CA47E4B69E0138C6AF4AFEAE0CB2D2F8C3B32C128E92C725DCD4739D40911E15571BC5573289796F3D5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..L..................!.........................0...............................P............@.........................p................@............... ...!..............T............................................................................text...5........................... ..`.data...@....0......................@....rsrc........@......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):17888
                                                                                                                                                                                                                                            Entropy (8bit):6.407550218596736
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:/Ty4x+m9uWYFxEpahrWvhWGWYnO/VWQ4SWZpdPqqnaj+Hm:Nx+tFVhrWvhWsUQoliHm
                                                                                                                                                                                                                                            MD5:38799420C40507472FD54B3BA205DB3E
                                                                                                                                                                                                                                            SHA1:84D04A2E360F16DA027B84D51AAB649154979232
                                                                                                                                                                                                                                            SHA-256:EEC15EFDF7CAA058CB7F721A1C4E5D3F1C97039C4B6BFE2B32F789E10756106F
                                                                                                                                                                                                                                            SHA-512:CDE6FF6B3DC908DCF932B4E308C99589AF3BCFE8AA06A416DB107E948616BA7517C3EF882A59FBECF2B3EA92290F90123D5A6F4C355BC1D89A5F4745EE886833
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..L....V2"...........!.........................0...............................P............@.........................`...a............@...............$...!..............T............................................................................text............................... ..`.data...@....0......................@....rsrc........@....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18392
                                                                                                                                                                                                                                            Entropy (8bit):6.290893776368227
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:7KgSx0C5yguNvZ5VQgx3SbwA7yMVIkFGl3WvhWeUi0gXlXud:Gx5yguNvZ5VQgx3SbwA71IkFPtJ0gAd
                                                                                                                                                                                                                                            MD5:2C4F5369A8C60A6D8107F474D2942859
                                                                                                                                                                                                                                            SHA1:9E52AE6E0397672FDBF251217CEA25201F11004A
                                                                                                                                                                                                                                            SHA-256:C8138031537A27FD364F359D48DB88485C4A0D668ED2983FF5F6EDF0BFFCD91F
                                                                                                                                                                                                                                            SHA-512:EFE27D138CDAE009E4AEA9AAF31C899CC60389ED644F042FF3B656C3A24FC8A98420D90AD86FA16EF95BD14B918EAAAB926F2AD20AD47E0831842EEC2B136A29
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..L...3............!.........................0...............................P.......;....@.........................p................@...............&...!..............T............................................................................text...O........................... ..`.data...@....0......................@....rsrc........@......."..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):145528
                                                                                                                                                                                                                                            Entropy (8bit):4.910814760655385
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:vnRAxs4adzvPFueV/9ww3cZ2DLCvhKgCvWM1RBHN0QN4P7HxR:ZAu4a1PU8/9ww3URvwgwWwBHN0o4Pv
                                                                                                                                                                                                                                            MD5:4FB539DFC5C2A963EA4EB01487BAAC87
                                                                                                                                                                                                                                            SHA1:6D27DC9AF96202B1B0CF880F136DF7B508B48E25
                                                                                                                                                                                                                                            SHA-256:6F87BC9AF9ED7F0F80CC14C0B79658061C9336D796111ED25FC76C300F4A0A97
                                                                                                                                                                                                                                            SHA-512:5A222ED54DA9724F987552E72F73FCA534A39EC5767648C59CDF183AB6CCED7441A35439954D2999F43189D497D01338308976BFEDFBFD93CCB678102EB3948B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........T.m...m...m....~..m.......m.......m.......m....q..m.......m..{....m...m...m..+....m..+....m...mz..m..+....m..Rich.m..........PE..L...~..b.................(...........,.......@....@..........................@...........@..................................P.......p..H...............x,...0.......I..p...........................@H..@............@..|............................text....'.......(.................. ..`.rdata.......@.......,..............@..@.data........`.......J..............@....rsrc...H....p.......L..............@..@.reloc.......0......................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):17888
                                                                                                                                                                                                                                            Entropy (8bit):6.407550218596736
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:/Ty4x+m9uWYFxEpahrWvhWGWYnO/VWQ4SWZpdPqqnaj+Hm:Nx+tFVhrWvhWsUQoliHm
                                                                                                                                                                                                                                            MD5:38799420C40507472FD54B3BA205DB3E
                                                                                                                                                                                                                                            SHA1:84D04A2E360F16DA027B84D51AAB649154979232
                                                                                                                                                                                                                                            SHA-256:EEC15EFDF7CAA058CB7F721A1C4E5D3F1C97039C4B6BFE2B32F789E10756106F
                                                                                                                                                                                                                                            SHA-512:CDE6FF6B3DC908DCF932B4E308C99589AF3BCFE8AA06A416DB107E948616BA7517C3EF882A59FBECF2B3EA92290F90123D5A6F4C355BC1D89A5F4745EE886833
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..L....V2"...........!.........................0...............................P............@.........................`...a............@...............$...!..............T............................................................................text............................... ..`.data...@....0......................@....rsrc........@....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):22472
                                                                                                                                                                                                                                            Entropy (8bit):6.2015249385339315
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:RQF2KmbM4Oe5grykfIgTmLKWvhWGUIYQx5E8l2O7+n:RtMq5grxfInzZAQx5E7
                                                                                                                                                                                                                                            MD5:B330487F1CCD5FC821FA117F8B57A5B4
                                                                                                                                                                                                                                            SHA1:C32A5DF20C4380AA5666011D860C1CE2FBFD354C
                                                                                                                                                                                                                                            SHA-256:5E40B97F5E5A1577BF30E91DFACC0E74E1CFFB6C2BEB270777CC0A5DB065947F
                                                                                                                                                                                                                                            SHA-512:A5E4F57A94EC1BCA577288458413627EC9B2C5D7B71D5F27A2C153002A9DD4DBDD128C89C35623B3F038A94844A50622FF65751476A5EEF932765A96CB3ECC1C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..L...|.LI...........!.........................@...............................`......S.....@.........................`....+...........P...............6...!..............T............................................................................text...7-.......................... ..`.data...@....@......................@....rsrc........P.......2..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18392
                                                                                                                                                                                                                                            Entropy (8bit):6.290893776368227
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:7KgSx0C5yguNvZ5VQgx3SbwA7yMVIkFGl3WvhWeUi0gXlXud:Gx5yguNvZ5VQgx3SbwA71IkFPtJ0gAd
                                                                                                                                                                                                                                            MD5:2C4F5369A8C60A6D8107F474D2942859
                                                                                                                                                                                                                                            SHA1:9E52AE6E0397672FDBF251217CEA25201F11004A
                                                                                                                                                                                                                                            SHA-256:C8138031537A27FD364F359D48DB88485C4A0D668ED2983FF5F6EDF0BFFCD91F
                                                                                                                                                                                                                                            SHA-512:EFE27D138CDAE009E4AEA9AAF31C899CC60389ED644F042FF3B656C3A24FC8A98420D90AD86FA16EF95BD14B918EAAAB926F2AD20AD47E0831842EEC2B136A29
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..L...3............!.........................0...............................P.......;....@.........................p................@...............&...!..............T............................................................................text...O........................... ..`.data...@....0......................@....rsrc........@......."..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):12768
                                                                                                                                                                                                                                            Entropy (8bit):6.588576250919747
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:HveY17aFBRIWvhWAWYnO/VWQ4SWO02DZ180Hy5qnajsBkFyB:Hvz1WvhWuUD1slEc+
                                                                                                                                                                                                                                            MD5:FB887FED29C62E516005FADB6838D521
                                                                                                                                                                                                                                            SHA1:C1B783800F33AED8F67953E0816C1792E976C62A
                                                                                                                                                                                                                                            SHA-256:F989DE398E969DF49C108EF53F5E152EB35F7A7D0E19974AA9F24A995E5C9E11
                                                                                                                                                                                                                                            SHA-512:D895E2C83578400174BD0D316E790B1B5C7400B7E24F8AC4AB1964701821F4AE7FAC4EF308E4BDD09AD774CFCD54B1F0176DA0911437759439A1E2A0D99CB13D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..L...g.[............!......................... ...............................@............@.........................`................0...................!..............T............................................................................text...v........................... ..`.data...@.... ......................@....rsrc........0......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):12256
                                                                                                                                                                                                                                            Entropy (8bit):6.7084641078484415
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:2CWvhWVWYnO/VWQ4SWZK0kXuUgxfzfqnajm9vYL0BZ:pWvhWFURIrlS9AL0BZ
                                                                                                                                                                                                                                            MD5:49C9AF5961980346905239D9988CD041
                                                                                                                                                                                                                                            SHA1:D679539617CF74EC04D75F450EF93D94ABECAC28
                                                                                                                                                                                                                                            SHA-256:F7CB5D3347D5A13B8BCCE06821BA75043FCE87F298131E23155753B56A48297E
                                                                                                                                                                                                                                            SHA-512:F2E04AFF6D502D47946D8F0F9337E81FCC9C23608163D276C3CD304B3EF42E4D07D6F00E3606A6C2F2EADEFC23FDA3AF55C1CEFB7912DEF815E5C339208719B0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..L.....M...........!......................... ...............................@......<.....@.........................p...e............0...................!..............T............................................................................text............................... ..`.data...@.... ......................@....rsrc........0......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16840
                                                                                                                                                                                                                                            Entropy (8bit):6.37438013501528
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:1ZOEz9DMjOOfhrpIhhf4AN5/jirWvhWWWYnO/VWQ4eWZ3KF/pm4RGV+9N8qnajwr:V9ojOShrKgWvhW8UHpm4RGVhl8J9mL
                                                                                                                                                                                                                                            MD5:0792930CCED35A6B7AFD0548A380D5D1
                                                                                                                                                                                                                                            SHA1:45139B80525961C5AADFFC3B4E44720F144DA878
                                                                                                                                                                                                                                            SHA-256:F0E0D8B65A8CF88355A7C2FD401CEE5FF4BCB7965A888F4361AD14A054517FD7
                                                                                                                                                                                                                                            SHA-512:DF1CA5B417E5EC7A6600EEE4E5EBB8DE557CCD7883174CA47E4B69E0138C6AF4AFEAE0CB2D2F8C3B32C128E92C725DCD4739D40911E15571BC5573289796F3D5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..L..................!.........................0...............................P............@.........................p................@............... ...!..............T............................................................................text...5........................... ..`.data...@....0......................@....rsrc........@......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):83792
                                                                                                                                                                                                                                            Entropy (8bit):6.845740943858834
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:vLYGvQ2+kLJ4AE6ZkJrIriwx0AKGsu0g1kqTecbRtMlB6P7EBF:vL7vQ2+KJ4AE0sAKxQTecbRtMl+7ED
                                                                                                                                                                                                                                            MD5:D783E99FCE7840747050CA0F8B79854D
                                                                                                                                                                                                                                            SHA1:98C1539927EA6642EFFE71F45601A81317969D89
                                                                                                                                                                                                                                            SHA-256:56E6C202747C00C99B812C236B47D065C475BAA8BDED1DEC1D55C338EEAF85E8
                                                                                                                                                                                                                                            SHA-512:8FA406574C3702EF413BFE4A1BB0A1B519C26CAB0BE254C5D4270AA7FA21748D029DC631CC5BCDBBF00A30146D106B02BE72984809E6D126CF435F46FE7816DE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......c..'...'...'....Yf.%.....>.,...'...........7.......4.......#.......?.......&.....R.&.......&...Rich'...................PE..L...h..W.........."!........."...............................................P...........@A........................P................0..................P?...@..p.......8...............................@............................................text...d........................... ..`.data...d...........................@....idata..............................@..@_RDATA....... ......................@..@.rsrc........0......................@..@.reloc..p....@......................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):440128
                                                                                                                                                                                                                                            Entropy (8bit):6.655878039567602
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:RTLNQjAM80l7Vpm8j2NoSpmandhUgiW6QR7t5s03Ooc8dHkC2esuWP:RTLNQcMmYpEK03Ooc8dHkC2enW
                                                                                                                                                                                                                                            MD5:2307FF4B14821A2BCA90EF18511F2E0B
                                                                                                                                                                                                                                            SHA1:F12B3E69AD35FD76425628F45EB3CEB3C42CA39B
                                                                                                                                                                                                                                            SHA-256:463930767AAEB5603EBCA7A068A17CA9482E64662A806942C4F48CBC6E1A8507
                                                                                                                                                                                                                                            SHA-512:C9C134BE4AF2D07AFC47B2BD95449C2C464BF8F03C057287BE8F75C712B2FF429B6F84A3AC46981D19629CDBCD7FFF4F5371B54326CED4BA1785F35C2091F546
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......J.............!;......c....5..........5.....5......5......5...v..5.....5......5.....Rich...........................PE..L...q..W.........."!......................... ............................................@A.........................C.......R..,....................x..@?.......:.. g..8............................(..@............P......p@..@....................text...B........................... ..`.data....'... ......................@....idata.......P....... ..............@..@.didat..4....p.......6..............@....rsrc................8..............@..@.reloc...:.......<...<..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):327504
                                                                                                                                                                                                                                            Entropy (8bit):6.666706000781409
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:7BtaPKjg8QhvNSpfzknszHEA0MDEyORgG/KAz0t:6CjVkvNSpbksbErbhRgGn0t
                                                                                                                                                                                                                                            MD5:27CCF57060486EBB5EA6BE5F2EB2BC97
                                                                                                                                                                                                                                            SHA1:4A8B33F81F499611B17DDD36CF7D301275318773
                                                                                                                                                                                                                                            SHA-256:C6E5C2706716B26B9A0A4726EBB10E374A78F3F9A646F57887A00C31FD0EAC4F
                                                                                                                                                                                                                                            SHA-512:8158CCED167E91E39358F44A969D0FC48DB73276CB18C813B2AA2F39820DB2C09858C4C6C4C4BAF423F71DACA716F6311C1F3349A4C119653966322F94C37E88
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........!]..@3D.@3D.@3Dj..D.@3Dj..D.@3Dj..D.@3D..0E.@3D..6E.@3D..7E.@3D...D.@3D.@2D.@3DI.:E.@3DI.3E.@3DL..D.@3D.@.D.@3DI.1E.@3DRich.@3D........PE..L...n..^...........!.................I.......................................@......].....@.........................p.......l...d.......H...............P........'.....p...........................`...@............................................text............................... ..`.rdata.............................@..@.data.... ..........................@....gfids..,...........................@..@.rsrc...H...........................@..@.reloc...'.......(..................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):440128
                                                                                                                                                                                                                                            Entropy (8bit):6.655878039567602
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:RTLNQjAM80l7Vpm8j2NoSpmandhUgiW6QR7t5s03Ooc8dHkC2esuWP:RTLNQcMmYpEK03Ooc8dHkC2enW
                                                                                                                                                                                                                                            MD5:2307FF4B14821A2BCA90EF18511F2E0B
                                                                                                                                                                                                                                            SHA1:F12B3E69AD35FD76425628F45EB3CEB3C42CA39B
                                                                                                                                                                                                                                            SHA-256:463930767AAEB5603EBCA7A068A17CA9482E64662A806942C4F48CBC6E1A8507
                                                                                                                                                                                                                                            SHA-512:C9C134BE4AF2D07AFC47B2BD95449C2C464BF8F03C057287BE8F75C712B2FF429B6F84A3AC46981D19629CDBCD7FFF4F5371B54326CED4BA1785F35C2091F546
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......J.............!;......c....5..........5.....5......5......5...v..5.....5......5.....Rich...........................PE..L...q..W.........."!......................... ............................................@A.........................C.......R..,....................x..@?.......:.. g..8............................(..@............P......p@..@....................text...B........................... ..`.data....'... ......................@....idata.......P....... ..............@..@.didat..4....p.......6..............@....rsrc................8..............@..@.reloc...:.......<...<..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):83792
                                                                                                                                                                                                                                            Entropy (8bit):6.845740943858834
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:vLYGvQ2+kLJ4AE6ZkJrIriwx0AKGsu0g1kqTecbRtMlB6P7EBF:vL7vQ2+KJ4AE0sAKxQTecbRtMl+7ED
                                                                                                                                                                                                                                            MD5:D783E99FCE7840747050CA0F8B79854D
                                                                                                                                                                                                                                            SHA1:98C1539927EA6642EFFE71F45601A81317969D89
                                                                                                                                                                                                                                            SHA-256:56E6C202747C00C99B812C236B47D065C475BAA8BDED1DEC1D55C338EEAF85E8
                                                                                                                                                                                                                                            SHA-512:8FA406574C3702EF413BFE4A1BB0A1B519C26CAB0BE254C5D4270AA7FA21748D029DC631CC5BCDBBF00A30146D106B02BE72984809E6D126CF435F46FE7816DE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......c..'...'...'....Yf.%.....>.,...'...........7.......4.......#.......?.......&.....R.&.......&...Rich'...................PE..L...h..W.........."!........."...............................................P...........@A........................P................0..................P?...@..p.......8...............................@............................................text...d........................... ..`.data...d...........................@....idata..............................@..@_RDATA....... ......................@..@.rsrc........0......................@..@.reloc..p....@......................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1964296
                                                                                                                                                                                                                                            Entropy (8bit):6.320429092716235
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:EcwVYcnAq8HSFHjugYbfMOTrJGoPlQeXAX+j2GUyWMgxmsWkEzjBZZj6ooIm+95s:MrnAbMjugCpLPFwX2UyfAHWkEZXoLZ
                                                                                                                                                                                                                                            MD5:2CCAE2839695A54E9E0458ECB82D8BC5
                                                                                                                                                                                                                                            SHA1:7AF9F279471BFFE2BE4D7617A7CE14C89E986105
                                                                                                                                                                                                                                            SHA-256:130567C681FE8D09C94B9CBF1AED70114FD5A483C1D8E6E218B0A755C5C89B40
                                                                                                                                                                                                                                            SHA-512:EB17DFE5E515B2D7BC2D0564FBF70C13A79B0B0845B688CDA0C9C74E9FD7AA3EB907F0649AC1A954BB84DEED87C59468B6BD9EABE91878543BCBB337CCC6F836
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......k..^/.../.../...;...-...;.......&.r.!....m..'....m..%....m......;...(...;...>.../...-...?j......?j......?j....../.v.,...?j......Rich/...........................PE..d.....lf.........." ...(.H...........,.......................................P............`A....................................................@................L.......)......d7...#..p....................&..(.......@............`..h.......`....................text....F.......H.................. ..`.rdata...h...`...j...L..............@..@.data...........t..................@....pdata...L.......N...*..............@..@.didat..(............x..............@....rsrc................z..............@..@.reloc..d7.......8..................@..B........................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25376
                                                                                                                                                                                                                                            Entropy (8bit):6.486128350160875
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:lyInXSXRaRmIjBXdXxaLGuQuQF2N2+hiR2/jwOIbaWYHnvhQ5WmeX6HRN7hiFDRz:lyIsIjyGdsVkKwOIc2eWh6l9zZ
                                                                                                                                                                                                                                            MD5:FA455414B9A5E15C46347A3B19ED5A68
                                                                                                                                                                                                                                            SHA1:93BB625EE5D5E77DE5B5ECB3A98D26040E19A4D2
                                                                                                                                                                                                                                            SHA-256:BEBF9F0FF25B33D8B10DF4D4BCC277ECD8942D9425278F7AE0ED4D32108CB309
                                                                                                                                                                                                                                            SHA-512:26C4D45B087A9EFD278C3D636A70C2CAD87C2B2EEE8E2F0A5BAF5554545BB6E7D4ADEC875AAD80135F088974DC75A1BE972E975C08E19EEE93838682660F697F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...1Pf..........." ..0..0...........N... ...`....... ...............................(....@.................................pN..O....`...............:.. )..........TN............................................... ............... ..H............text........ ...0.................. ..`.rsrc........`.......2..............@..@.reloc...............8..............@..B.................N......H.......P ..<............&..H'...M......................................BSJB............v4.0.30319......l...\...#~..........#Strings....T.......#US.X.......#GUID...h.......#Blob......................3....................................../.......................q...u.......Y.....Y.....Y...D.Y...a.Y.....Y...-.Y.................k.....k.....k...).k...1.k...9.k...A.k...I.k...Q.k...Y.k.......................#.....+.....3.@...;.a...C.u...K.....S.@...................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):100616
                                                                                                                                                                                                                                            Entropy (8bit):6.054732707706401
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:qwB1iAJUb4XH2l+YECxhjoDgYZbXhlruXbfOmROjH+3Q:ZB1i74XWl+YECxhjo8YlRb+Q
                                                                                                                                                                                                                                            MD5:849342D1A978ED63E72A16C55E345D3C
                                                                                                                                                                                                                                            SHA1:8A36A6C922A73D8BE2E99072A3D94D317A21A35B
                                                                                                                                                                                                                                            SHA-256:DBA7C38FF4405BA593F5201F902FAE9D3E646B4CAB1718F4119D8DBF25DA93D6
                                                                                                                                                                                                                                            SHA-512:FAD287B2B25A65216B57F15F24CE0D7FB933CDAE2DBDB17CB2C69CC6935B85E3E321E3DE750FB0C79E7899EB28936E795BD792FE58F90B4D6FC36E8D292DEDDE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...A#E..........." ..0..V..........Zt... ........... ...................................@..................................t..O.......|............`...)...........s............................................... ............... ..H............text...`T... ...V.................. ..`.rsrc...|............X..............@..@.reloc...............^..............@..B................<t......H.......P ..D............%...M..ls......................................BSJB............v4.0.30319......l...0...#~..........#Strings....|.......#US.........#GUID...........#Blob......................3..................................................\.....\.....I...........1.....1...D.1...a.1.....1...-.1.................C.....C.....C...).C...1.C...9.C...A.C...I.C...Q.C.......................#.....+.....3.@...;.T...C.....K.....................|.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):184080
                                                                                                                                                                                                                                            Entropy (8bit):6.026834130592432
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:l9ZhQkPmMA5r+WIJSrYQoxy9OVAFR+8GBLx79O2UT8qy22ASGZjcYsalvjr81ol2:bmyAFR+8ULx7ZtquASGZjBs2vM192CVh
                                                                                                                                                                                                                                            MD5:317D39571DE15060FDEC51193F7B4943
                                                                                                                                                                                                                                            SHA1:FD29C383739AB22B8122B74B1F1BF1CFF59EDFA4
                                                                                                                                                                                                                                            SHA-256:0D800689DB9FA963841DF1EF5A6BBA33428066FBE44C5B4F76ED525859DA1B25
                                                                                                                                                                                                                                            SHA-512:0C809D268B635F8A66809521EDDA493A9A71DE6B32162615C0CB72CE46F7AD3159929719143AEA0A2EC210915EEAB8ADB7BB52839664E9F7E8E22F1EA1625C7C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....._..........." ..0.................. ........... ..............................3.....@.................................D...O........................)..........(................................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B................x.......H.......P ..X............%..............................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................a.....a.....N...........6.....6...D.6...a.6.....6...-.6.................H.....H.....H...).H...1.H...9.H...A.H...I.H...Q.H.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):43272
                                                                                                                                                                                                                                            Entropy (8bit):6.129283101575018
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:SJned0SYi7Skr+FoyNh1hn0A3Prs4vgXfMGv5YdcSsmC5YUghVOAFeFClxVXC4du:ied0SYiTiHn0A3Prs4vcfMGv5YdcSsm0
                                                                                                                                                                                                                                            MD5:01E6EC21C0B031D1FA0169E914AEA8DB
                                                                                                                                                                                                                                            SHA1:5BD676C2E34684BACD99859B738A7AA405EE55AC
                                                                                                                                                                                                                                            SHA-256:BD75680732E6B305D9E164DADF90C0D1FB06081BF3087196F440883AC13A0012
                                                                                                                                                                                                                                            SHA-512:E543C7C830B67560BC1DE6C81E3BA7A92996E62899FED740633F7718D3462FB6C00C4B1258A7E35D3E764830A7C2931416AF3911BA7867D2ABFDA1EB19CD9A25
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..."0*..........." ..0..v............... ........... ..............................u.....@.................................8...O.......l................)........................................................... ............... ..H............text....t... ...v.................. ..`.rsrc...l............x..............@..@.reloc...............~..............@..B................l.......H.......P ..<............%...n..........................................BSJB............v4.0.30319......l...0...#~..........#Strings....x.......#US.|.......#GUID...........#Blob......................3..................................................Z.....Z.....G.........../...../...D./...a./...../...-./.................A.....A.....A...).A...1.A...9.A...A.A...I.A...Q.A.......................#.....+.....3.@...;.T...C.....K.....................z.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):37040
                                                                                                                                                                                                                                            Entropy (8bit):6.190658067460128
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:jDNUOgMne+nvV9fWpVPKFPl27L2vRmjJAU0rXRCOD8j34GTZy0heSS15WyItgUmJ:XiOgMne+nvVuI0wKKItgUmdSZ7iwG31l
                                                                                                                                                                                                                                            MD5:C4A44F9D9087C294608EAAFA5EE84ECD
                                                                                                                                                                                                                                            SHA1:F673A8002354467C5AEAD60214386A6A23E93C59
                                                                                                                                                                                                                                            SHA-256:633C9B95AE9822CA9082F399B71EBCEC00B06F667EA156EF8ED65AE42D02EC1D
                                                                                                                                                                                                                                            SHA-512:5D1703FA9BBE7A3EC563AB0799E133373FA2D4F1D0859153EC99F06187D65AF2444919098621252A8AB1206A3D368591AF0D271734C730706656A1B36B303B40
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....q..........." ..0..^...........}... ........... ...............................R....@.................................T}..O.......l............h...(..........8}............................................... ............... ..H............text....]... ...^.................. ..`.rsrc...l............`..............@..@.reloc...............f..............@..B.................}......H.......P ..h............%...W...|......................................BSJB............v4.0.30319......l...<...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................Z.....Z.....G.........../...../...D./...a./...../...-./.................A.....A.....A...).A...1.A...9.A...A.A...I.A...Q.A.......................#.....+.....3.@...;.T...C.....K.....................z.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18608
                                                                                                                                                                                                                                            Entropy (8bit):6.595499426383566
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:EhWu5Q36eeKDWG9kX6HRN7rpL46R9zqgDdk1:cHQ36eeKvsWVU29za1
                                                                                                                                                                                                                                            MD5:903F6D5153404D7D879C72AB290431AD
                                                                                                                                                                                                                                            SHA1:A2A9C082B4216FFE5D66F21796E3AD80FE3B6A51
                                                                                                                                                                                                                                            SHA-256:F1F0F1F8F9A14708C5CA85561DA95966C0249EC56C48BBF4A64BB01C67A173F0
                                                                                                                                                                                                                                            SHA-512:5119593B20F9505B5EF0328EF70A34D484245855171A55D1AE2CB6469ACB2B2A849B1E631BFE1556A94EF037C41FEC3E416B7F673123D5698DC7AC87824C490C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....uW..........." ..0..............4... ...@....... ...............................|....@..................................3..O....@............... ...(...`.......3............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................3......H.......P ..............<%.......3......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......0...#Blob......................3..................................................j.....j.....W...........?.....?...D.?...a.?.....?...-.?.................Q.....Q.....Q...).Q...1.Q...9.Q...A.Q...I.Q...Q.Q......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):138400
                                                                                                                                                                                                                                            Entropy (8bit):5.768159984767298
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:y8R9MtbGzbtyHZ/I11DKdwWorcP4IVCLAFmbZanokelG5YCVHBqDBvQBahpWsvSF:yySXJSHea/ge/wXf+g
                                                                                                                                                                                                                                            MD5:2D4A5FD9C3EC891F7FB0858BC1F137E8
                                                                                                                                                                                                                                            SHA1:F3C5DDD45CAD23F3442020FC5455483853ACAF46
                                                                                                                                                                                                                                            SHA-256:0ECDC5056ACFA57654D3E0D735ED91282393B665B5490C4DE7FAF06F454F44A5
                                                                                                                                                                                                                                            SHA-512:835E2F24336DE963BEECFED232D8B6481BC5FEF11C01309B68028EEDD790C99FC13923B6AA8EBFD01601816AA7A8B3D6CF9280EFA7DA88C5322F7DFD05C6397B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....K..........." ..0.................. ... ....... .......................`............@.....................................O.... ...................(...@......x................................................ ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H.......P ...............'.. ...........................................BSJB............v4.0.30319......l.......#~...... ...#Strings....0.......#US.4.......#GUID...D...D...#Blob......................3....................................../.......................q...........Y.....Y.....Y...D.Y...a.Y.....Y...-.Y.................k.....k.....k...).k...1.k...9.k...A.k...I.k...Q.k...Y.k......./.....8.....W...#.`...+.{...3.....;.....C.....K.+...S.....................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15632
                                                                                                                                                                                                                                            Entropy (8bit):6.792161355552424
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:ghqr6WudiWIYA6VFHRN7hTtBEpcR9zt5D:VI8FClhTtBEpw9zTD
                                                                                                                                                                                                                                            MD5:484C7B8BD59EF506FC41588966355FBA
                                                                                                                                                                                                                                            SHA1:702B35B0AA772931EDEEB9C01B30458DAD495351
                                                                                                                                                                                                                                            SHA-256:2F139123450D2D286DA18204755009F83FC66CC11E7D7A24BC13A50BA43420AE
                                                                                                                                                                                                                                            SHA-512:1CF874C8238D5DA303B8AFB4D7EB88790456106D57614D634C24F08A56D766D974C2C9586E3A57509FF7EAEC4053C48DB2C249444AE6D3EAD20D8B9775053BEA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...# t..........." ..0..............)... ...@....... ..............................q.....@..................................(..O....@..$................)...`.......(............................................... ............... ..H............text... .... ...................... ..`.rsrc...$....@......................@..@.reloc.......`......................@..B.................(......H.......P ..4............%......,(......................................BSJB............v4.0.30319......l...D...#~......(...#Strings............#US.........#GUID.......H...#Blob......................3....................................../.......................u...........].....].....]...D.]...a.].....]...-.].................o.....o.....o...).o...1.o...9.o...A.o...I.o...Q.o...Y.o......./.....8.....W...#.`...+.{...3.....;.....C.....K./...S....................... .............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):314120
                                                                                                                                                                                                                                            Entropy (8bit):5.936142570809525
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:K93/FEmRVvl/xfvt/FsbmnOMXQ4hqBHT5Y3BvBb:K5ahHaBb
                                                                                                                                                                                                                                            MD5:911DF88CF36BE142DBE74AA045CE0067
                                                                                                                                                                                                                                            SHA1:99B171950C42A4F5928DA14BDA8B345160A8D77E
                                                                                                                                                                                                                                            SHA-256:04E41C0B950C17BE87F7EEE4F55FD83992E482C82A98EA858C354AC305C278BC
                                                                                                                                                                                                                                            SHA-512:FBC9E75E15BF1C9C030336362E58BA3A64F9B4E007252ED6D6D196E60F27214F542665AB370799B6748FD11078DA094089F4D8348D2F8C9EE8FC78322C7F3560
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...N............." ..0.................. ........... ..............................F.....@.....................................O........................)........................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B.......................H.......P ..x............%..P...........................................BSJB............v4.0.30319......l...\...#~......`...#Strings....(.......#US.,.......#GUID...<...<...#Blob......................3....................................../...........}.....}.....j...I.......R.....R.....R...D.R...a.R.....R...-.R.................d.....d.....d...).d...1.d...9.d...A.d...I.d...Q.d...Y.d......./.....8.....W...#.`...+.{...3.....;.....C.....K.$...S.......................X.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16560
                                                                                                                                                                                                                                            Entropy (8bit):6.698129034796016
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:UhFI0e6+ptHCvZOWWhJWxNzx95jmHnhWgN7aIWp8I8HNsAX01k9z3AqOQGI5:W7ENWWhyX6HRN7A8tHNsAR9zrp
                                                                                                                                                                                                                                            MD5:747C39B5EF5A50F2E30B138A62750D5A
                                                                                                                                                                                                                                            SHA1:892F7659A226F4542E6C2D3D1CF6F0E4A5EFEF22
                                                                                                                                                                                                                                            SHA-256:4EFB4BE79E1D6E233202F1599976828989813C7A6BE50B023EDC87FE590C1D60
                                                                                                                                                                                                                                            SHA-512:3EF6A6E3DD0E46F95037D73CADFB2D1C8CC5DC5135AE955F8F5660980A27FCE90C7CA1A12705045CD67E2BF9A2A1787F0D66FE027C435886841880D1E9944EAF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...GQQ..........." ..0.............R,... ...@....... ...............................h....@..................................,..O....@...................(...`.......+............................................... ............... ..H............text...X.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................4,......H.......P ..............L%......d+......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......4...#Blob......................3..................................................n.....n.....[...........C.....C...D.C...a.C.....C...-.C.................U.....U.....U...).U...1.U...9.U...A.U...I.U...Q.U......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):61104
                                                                                                                                                                                                                                            Entropy (8bit):6.427583962418795
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:loOCK7e4xTuLqN/q1SqsTomTrcmc0oDSM13OQK3KG9/D+3CPQxU08ziXRNgu4+UV:Xljx/jAmu32KfyyZNr4+UWqCzs
                                                                                                                                                                                                                                            MD5:7C49B9204BB55B2CD8CC0A0D9EEC3FA5
                                                                                                                                                                                                                                            SHA1:9150F22AC98F91B72B1CC84C0882760AA28A9BE9
                                                                                                                                                                                                                                            SHA-256:16E7AD0B9A3CD0DF1691CF1C5E48F3B9AAA668FF8676675C0BDCF8286FEEEF4F
                                                                                                                                                                                                                                            SHA-512:97A6EB14485F0B5BD21610A1E93EAF6E05A3773090ABC169562330529EC01977AC06A57230B21CA33739820D43669D4CBE4986BF26296E89B6EEDFA74209AEE9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..._............." ..0.................. ........... ....................... ............@.................................|...O.......L................(..........`................................................ ............... ..H............text....... ...................... ..`.rsrc...L...........................@..@.reloc..............................@..B........................H.......P ...............$.............................................BSJB............v4.0.30319......l...0...#~..........#Strings....p.......#US.t.......#GUID...........#Blob......................3..................................................W.....W.....D...........,.....,...D.,...a.,.....,...-.,.................>.....>.....>...).>...1.>...9.>...A.>...I.>...Q.>......./.....8.....W...#.`...+.{...3.....;.....C.....K.....................w.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):19616
                                                                                                                                                                                                                                            Entropy (8bit):6.6472508196011395
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:kJMfet3+LgiuatiFTWSJFkYA6VFHRN7X2HR9z7Y:kJ6et32g76iFDkFClXk9zU
                                                                                                                                                                                                                                            MD5:8C9D973FD26A245851CCED0AF9BC6160
                                                                                                                                                                                                                                            SHA1:16B811F61579FE6F92CFEE9AF8D38437EA975112
                                                                                                                                                                                                                                            SHA-256:BCA762614FDB6E5F20BAA69013995468B27C1B9DE66CC14E25A5B274F051A5A8
                                                                                                                                                                                                                                            SHA-512:302CF5D927885A1F87DF4C700E12B0369CF93C40624E342F96B764C600539FB4AF7848F7441EF982D3140A7C2A701196DCF54689BE9A45587EDBD9996C7461FC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...6............." ..0..............8... ...@....... ...............................C....@.................................H8..O....@...............$...(...`......,8............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......."..............@..B................|8......H.......P ..L............%.......7......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................^.....^.....K...........3.....3...D.3...a.3.....3...-.3.................E.....E.....E...).E...1.E...9.E...A.E...I.E...Q.E.......................#.....+.....3.@...;.T...C.....K.....................................................~.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20640
                                                                                                                                                                                                                                            Entropy (8bit):6.473365732358838
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:BsRBH3TWOamYA6VFHRN7e6tHNsAR9zrFoX:SRB30mFCl5ts89zY
                                                                                                                                                                                                                                            MD5:7011F717010228EAFA1CFDD1F5FDB016
                                                                                                                                                                                                                                            SHA1:BF7017D6D44E0726462BFA67461E9465716DF20B
                                                                                                                                                                                                                                            SHA-256:CE77FF89472226D252D39763308F79E439A367B19F070AC60DBE6FCB42FB5C88
                                                                                                                                                                                                                                            SHA-512:DDA3043D0B5258E3FA6891E18642FAA827156243FBED0732098521CA99425B2067D3E1D492C56F0DE8857DF3E339696B3F641DE5D9ABBD1912E4E9B5887AC43A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....YW..........." ..0.............V=... ...@....... ....................................@..................................=..O....@...............(...(...`.......<............................................... ............... ..H............text...\.... ...................... ..`.rsrc........@....... ..............@..@.reloc.......`.......&..............@..B................8=......H.......P ..............@%..(...h<......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......0...#Blob......................3..................................................k.....k.....X...........@.....@...D.@...a.@.....@...-.@.................R.....R.....R...).R...1.R...9.R...A.R...I.R...Q.R......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15536
                                                                                                                                                                                                                                            Entropy (8bit):6.705802062455244
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:Uc63Z3rHWHrfxWMlVWxNzx95jmHnhWgN7aIWjbTseUfX01k9z3ANA5a8B/u:zQlDkfxWMl2X6HRN7I/6fR9z+ADA
                                                                                                                                                                                                                                            MD5:1ADD5BC136509806CF484B2AF219F37B
                                                                                                                                                                                                                                            SHA1:F61B002DD16A102FA7FEA871C0D5F150F46E5531
                                                                                                                                                                                                                                            SHA-256:5930A22676B039F1535D2497F899C0B32D753B8BCD873FC47D6658DA403750C0
                                                                                                                                                                                                                                            SHA-512:5A462413E27DF3675635916406EE01FB6DAE5C23388AEF27FCA5FD5AFB5CF900EB30AF39AE645CCBB8917C589D1D554C4718F28E261794919FD6CABE440C7140
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...,............." ..0............."(... ...@....... ....................................@..................................'..O....@...................(...`.......'............................................... ............... ..H............text...(.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................(......H.......P ..T............%......4'......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................`.....`.....M...........5.....5...D.5...a.5.....5...-.5.................G.....G.....G...).G...1.G...9.G...A.G...I.G...Q.G.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18608
                                                                                                                                                                                                                                            Entropy (8bit):6.47297601504369
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:EHJQtCxS22SOB4daRWLJZRBJ6EWxNzx95jmHnhWgN7a8WcqCjVi6KrIX01k9z3Av:aQtCxDMWl/kX6HRN7xq49R9zaxR
                                                                                                                                                                                                                                            MD5:EFC7FC580AEE8E7BE864E29F98D9C58E
                                                                                                                                                                                                                                            SHA1:5295D8D238D41752E0753253D27D13EA1EA8A41C
                                                                                                                                                                                                                                            SHA-256:BC714DA98060F0F77BCF750BA33586BE42C309EA5A80784598A2A7D9A7242913
                                                                                                                                                                                                                                            SHA-512:C00344E14B98D716000B7E1B158821EC2C2090447B87DA24ADD348B28C6D58824950DF5107218F0B94CA1F06DF9178BBAD2B0070A05E9D1183E2E7C89C6E0AB9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....,............" ..0..............3... ...@....... ...............................J....@..................................3..O....@..|............ ...(...`.......3............................................... ............... ..H............text........ ...................... ..`.rsrc...|....@......................@..@.reloc.......`......................@..B.................3......H.......P ..H............%..x....3......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................].....].....J...........2.....2...D.2...a.2.....2...-.2.................D.....D.....D...).D...1.D...9.D...A.D...I.D...Q.D.......................#.....+.....3.@...;.T...C.....K.....................}.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):79632
                                                                                                                                                                                                                                            Entropy (8bit):6.143008395022032
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:DlD19jmThZUECgG8HTnhgMHgkwbcx8maR3BMLa6Y7lxnu4y1iFEp4zv:DlPmThZUECPm6kwbY8mG/6Y7lxnu4y1y
                                                                                                                                                                                                                                            MD5:3BCA1FC98DE2C9CE808685AE8A8A629E
                                                                                                                                                                                                                                            SHA1:303B050DBF955DE80D9BC344AD621264713C1181
                                                                                                                                                                                                                                            SHA-256:09A3B9C726BBEED22FCC1F54B406B83C20B4DA77D6D28A92C56BE76FD9FA0D87
                                                                                                                                                                                                                                            SHA-512:CCF2ADE05E86E5925A81D04D0F1005899817E14F3E0FCC31BB5F206D633BCB10E941525CAFBD06D91FB567E119911CD4E89D738D47B608D961357951625225CF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0.............>"... ...@....... ...............................A....@..................................!..O....@..L................)...`.......!............................................... ............... ..H............text...D.... ...................... ..`.rsrc...L....@......................@..@.reloc.......`......................@..B................ "......H.......P ..0............%......P!......................................BSJB............v4.0.30319......l...0...#~..........#Strings....p.......#US.t.......#GUID...........#Blob......................3..................................................W.....W.....D...........,.....,...D.,...a.,.....,...-.,.................>.....>.....>...).>...1.>...9.>...A.>...I.>...Q.>.......................#.....+.....3.@...;.T...C.....K.....................w.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16152
                                                                                                                                                                                                                                            Entropy (8bit):6.768370037411757
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:a7K8YLFLH8nWqdVW/7pW0nWxNzx95jmHnhWgN7acW8WPyqwKUWX01k9z3A/bB:KK8YLFLH8nWqXW/74HX6HRN7JT2R9zEV
                                                                                                                                                                                                                                            MD5:1F543CACD495F0675F3F4B94F3B1F06F
                                                                                                                                                                                                                                            SHA1:2A3F5567ADF457523E79341A02DB4BEB65C5F966
                                                                                                                                                                                                                                            SHA-256:D6AD02D6501C70D2C40D4F6A287C7E78484BCFEF46CD78CC095A81EFF3ECA316
                                                                                                                                                                                                                                            SHA-512:48003F5939F94AFE8A1C4F9BE76B23EBB75DC5CB2C1B1E986082332A73C9583EA7DF0ABE778EE0DEB3E276E7BF1579240FF0D9BA5870901142AE3A84573FDC59
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...o............." ..0..............*... ...@....... .............................._.....@.................................d*..O....@...................)...`......H*............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................*......H.......P ..`............%.......)......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................c.....c.....P...........8.....8...D.8...a.8.....8...-.8.................J.....J.....J...).J...1.J...9.J...A.J...I.J...Q.J.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):138400
                                                                                                                                                                                                                                            Entropy (8bit):5.768159984767298
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:y8R9MtbGzbtyHZ/I11DKdwWorcP4IVCLAFmbZanokelG5YCVHBqDBvQBahpWsvSF:yySXJSHea/ge/wXf+g
                                                                                                                                                                                                                                            MD5:2D4A5FD9C3EC891F7FB0858BC1F137E8
                                                                                                                                                                                                                                            SHA1:F3C5DDD45CAD23F3442020FC5455483853ACAF46
                                                                                                                                                                                                                                            SHA-256:0ECDC5056ACFA57654D3E0D735ED91282393B665B5490C4DE7FAF06F454F44A5
                                                                                                                                                                                                                                            SHA-512:835E2F24336DE963BEECFED232D8B6481BC5FEF11C01309B68028EEDD790C99FC13923B6AA8EBFD01601816AA7A8B3D6CF9280EFA7DA88C5322F7DFD05C6397B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....K..........." ..0.................. ... ....... .......................`............@.....................................O.... ...................(...@......x................................................ ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H.......P ...............'.. ...........................................BSJB............v4.0.30319......l.......#~...... ...#Strings....0.......#US.4.......#GUID...D...D...#Blob......................3....................................../.......................q...........Y.....Y.....Y...D.Y...a.Y.....Y...-.Y.................k.....k.....k...).k...1.k...9.k...A.k...I.k...Q.k...Y.k......./.....8.....W...#.`...+.{...3.....;.....C.....K.+...S.....................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18608
                                                                                                                                                                                                                                            Entropy (8bit):6.595499426383566
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:EhWu5Q36eeKDWG9kX6HRN7rpL46R9zqgDdk1:cHQ36eeKvsWVU29za1
                                                                                                                                                                                                                                            MD5:903F6D5153404D7D879C72AB290431AD
                                                                                                                                                                                                                                            SHA1:A2A9C082B4216FFE5D66F21796E3AD80FE3B6A51
                                                                                                                                                                                                                                            SHA-256:F1F0F1F8F9A14708C5CA85561DA95966C0249EC56C48BBF4A64BB01C67A173F0
                                                                                                                                                                                                                                            SHA-512:5119593B20F9505B5EF0328EF70A34D484245855171A55D1AE2CB6469ACB2B2A849B1E631BFE1556A94EF037C41FEC3E416B7F673123D5698DC7AC87824C490C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....uW..........." ..0..............4... ...@....... ...............................|....@..................................3..O....@............... ...(...`.......3............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................3......H.......P ..............<%.......3......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......0...#Blob......................3..................................................j.....j.....W...........?.....?...D.?...a.?.....?...-.?.................Q.....Q.....Q...).Q...1.Q...9.Q...A.Q...I.Q...Q.Q......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20640
                                                                                                                                                                                                                                            Entropy (8bit):6.473365732358838
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:BsRBH3TWOamYA6VFHRN7e6tHNsAR9zrFoX:SRB30mFCl5ts89zY
                                                                                                                                                                                                                                            MD5:7011F717010228EAFA1CFDD1F5FDB016
                                                                                                                                                                                                                                            SHA1:BF7017D6D44E0726462BFA67461E9465716DF20B
                                                                                                                                                                                                                                            SHA-256:CE77FF89472226D252D39763308F79E439A367B19F070AC60DBE6FCB42FB5C88
                                                                                                                                                                                                                                            SHA-512:DDA3043D0B5258E3FA6891E18642FAA827156243FBED0732098521CA99425B2067D3E1D492C56F0DE8857DF3E339696B3F641DE5D9ABBD1912E4E9B5887AC43A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....YW..........." ..0.............V=... ...@....... ....................................@..................................=..O....@...............(...(...`.......<............................................... ............... ..H............text...\.... ...................... ..`.rsrc........@....... ..............@..@.reloc.......`.......&..............@..B................8=......H.......P ..............@%..(...h<......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......0...#Blob......................3..................................................k.....k.....X...........@.....@...D.@...a.@.....@...-.@.................R.....R.....R...).R...1.R...9.R...A.R...I.R...Q.R......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):37040
                                                                                                                                                                                                                                            Entropy (8bit):6.190658067460128
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:jDNUOgMne+nvV9fWpVPKFPl27L2vRmjJAU0rXRCOD8j34GTZy0heSS15WyItgUmJ:XiOgMne+nvVuI0wKKItgUmdSZ7iwG31l
                                                                                                                                                                                                                                            MD5:C4A44F9D9087C294608EAAFA5EE84ECD
                                                                                                                                                                                                                                            SHA1:F673A8002354467C5AEAD60214386A6A23E93C59
                                                                                                                                                                                                                                            SHA-256:633C9B95AE9822CA9082F399B71EBCEC00B06F667EA156EF8ED65AE42D02EC1D
                                                                                                                                                                                                                                            SHA-512:5D1703FA9BBE7A3EC563AB0799E133373FA2D4F1D0859153EC99F06187D65AF2444919098621252A8AB1206A3D368591AF0D271734C730706656A1B36B303B40
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....q..........." ..0..^...........}... ........... ...............................R....@.................................T}..O.......l............h...(..........8}............................................... ............... ..H............text....]... ...^.................. ..`.rsrc...l............`..............@..@.reloc...............f..............@..B.................}......H.......P ..h............%...W...|......................................BSJB............v4.0.30319......l...<...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................Z.....Z.....G.........../...../...D./...a./...../...-./.................A.....A.....A...).A...1.A...9.A...A.A...I.A...Q.A.......................#.....+.....3.@...;.T...C.....K.....................z.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):61104
                                                                                                                                                                                                                                            Entropy (8bit):6.427583962418795
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:loOCK7e4xTuLqN/q1SqsTomTrcmc0oDSM13OQK3KG9/D+3CPQxU08ziXRNgu4+UV:Xljx/jAmu32KfyyZNr4+UWqCzs
                                                                                                                                                                                                                                            MD5:7C49B9204BB55B2CD8CC0A0D9EEC3FA5
                                                                                                                                                                                                                                            SHA1:9150F22AC98F91B72B1CC84C0882760AA28A9BE9
                                                                                                                                                                                                                                            SHA-256:16E7AD0B9A3CD0DF1691CF1C5E48F3B9AAA668FF8676675C0BDCF8286FEEEF4F
                                                                                                                                                                                                                                            SHA-512:97A6EB14485F0B5BD21610A1E93EAF6E05A3773090ABC169562330529EC01977AC06A57230B21CA33739820D43669D4CBE4986BF26296E89B6EEDFA74209AEE9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..._............." ..0.................. ........... ....................... ............@.................................|...O.......L................(..........`................................................ ............... ..H............text....... ...................... ..`.rsrc...L...........................@..@.reloc..............................@..B........................H.......P ...............$.............................................BSJB............v4.0.30319......l...0...#~..........#Strings....p.......#US.t.......#GUID...........#Blob......................3..................................................W.....W.....D...........,.....,...D.,...a.,.....,...-.,.................>.....>.....>...).>...1.>...9.>...A.>...I.>...Q.>......./.....8.....W...#.`...+.{...3.....;.....C.....K.....................w.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25376
                                                                                                                                                                                                                                            Entropy (8bit):6.486128350160875
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:lyInXSXRaRmIjBXdXxaLGuQuQF2N2+hiR2/jwOIbaWYHnvhQ5WmeX6HRN7hiFDRz:lyIsIjyGdsVkKwOIc2eWh6l9zZ
                                                                                                                                                                                                                                            MD5:FA455414B9A5E15C46347A3B19ED5A68
                                                                                                                                                                                                                                            SHA1:93BB625EE5D5E77DE5B5ECB3A98D26040E19A4D2
                                                                                                                                                                                                                                            SHA-256:BEBF9F0FF25B33D8B10DF4D4BCC277ECD8942D9425278F7AE0ED4D32108CB309
                                                                                                                                                                                                                                            SHA-512:26C4D45B087A9EFD278C3D636A70C2CAD87C2B2EEE8E2F0A5BAF5554545BB6E7D4ADEC875AAD80135F088974DC75A1BE972E975C08E19EEE93838682660F697F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...1Pf..........." ..0..0...........N... ...`....... ...............................(....@.................................pN..O....`...............:.. )..........TN............................................... ............... ..H............text........ ...0.................. ..`.rsrc........`.......2..............@..@.reloc...............8..............@..B.................N......H.......P ..<............&..H'...M......................................BSJB............v4.0.30319......l...\...#~..........#Strings....T.......#US.X.......#GUID...h.......#Blob......................3....................................../.......................q...u.......Y.....Y.....Y...D.Y...a.Y.....Y...-.Y.................k.....k.....k...).k...1.k...9.k...A.k...I.k...Q.k...Y.k.......................#.....+.....3.@...;.a...C.u...K.....S.@...................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):184080
                                                                                                                                                                                                                                            Entropy (8bit):6.026834130592432
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:l9ZhQkPmMA5r+WIJSrYQoxy9OVAFR+8GBLx79O2UT8qy22ASGZjcYsalvjr81ol2:bmyAFR+8ULx7ZtquASGZjBs2vM192CVh
                                                                                                                                                                                                                                            MD5:317D39571DE15060FDEC51193F7B4943
                                                                                                                                                                                                                                            SHA1:FD29C383739AB22B8122B74B1F1BF1CFF59EDFA4
                                                                                                                                                                                                                                            SHA-256:0D800689DB9FA963841DF1EF5A6BBA33428066FBE44C5B4F76ED525859DA1B25
                                                                                                                                                                                                                                            SHA-512:0C809D268B635F8A66809521EDDA493A9A71DE6B32162615C0CB72CE46F7AD3159929719143AEA0A2EC210915EEAB8ADB7BB52839664E9F7E8E22F1EA1625C7C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....._..........." ..0.................. ........... ..............................3.....@.................................D...O........................)..........(................................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B................x.......H.......P ..X............%..............................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................a.....a.....N...........6.....6...D.6...a.6.....6...-.6.................H.....H.....H...).H...1.H...9.H...A.H...I.H...Q.H.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):79632
                                                                                                                                                                                                                                            Entropy (8bit):6.143008395022032
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:DlD19jmThZUECgG8HTnhgMHgkwbcx8maR3BMLa6Y7lxnu4y1iFEp4zv:DlPmThZUECPm6kwbY8mG/6Y7lxnu4y1y
                                                                                                                                                                                                                                            MD5:3BCA1FC98DE2C9CE808685AE8A8A629E
                                                                                                                                                                                                                                            SHA1:303B050DBF955DE80D9BC344AD621264713C1181
                                                                                                                                                                                                                                            SHA-256:09A3B9C726BBEED22FCC1F54B406B83C20B4DA77D6D28A92C56BE76FD9FA0D87
                                                                                                                                                                                                                                            SHA-512:CCF2ADE05E86E5925A81D04D0F1005899817E14F3E0FCC31BB5F206D633BCB10E941525CAFBD06D91FB567E119911CD4E89D738D47B608D961357951625225CF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0.............>"... ...@....... ...............................A....@..................................!..O....@..L................)...`.......!............................................... ............... ..H............text...D.... ...................... ..`.rsrc...L....@......................@..@.reloc.......`......................@..B................ "......H.......P ..0............%......P!......................................BSJB............v4.0.30319......l...0...#~..........#Strings....p.......#US.t.......#GUID...........#Blob......................3..................................................W.....W.....D...........,.....,...D.,...a.,.....,...-.,.................>.....>.....>...).>...1.>...9.>...A.>...I.>...Q.>.......................#.....+.....3.@...;.T...C.....K.....................w.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16560
                                                                                                                                                                                                                                            Entropy (8bit):6.698129034796016
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:UhFI0e6+ptHCvZOWWhJWxNzx95jmHnhWgN7aIWp8I8HNsAX01k9z3AqOQGI5:W7ENWWhyX6HRN7A8tHNsAR9zrp
                                                                                                                                                                                                                                            MD5:747C39B5EF5A50F2E30B138A62750D5A
                                                                                                                                                                                                                                            SHA1:892F7659A226F4542E6C2D3D1CF6F0E4A5EFEF22
                                                                                                                                                                                                                                            SHA-256:4EFB4BE79E1D6E233202F1599976828989813C7A6BE50B023EDC87FE590C1D60
                                                                                                                                                                                                                                            SHA-512:3EF6A6E3DD0E46F95037D73CADFB2D1C8CC5DC5135AE955F8F5660980A27FCE90C7CA1A12705045CD67E2BF9A2A1787F0D66FE027C435886841880D1E9944EAF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...GQQ..........." ..0.............R,... ...@....... ...............................h....@..................................,..O....@...................(...`.......+............................................... ............... ..H............text...X.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................4,......H.......P ..............L%......d+......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......4...#Blob......................3..................................................n.....n.....[...........C.....C...D.C...a.C.....C...-.C.................U.....U.....U...).U...1.U...9.U...A.U...I.U...Q.U......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):19616
                                                                                                                                                                                                                                            Entropy (8bit):6.6472508196011395
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:kJMfet3+LgiuatiFTWSJFkYA6VFHRN7X2HR9z7Y:kJ6et32g76iFDkFClXk9zU
                                                                                                                                                                                                                                            MD5:8C9D973FD26A245851CCED0AF9BC6160
                                                                                                                                                                                                                                            SHA1:16B811F61579FE6F92CFEE9AF8D38437EA975112
                                                                                                                                                                                                                                            SHA-256:BCA762614FDB6E5F20BAA69013995468B27C1B9DE66CC14E25A5B274F051A5A8
                                                                                                                                                                                                                                            SHA-512:302CF5D927885A1F87DF4C700E12B0369CF93C40624E342F96B764C600539FB4AF7848F7441EF982D3140A7C2A701196DCF54689BE9A45587EDBD9996C7461FC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...6............." ..0..............8... ...@....... ...............................C....@.................................H8..O....@...............$...(...`......,8............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......."..............@..B................|8......H.......P ..L............%.......7......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................^.....^.....K...........3.....3...D.3...a.3.....3...-.3.................E.....E.....E...).E...1.E...9.E...A.E...I.E...Q.E.......................#.....+.....3.@...;.T...C.....K.....................................................~.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15536
                                                                                                                                                                                                                                            Entropy (8bit):6.705802062455244
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:Uc63Z3rHWHrfxWMlVWxNzx95jmHnhWgN7aIWjbTseUfX01k9z3ANA5a8B/u:zQlDkfxWMl2X6HRN7I/6fR9z+ADA
                                                                                                                                                                                                                                            MD5:1ADD5BC136509806CF484B2AF219F37B
                                                                                                                                                                                                                                            SHA1:F61B002DD16A102FA7FEA871C0D5F150F46E5531
                                                                                                                                                                                                                                            SHA-256:5930A22676B039F1535D2497F899C0B32D753B8BCD873FC47D6658DA403750C0
                                                                                                                                                                                                                                            SHA-512:5A462413E27DF3675635916406EE01FB6DAE5C23388AEF27FCA5FD5AFB5CF900EB30AF39AE645CCBB8917C589D1D554C4718F28E261794919FD6CABE440C7140
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...,............." ..0............."(... ...@....... ....................................@..................................'..O....@...................(...`.......'............................................... ............... ..H............text...(.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................(......H.......P ..T............%......4'......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................`.....`.....M...........5.....5...D.5...a.5.....5...-.5.................G.....G.....G...).G...1.G...9.G...A.G...I.G...Q.G.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15632
                                                                                                                                                                                                                                            Entropy (8bit):6.792161355552424
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:ghqr6WudiWIYA6VFHRN7hTtBEpcR9zt5D:VI8FClhTtBEpw9zTD
                                                                                                                                                                                                                                            MD5:484C7B8BD59EF506FC41588966355FBA
                                                                                                                                                                                                                                            SHA1:702B35B0AA772931EDEEB9C01B30458DAD495351
                                                                                                                                                                                                                                            SHA-256:2F139123450D2D286DA18204755009F83FC66CC11E7D7A24BC13A50BA43420AE
                                                                                                                                                                                                                                            SHA-512:1CF874C8238D5DA303B8AFB4D7EB88790456106D57614D634C24F08A56D766D974C2C9586E3A57509FF7EAEC4053C48DB2C249444AE6D3EAD20D8B9775053BEA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...# t..........." ..0..............)... ...@....... ..............................q.....@..................................(..O....@..$................)...`.......(............................................... ............... ..H............text... .... ...................... ..`.rsrc...$....@......................@..@.reloc.......`......................@..B.................(......H.......P ..4............%......,(......................................BSJB............v4.0.30319......l...D...#~......(...#Strings............#US.........#GUID.......H...#Blob......................3....................................../.......................u...........].....].....]...D.]...a.].....]...-.].................o.....o.....o...).o...1.o...9.o...A.o...I.o...Q.o...Y.o......./.....8.....W...#.`...+.{...3.....;.....C.....K./...S....................... .............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16152
                                                                                                                                                                                                                                            Entropy (8bit):6.768370037411757
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:a7K8YLFLH8nWqdVW/7pW0nWxNzx95jmHnhWgN7acW8WPyqwKUWX01k9z3A/bB:KK8YLFLH8nWqXW/74HX6HRN7JT2R9zEV
                                                                                                                                                                                                                                            MD5:1F543CACD495F0675F3F4B94F3B1F06F
                                                                                                                                                                                                                                            SHA1:2A3F5567ADF457523E79341A02DB4BEB65C5F966
                                                                                                                                                                                                                                            SHA-256:D6AD02D6501C70D2C40D4F6A287C7E78484BCFEF46CD78CC095A81EFF3ECA316
                                                                                                                                                                                                                                            SHA-512:48003F5939F94AFE8A1C4F9BE76B23EBB75DC5CB2C1B1E986082332A73C9583EA7DF0ABE778EE0DEB3E276E7BF1579240FF0D9BA5870901142AE3A84573FDC59
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...o............." ..0..............*... ...@....... .............................._.....@.................................d*..O....@...................)...`......H*............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................*......H.......P ..`............%.......)......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................c.....c.....P...........8.....8...D.8...a.8.....8...-.8.................J.....J.....J...).J...1.J...9.J...A.J...I.J...Q.J.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):100616
                                                                                                                                                                                                                                            Entropy (8bit):6.054732707706401
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:qwB1iAJUb4XH2l+YECxhjoDgYZbXhlruXbfOmROjH+3Q:ZB1i74XWl+YECxhjo8YlRb+Q
                                                                                                                                                                                                                                            MD5:849342D1A978ED63E72A16C55E345D3C
                                                                                                                                                                                                                                            SHA1:8A36A6C922A73D8BE2E99072A3D94D317A21A35B
                                                                                                                                                                                                                                            SHA-256:DBA7C38FF4405BA593F5201F902FAE9D3E646B4CAB1718F4119D8DBF25DA93D6
                                                                                                                                                                                                                                            SHA-512:FAD287B2B25A65216B57F15F24CE0D7FB933CDAE2DBDB17CB2C69CC6935B85E3E321E3DE750FB0C79E7899EB28936E795BD792FE58F90B4D6FC36E8D292DEDDE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...A#E..........." ..0..V..........Zt... ........... ...................................@..................................t..O.......|............`...)...........s............................................... ............... ..H............text...`T... ...V.................. ..`.rsrc...|............X..............@..@.reloc...............^..............@..B................<t......H.......P ..D............%...M..ls......................................BSJB............v4.0.30319......l...0...#~..........#Strings....|.......#US.........#GUID...........#Blob......................3..................................................\.....\.....I...........1.....1...D.1...a.1.....1...-.1.................C.....C.....C...).C...1.C...9.C...A.C...I.C...Q.C.......................#.....+.....3.@...;.T...C.....K.....................|.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18608
                                                                                                                                                                                                                                            Entropy (8bit):6.47297601504369
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:EHJQtCxS22SOB4daRWLJZRBJ6EWxNzx95jmHnhWgN7a8WcqCjVi6KrIX01k9z3Av:aQtCxDMWl/kX6HRN7xq49R9zaxR
                                                                                                                                                                                                                                            MD5:EFC7FC580AEE8E7BE864E29F98D9C58E
                                                                                                                                                                                                                                            SHA1:5295D8D238D41752E0753253D27D13EA1EA8A41C
                                                                                                                                                                                                                                            SHA-256:BC714DA98060F0F77BCF750BA33586BE42C309EA5A80784598A2A7D9A7242913
                                                                                                                                                                                                                                            SHA-512:C00344E14B98D716000B7E1B158821EC2C2090447B87DA24ADD348B28C6D58824950DF5107218F0B94CA1F06DF9178BBAD2B0070A05E9D1183E2E7C89C6E0AB9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....,............" ..0..............3... ...@....... ...............................J....@..................................3..O....@..|............ ...(...`.......3............................................... ............... ..H............text........ ...................... ..`.rsrc...|....@......................@..@.reloc.......`......................@..B.................3......H.......P ..H............%..x....3......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................].....].....J...........2.....2...D.2...a.2.....2...-.2.................D.....D.....D...).D...1.D...9.D...A.D...I.D...Q.D.......................#.....+.....3.@...;.T...C.....K.....................}.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):314120
                                                                                                                                                                                                                                            Entropy (8bit):5.936142570809525
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:K93/FEmRVvl/xfvt/FsbmnOMXQ4hqBHT5Y3BvBb:K5ahHaBb
                                                                                                                                                                                                                                            MD5:911DF88CF36BE142DBE74AA045CE0067
                                                                                                                                                                                                                                            SHA1:99B171950C42A4F5928DA14BDA8B345160A8D77E
                                                                                                                                                                                                                                            SHA-256:04E41C0B950C17BE87F7EEE4F55FD83992E482C82A98EA858C354AC305C278BC
                                                                                                                                                                                                                                            SHA-512:FBC9E75E15BF1C9C030336362E58BA3A64F9B4E007252ED6D6D196E60F27214F542665AB370799B6748FD11078DA094089F4D8348D2F8C9EE8FC78322C7F3560
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...N............." ..0.................. ........... ..............................F.....@.....................................O........................)........................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B.......................H.......P ..x............%..P...........................................BSJB............v4.0.30319......l...\...#~......`...#Strings....(.......#US.,.......#GUID...<...<...#Blob......................3....................................../...........}.....}.....j...I.......R.....R.....R...D.R...a.R.....R...-.R.................d.....d.....d...).d...1.d...9.d...A.d...I.d...Q.d...Y.d......./.....8.....W...#.`...+.{...3.....;.....C.....K.$...S.......................X.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):43272
                                                                                                                                                                                                                                            Entropy (8bit):6.129283101575018
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:SJned0SYi7Skr+FoyNh1hn0A3Prs4vgXfMGv5YdcSsmC5YUghVOAFeFClxVXC4du:ied0SYiTiHn0A3Prs4vcfMGv5YdcSsm0
                                                                                                                                                                                                                                            MD5:01E6EC21C0B031D1FA0169E914AEA8DB
                                                                                                                                                                                                                                            SHA1:5BD676C2E34684BACD99859B738A7AA405EE55AC
                                                                                                                                                                                                                                            SHA-256:BD75680732E6B305D9E164DADF90C0D1FB06081BF3087196F440883AC13A0012
                                                                                                                                                                                                                                            SHA-512:E543C7C830B67560BC1DE6C81E3BA7A92996E62899FED740633F7718D3462FB6C00C4B1258A7E35D3E764830A7C2931416AF3911BA7867D2ABFDA1EB19CD9A25
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..."0*..........." ..0..v............... ........... ..............................u.....@.................................8...O.......l................)........................................................... ............... ..H............text....t... ...v.................. ..`.rsrc...l............x..............@..@.reloc...............~..............@..B................l.......H.......P ..<............%...n..........................................BSJB............v4.0.30319......l...0...#~..........#Strings....x.......#US.|.......#GUID...........#Blob......................3..................................................Z.....Z.....G.........../...../...D./...a./...../...-./.................A.....A.....A...).A...1.A...9.A...A.A...I.A...Q.A.......................#.....+.....3.@...;.T...C.....K.....................z.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25352
                                                                                                                                                                                                                                            Entropy (8bit):6.480848897710864
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:HymnXSXRaRmInXdXxaxtSQuTmd21K/hCiy6lV+aWYHnvhQ5WjYA6VFHRN7tbD2RI:HymsIGtZa6w2VrzFCl9K9znEfl
                                                                                                                                                                                                                                            MD5:E255E4932154D31A72F16C69ADF6BB0D
                                                                                                                                                                                                                                            SHA1:0D3D47A8E4BE2BD3A66BD04D6239FBE88A8F4239
                                                                                                                                                                                                                                            SHA-256:8736FBB855281FD01DC8EF728377F482AECBAAFE79A04559C8ED4AE732003CD2
                                                                                                                                                                                                                                            SHA-512:ACEB898CE4BF527FCAEE0513B7EC511E1809D66F3C09E397FEE3FD8968437D1FC4A5C79297B499FFB2CBDE913E95C41BBFB523C9F72EADAD3F53B81EBFDC3BF1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...4D ..........." ..0..0...........N... ...`....... ..............................'3....@..................................N..O....`...............:...)..........dN............................................... ............... ..H............text........ ...0.................. ..`.rsrc........`.......2..............@..@.reloc...............8..............@..B.................N......H.......P ..<............&..X'...M......................................BSJB............v4.0.30319......l...\...#~..........#Strings....T.......#US.X.......#GUID...h.......#Blob......................3....................................../.......................q...u.......Y.....Y.....Y...D.Y...a.Y.....Y...-.Y.................k.....k.....k...).k...1.k...9.k...A.k...I.k...Q.k...Y.k.......................#.....+.....3.@...;.a...C.u...K.....S.@...................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):101640
                                                                                                                                                                                                                                            Entropy (8bit):6.068976018100201
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:ir1iC/Ov6FCLBdelJX9OHEvpweKovUGYUeICvKrt:M1iC/TFCtdelJX9OHE6eKo5eICyJ
                                                                                                                                                                                                                                            MD5:551F71E0966C73925CA98B1BAA4BD462
                                                                                                                                                                                                                                            SHA1:8F67D7D68AB9703D90874860FDE18575B49C083A
                                                                                                                                                                                                                                            SHA-256:9F922054116DC379D73B62720DAE88073897F04C93DEB0CF537AD84EBAE7C239
                                                                                                                                                                                                                                            SHA-512:CE8639406D12F97887665D3801D731E0CF938BB47F9C95D8B2D8C84E15071CE6543A5C8537FE341E94224CD8F10E71F9F7B35D942660069CFCE639D367A56EF9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....w(..........." ..0..Z...........x... ........... ...............................)....@..................................x..O.......|............d...)..........lx............................................... ............... ..H............text....X... ...Z.................. ..`.rsrc...|............\..............@..@.reloc...............b..............@..B.................x......H.......P ..D............%..XR...w......................................BSJB............v4.0.30319......l...0...#~..........#Strings....|.......#US.........#GUID...........#Blob......................3..................................................\.....\.....I...........1.....1...D.1...a.1.....1...-.1.................C.....C.....C...).C...1.C...9.C...A.C...I.C...Q.C.......................#.....+.....3.@...;.T...C.....K.....................|.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):184592
                                                                                                                                                                                                                                            Entropy (8bit):6.023299754821192
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:+xZ0iPImK2Xq1Ig9t2VmH0zgZw1lMDlBUtts8+16ga8qS88fBr1X5XirXlV9jPTr:OvAw1lMDlBUnsc8qSTBBX5SrXlV9LTia
                                                                                                                                                                                                                                            MD5:1A0DF6BB755287408D711D072744488E
                                                                                                                                                                                                                                            SHA1:7748F96C654B1D44A8D10A55D9C02E1902C34379
                                                                                                                                                                                                                                            SHA-256:849581CF6388C71092BA4D4A4D2735C12C5965347C6D81260F64719911440A64
                                                                                                                                                                                                                                            SHA-512:F6BC52A3121CF082DEDF0633F105AF257C4588D3535696EAA64EB5F519AC454C7A2325E5DF6E2D89FE22A51026668E1B10B5E15E9301570A08F81B6244C23486
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...G............." ..0.............N.... ........... ..............................V6....@.....................................O........................).......................................................... ............... ..H............text...T.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B................0.......H.......P ..X............%......`.......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................a.....a.....N...........6.....6...D.6...a.6.....6...-.6.................H.....H.....H...).H...1.H...9.H...A.H...I.H...Q.H.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):43272
                                                                                                                                                                                                                                            Entropy (8bit):6.15585678580519
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:LJGVcZTkePW2dfxp8ilbbwq0+ZEvgej6bBQDmhitdnST5hkrnKUVJMvHd06JDiLr:tGcZTkehpbbwq0+ZEvNj6bBQDmhitdnH
                                                                                                                                                                                                                                            MD5:A94326D6D0E928230B12A618A500BCEB
                                                                                                                                                                                                                                            SHA1:49BDFB5137E230ECCF28C13CF24AA0B44EB5E7D2
                                                                                                                                                                                                                                            SHA-256:C289171E1D6A6475F681A33B4FF32CFE47D3FA6C449910686955E4538C1120EE
                                                                                                                                                                                                                                            SHA-512:1582C5DAA7FDDE9B84D071FB10251F8B1DFE761830E25F0907DA417412EDF3B65B2CE537CF1FE4B81A44B0FA0CEEF54578932980F8E8EF6341A97F4D2F398A99
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....F..........." ..0..v..........R.... ........... ...............................j....@.....................................O.......l................).......................................................... ............... ..H............text...Xu... ...v.................. ..`.rsrc...l............x..............@..@.reloc...............~..............@..B................4.......H.......P ..<............%...n..d.......................................BSJB............v4.0.30319......l...0...#~..........#Strings....x.......#US.|.......#GUID...........#Blob......................3..................................................Z.....Z.....G.........../...../...D./...a./...../...-./.................A.....A.....A...).A...1.A...9.A...A.A...I.A...Q.A.......................#.....+.....3.@...;.T...C.....K.....................z.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):37656
                                                                                                                                                                                                                                            Entropy (8bit):6.177117220551055
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:XDT7zhqHJKLeD28UoeTTYs+CPB2HNPeNGHjpJ05cKBPOc/YwmJF02RyhbgkWNsqh:TzhqHJKLeD28xi602bkWWxzU
                                                                                                                                                                                                                                            MD5:3CC1CCFE1E4283F68CEAA3F5D4542653
                                                                                                                                                                                                                                            SHA1:3C920D61D5C9F9D351AAF4B4B44D8DBF79BF6415
                                                                                                                                                                                                                                            SHA-256:B769A122EA5B3862BFFB270641F38AB562610500B93D878C70DFBFE1AA948FA0
                                                                                                                                                                                                                                            SHA-512:D278F091DA763BD425DD13C3C8911AD4731374E4E976BA657FAE1201A3B3C899843243157EC9387F20652ECCDEF1D96B8186CC1799929BE9841A6ED487490067
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0..`...........~... ........... ..............................r.....@.................................<~..O.......l............j...).......... ~............................................... ............... ..H............text....^... ...`.................. ..`.rsrc...l............b..............@..@.reloc...............h..............@..B................p~......H.......P ..h............%...W...}......................................BSJB............v4.0.30319......l...<...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................Z.....Z.....G.........../...../...D./...a./...../...-./.................A.....A.....A...).A...1.A...9.A...A.A...I.A...Q.A.......................#.....+.....3.@...;.T...C.....K.....................z.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18592
                                                                                                                                                                                                                                            Entropy (8bit):6.595251750862057
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:GhZIZPg8WG9KYA6VFHRN7cDX+iR9zZOiqUKR/:SEPg2KFClcDuO9z35KR/
                                                                                                                                                                                                                                            MD5:59A7B503C8DF08FD84B4E977CC20CFEC
                                                                                                                                                                                                                                            SHA1:E2FC177A154B8C453CFDA842DB4AFDE2DB1E1B25
                                                                                                                                                                                                                                            SHA-256:7C86FA4113A8550C1A5C1983DCB089B73E200673BA6F6093D73E836F78E69305
                                                                                                                                                                                                                                            SHA-512:526F11636DF9EADCBDFA2FDAD104D8A9C2395E00A54764A3F69DDF3B28F1D9358065CDDAC029801AE6744801DC2EC05BE5772F976A202B790A75EE259E1F4256
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..............4... ...@....... ...............................2....@..................................3..O....@............... ...(...`.......3............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................3......H.......P ..............<%......$3......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......0...#Blob......................3..................................................j.....j.....W...........?.....?...D.?...a.?.....?...-.?.................Q.....Q.....Q...).Q...1.Q...9.Q...A.Q...I.Q...Q.Q......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):139016
                                                                                                                                                                                                                                            Entropy (8bit):5.770752944014267
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:I1R9MtbGzbtyHZ/I11DKdwWorcP4IVCLAFmbZanokelG5YCVHBqDBvQBarpW7HTe:IGHTm4+Djcoeu82p5v
                                                                                                                                                                                                                                            MD5:2A9BF1BCB2FBA9D6B0D38562A8C15FE9
                                                                                                                                                                                                                                            SHA1:42AE4D8842C214E1A267A58CDA003C5245EFF40F
                                                                                                                                                                                                                                            SHA-256:433D025E669F26414EF6C0E97A07878B150D8A87F8BD7760B887FFE3CE53F42A
                                                                                                                                                                                                                                            SHA-512:35B8205A2A7533188F9DCAE71CEFECE50E8FFCFC64B99CF46AD48897DD54D5C910E7F28ED6955EA93505ECE94B65B00185199AAA9ACF08F5F4E4C6E936627BDF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Y@..........." ..0.................. ... ....... .......................`............@.....................................O.... ...................)...@....................................................... ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H.......P ...............'..P...(.......................................BSJB............v4.0.30319......l.......#~...... ...#Strings....0.......#US.4.......#GUID...D...D...#Blob......................3....................................../.......................q...........Y.....Y.....Y...D.Y...a.Y.....Y...-.Y.................k.....k.....k...).k...1.k...9.k...A.k...I.k...Q.k...Y.k......./.....8.....W...#.`...+.{...3.....;.....C.....K.+...S.....................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15648
                                                                                                                                                                                                                                            Entropy (8bit):6.792027156974032
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:+HjfDLPnWudiW/LWxNzx95jmHnhWgN7akWoSdfKUSIX01k9z3AjISj2m:mjfWudiW/kX6HRN7K2IR9zqI6
                                                                                                                                                                                                                                            MD5:0CA39CB45CB07C6ACCDFC2E32EC62FA6
                                                                                                                                                                                                                                            SHA1:514873934B421931BA115C2EEABF00C8FF3FEB2A
                                                                                                                                                                                                                                            SHA-256:6AF928F9F50A75999033AA2DF6E06E176BA3C4469FAF8132B64D7E819F3C60CB
                                                                                                                                                                                                                                            SHA-512:0E98803FB694D59AB50005F6C6E6CF96DA4C0A36AADE5DDE2E462FCB086EB04C3CCEE6C8979819143BBD415821BA87FD626A4F2359929E9FD33FE8560CB9452E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....G..........." ..0.............")... ...@....... ....................................@..................................(..O....@..$............... )...`.......(............................................... ............... ..H............text...(.... ...................... ..`.rsrc...$....@......................@..@.reloc.......`......................@..B.................)......H.......P ..4............%......4(......................................BSJB............v4.0.30319......l...D...#~......(...#Strings............#US.........#GUID.......H...#Blob......................3....................................../.......................u...........].....].....]...D.]...a.].....]...-.].................o.....o.....o...).o...1.o...9.o...A.o...I.o...Q.o...Y.o......./.....8.....W...#.`...+.{...3.....;.....C.....K./...S....................... .............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):319768
                                                                                                                                                                                                                                            Entropy (8bit):5.955495172295445
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:C93lezI9NPvqtwJmVaIgC4wJv5ORXyK+g+WXPwRplssX7d3VQ:CIR96XPwB3K
                                                                                                                                                                                                                                            MD5:E25B129AE79201485269A107DA559026
                                                                                                                                                                                                                                            SHA1:E3F9ED31398DE71A2E701BCDD70240AE83352794
                                                                                                                                                                                                                                            SHA-256:01AA46D3124080D469D1BAC8E6335797481B40BF1B5B3E71E39DD18671F026EA
                                                                                                                                                                                                                                            SHA-512:999BC809AF140B4712D9DA72DA7547A317C6E780EFA46F5694EBF78642E73CFC5B279C9696E743CFBCED3AABC5712053E3F042B9726970082AA1CE08AA38BC98
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...]............." ..0.................. ........... ....................... ............@.....................................O........................)........................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H.......P ..x............%..X... .......................................BSJB............v4.0.30319......l...\...#~......`...#Strings....(.......#US.,.......#GUID...<...<...#Blob......................3....................................../...........}.....}.....j...I.......R.....R.....R...D.R...a.R.....R...-.R.................d.....d.....d...).d...1.d...9.d...A.d...I.d...Q.d...Y.d......./.....8.....W...#.`...+.{...3.....;.....C.....K.$...S.......................X.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16560
                                                                                                                                                                                                                                            Entropy (8bit):6.7016152766788615
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:IhypD4bvelWaW/qyrJWWh6/WxNzx95jmHnhWgN7aIWC75DoSJj+iX01k9z3A6OTT:6D2HQWWh7X6HRN7L75DX+iR9zZOsBa
                                                                                                                                                                                                                                            MD5:E75203567254F1F89D0873DEC4028EB1
                                                                                                                                                                                                                                            SHA1:6AEB1DEAC0425C47C0DA3369E7F4961D6D1C221E
                                                                                                                                                                                                                                            SHA-256:A0009F129EF36C4D396C3F4208EC9CD6452AB9C3C4E249704FDEA6394994649F
                                                                                                                                                                                                                                            SHA-512:1BA59DDB8B377D0C5AF2191EB95D15BED7E2DCAF2C976E9AA7E7215608D5940F48CE8332801371C18C7E53631CCFF7781D1409876481F351FC23ED15E63C23CC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0.............Z,... ...@....... ....................................@..................................,..O....@...................(...`.......+............................................... ............... ..H............text...`.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................<,......H.......P ..............L%.. ...l+......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......4...#Blob......................3..................................................n.....n.....[...........C.....C...D.C...a.C.....C...-.C.................U.....U.....U...).U...1.U...9.U...A.U...I.U...Q.U......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):61104
                                                                                                                                                                                                                                            Entropy (8bit):6.3908533109014325
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:roOCK7e49BZdDSA78309IByGh0F96ox46RWCW45W+REUf6fUqSFAKXWJqLFulHcC:llj9wGTFxLZlf6AnFulHcWZGbzQP
                                                                                                                                                                                                                                            MD5:E41CA430D590A15463EF62115630E893
                                                                                                                                                                                                                                            SHA1:E4D2F235F6E4802E6EAAC633971DDBF08DF84430
                                                                                                                                                                                                                                            SHA-256:08A502AF43AEEF3A28BAF27A5CBB1F04A8EFE70D79C32098856194FEB4D34318
                                                                                                                                                                                                                                            SHA-512:DB95C78F4C3BF52D2A58D7727720110324FA2B8D7E36F9378B3BF57FF496E4C3F760ADB0223D82C74698EEAB1F42259AF4D4A2BAAD9885449068D2954DE33D86
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0.............&.... ........... ....................... ......0.....@.....................................O.......L................(........................................................... ............... ..H............text...,.... ...................... ..`.rsrc...L...........................@..@.reloc..............................@..B........................H.......P ...............$..H...8.......................................BSJB............v4.0.30319......l...0...#~..........#Strings....p.......#US.t.......#GUID...........#Blob......................3..................................................W.....W.....D...........,.....,...D.,...a.,.....,...-.,.................>.....>.....>...).>...1.>...9.>...A.>...I.>...Q.>......./.....8.....W...#.`...+.{...3.....;.....C.....K.....................w.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):19728
                                                                                                                                                                                                                                            Entropy (8bit):6.652043415546593
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:yMfIg3BiRqxQRoQhWSJFYYA6VFHRN7wEpcR9zS81:y6Ig3s8xQRppYFClwEpw9zl
                                                                                                                                                                                                                                            MD5:026093191CA2C1BB42E8F9B718184A2D
                                                                                                                                                                                                                                            SHA1:DCC43830C2F075E2987DD5C181CD6707D5985DE6
                                                                                                                                                                                                                                            SHA-256:3B5D4A77F12B6AAF027FBEC48F35BFF410A47426978692193204E56791620019
                                                                                                                                                                                                                                            SHA-512:F8FC9984C1BF8A107321EFD9200AC0E4F64C61345B4B733DB70513398007200FB3F36E4DD6F39AE46C33BFE7F0E9E0361727DE5BD34183D77AB631FFF16231B6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..............8... ...@....... ...............................#....@.................................08..O....@...............$...)...`.......8............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......."..............@..B................d8......H.......P ..L............%.......7......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................^.....^.....K...........3.....3...D.3...a.3.....3...-.3.................E.....E.....E...).E...1.E...9.E...A.E...I.E...Q.E.......................#.....+.....3.@...;.T...C.....K.....................................................~.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20640
                                                                                                                                                                                                                                            Entropy (8bit):6.517625065006903
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:OVxLm3ofUXw6HDWOazYA6VFHRN7bm/49R9zax0:SLQnw6HkzFClbm/69zQ0
                                                                                                                                                                                                                                            MD5:261B94665605B8744CE7F1861011C6D4
                                                                                                                                                                                                                                            SHA1:96838B3152D8133224F30283B5980051DD6CA5C3
                                                                                                                                                                                                                                            SHA-256:2556F947A2FAD6C101C8A5C2714D29D685D3C51CED138A9C71CD0F9CD74E6F2D
                                                                                                                                                                                                                                            SHA-512:A6726148453DF660A953C77B6236CA720A04D8CBF15A3AD5A702993FB4913CF078F19F0BF899514430B03619BAD984D61A135D8E29B57329DDB16F849A1CA00A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0..............=... ...@....... ..............................b.....@.................................l=..O....@...............(...(...`......P=............................................... ............... ..H............text........ ...................... ..`.rsrc........@....... ..............@..@.reloc.......`.......&..............@..B.................=......H.......P ..............@%.......<......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......0...#Blob......................3..................................................k.....k.....X...........@.....@...D.@...a.@.....@...-.@.................R.....R.....R...).R...1.R...9.R...A.R...I.R...Q.R......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15632
                                                                                                                                                                                                                                            Entropy (8bit):6.722555895722012
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:fQl1aQWMlZYA6VFHRN7JVRxB+R9zrPGPs0w:f4/ZFClJVRxw9zbk7w
                                                                                                                                                                                                                                            MD5:00EEE830CFF7C2AA795D2CC4AED5D99C
                                                                                                                                                                                                                                            SHA1:EF9EB09B5FF732FB3968EE30F5AE7BA2827B9105
                                                                                                                                                                                                                                            SHA-256:0A03C5F9C2DCF8BE394AFED6D6D8FA948BCE768062A87A68D3079EB499F5E2FF
                                                                                                                                                                                                                                            SHA-512:9BFEACF2E055C15D48B2DA953AB38174327D59066C90350EF8502F3759948FA5168842AA43D63C4D530BA0A31B2EA1C3F455C33B5232B6D5979614D569092397
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....O..........." ..0............."(... ...@....... ....................................@..................................'..O....@...................)...`.......'............................................... ............... ..H............text...(.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................(......H.......P ..T............%......4'......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................`.....`.....M...........5.....5...D.5...a.5.....5...-.5.................G.....G.....G...).G...1.G...9.G...A.G...I.G...Q.G.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18696
                                                                                                                                                                                                                                            Entropy (8bit):6.510971599552976
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:EJ2eydLKhSI8MVWLJZRBJ9NpWjA6Kr4PFHnhWgN7acW/QZhAgfcMbnoQNpX01k9N:W9ydoxVWl/TYA6VFHRN7uQZh/7R9zb3t
                                                                                                                                                                                                                                            MD5:4E03FF548044D6F94CFB16BE48378667
                                                                                                                                                                                                                                            SHA1:505D20B1CC2D223686B59EC56DEBBDFBE7883768
                                                                                                                                                                                                                                            SHA-256:87489CE778008C22E2F2DFED00DA608745C48D58A79CFF64EEC0C4F9D3EBF1C9
                                                                                                                                                                                                                                            SHA-512:1557350315560E6326D54684D0A3522893C9FC10292A6E1532EA7AFB94784F9FEE666DB35D996C36980908614D092A663B40001BB73EAA8D3238BFC535F0FB2C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...O............." ..0.............>4... ...@....... ...............................U....@..................................3..O....@..|............ ...)...`.......3............................................... ............... ..H............text...D.... ...................... ..`.rsrc...|....@......................@..@.reloc.......`......................@..B................ 4......H.......P ..H............%......P3......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................].....].....J...........2.....2...D.2...a.2.....2...-.2.................D.....D.....D...).D...1.D...9.D...A.D...I.D...Q.D.......................#.....+.....3.@...;.T...C.....K.....................}.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):80648
                                                                                                                                                                                                                                            Entropy (8bit):6.164992097173708
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:j3D1Ik9vTJc8+dxmHnjlRJbRz59aKmVx72aLJNSdQlOZOWNsYXiLC4dezFY:j3ak9bJc8+dGj9Ir72SIsYX0Ie
                                                                                                                                                                                                                                            MD5:7A51928985F93166408822FBE7B0E0A9
                                                                                                                                                                                                                                            SHA1:A8A5AF962DCA4E77B82B757F46F136E8CE131C6A
                                                                                                                                                                                                                                            SHA-256:E9F9B2A3C916990ECA3C3BBB3FDE22E40FA99E7D3C68598970DE7C6E4BC77734
                                                                                                                                                                                                                                            SHA-512:A32FE3001C925D0A18071B1266F8EFA9CF29456504861594EFB02C832EDDB8B3F2BD6196FC911179C36B25D1AF986EF9B3A9CBBD3AC33F1ACF58E0EEE8D6CB70
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...yz............" ..0..............&... ...@....... ....................................@.................................l&..O....@..L................)...`......P&............................................... ............... ..H............text........ ...................... ..`.rsrc...L....@......................@..@.reloc.......`......................@..B.................&......H.......P ..0............%..P....%......................................BSJB............v4.0.30319......l...0...#~..........#Strings....p.......#US.t.......#GUID...........#Blob......................3..................................................W.....W.....D...........,.....,...D.,...a.,.....,...-.,.................>.....>.....>...).>...1.>...9.>...A.>...I.>...Q.>.......................#.....+.....3.@...;.T...C.....K.....................w.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16136
                                                                                                                                                                                                                                            Entropy (8bit):6.762256117315915
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:qK8YLFLHWLWiGIMW/7bYA6VFHRN7n/7R9zb3CN:uMZHWaihbFClnF9ze
                                                                                                                                                                                                                                            MD5:1062DA64CB5EAF195566AE5A4995FD72
                                                                                                                                                                                                                                            SHA1:542B8DB768E2EFE72461164ED603B9909BF83C6F
                                                                                                                                                                                                                                            SHA-256:8C153FA4F24078E4E6F1E03ABA0B299C57DBB905AE27CF15028EF97841990440
                                                                                                                                                                                                                                            SHA-512:E06CFCF9862586247B474B980336A5BDD956923B849C8B1EEFF44BB16B98D6BB1758AABD7B080D5E04FADC2952301C96E499198CA843D67D279E6B53C74AC17B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...%f............" ..0..............*... ...@....... ..............................].....@.................................\*..O....@...................)...`......@*............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................*......H.......P ..`............%.......)......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................c.....c.....P...........8.....8...D.8...a.8.....8...-.8.................J.....J.....J...).J...1.J...9.J...A.J...I.J...Q.J.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16136
                                                                                                                                                                                                                                            Entropy (8bit):6.762256117315915
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:qK8YLFLHWLWiGIMW/7bYA6VFHRN7n/7R9zb3CN:uMZHWaihbFClnF9ze
                                                                                                                                                                                                                                            MD5:1062DA64CB5EAF195566AE5A4995FD72
                                                                                                                                                                                                                                            SHA1:542B8DB768E2EFE72461164ED603B9909BF83C6F
                                                                                                                                                                                                                                            SHA-256:8C153FA4F24078E4E6F1E03ABA0B299C57DBB905AE27CF15028EF97841990440
                                                                                                                                                                                                                                            SHA-512:E06CFCF9862586247B474B980336A5BDD956923B849C8B1EEFF44BB16B98D6BB1758AABD7B080D5E04FADC2952301C96E499198CA843D67D279E6B53C74AC17B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...%f............" ..0..............*... ...@....... ..............................].....@.................................\*..O....@...................)...`......@*............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................*......H.......P ..`............%.......)......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................c.....c.....P...........8.....8...D.8...a.8.....8...-.8.................J.....J.....J...).J...1.J...9.J...A.J...I.J...Q.J.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25352
                                                                                                                                                                                                                                            Entropy (8bit):6.480848897710864
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:HymnXSXRaRmInXdXxaxtSQuTmd21K/hCiy6lV+aWYHnvhQ5WjYA6VFHRN7tbD2RI:HymsIGtZa6w2VrzFCl9K9znEfl
                                                                                                                                                                                                                                            MD5:E255E4932154D31A72F16C69ADF6BB0D
                                                                                                                                                                                                                                            SHA1:0D3D47A8E4BE2BD3A66BD04D6239FBE88A8F4239
                                                                                                                                                                                                                                            SHA-256:8736FBB855281FD01DC8EF728377F482AECBAAFE79A04559C8ED4AE732003CD2
                                                                                                                                                                                                                                            SHA-512:ACEB898CE4BF527FCAEE0513B7EC511E1809D66F3C09E397FEE3FD8968437D1FC4A5C79297B499FFB2CBDE913E95C41BBFB523C9F72EADAD3F53B81EBFDC3BF1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...4D ..........." ..0..0...........N... ...`....... ..............................'3....@..................................N..O....`...............:...)..........dN............................................... ............... ..H............text........ ...0.................. ..`.rsrc........`.......2..............@..@.reloc...............8..............@..B.................N......H.......P ..<............&..X'...M......................................BSJB............v4.0.30319......l...\...#~..........#Strings....T.......#US.X.......#GUID...h.......#Blob......................3....................................../.......................q...u.......Y.....Y.....Y...D.Y...a.Y.....Y...-.Y.................k.....k.....k...).k...1.k...9.k...A.k...I.k...Q.k...Y.k.......................#.....+.....3.@...;.a...C.u...K.....S.@...................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):61104
                                                                                                                                                                                                                                            Entropy (8bit):6.3908533109014325
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:roOCK7e49BZdDSA78309IByGh0F96ox46RWCW45W+REUf6fUqSFAKXWJqLFulHcC:llj9wGTFxLZlf6AnFulHcWZGbzQP
                                                                                                                                                                                                                                            MD5:E41CA430D590A15463EF62115630E893
                                                                                                                                                                                                                                            SHA1:E4D2F235F6E4802E6EAAC633971DDBF08DF84430
                                                                                                                                                                                                                                            SHA-256:08A502AF43AEEF3A28BAF27A5CBB1F04A8EFE70D79C32098856194FEB4D34318
                                                                                                                                                                                                                                            SHA-512:DB95C78F4C3BF52D2A58D7727720110324FA2B8D7E36F9378B3BF57FF496E4C3F760ADB0223D82C74698EEAB1F42259AF4D4A2BAAD9885449068D2954DE33D86
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0.............&.... ........... ....................... ......0.....@.....................................O.......L................(........................................................... ............... ..H............text...,.... ...................... ..`.rsrc...L...........................@..@.reloc..............................@..B........................H.......P ...............$..H...8.......................................BSJB............v4.0.30319......l...0...#~..........#Strings....p.......#US.t.......#GUID...........#Blob......................3..................................................W.....W.....D...........,.....,...D.,...a.,.....,...-.,.................>.....>.....>...).>...1.>...9.>...A.>...I.>...Q.>......./.....8.....W...#.`...+.{...3.....;.....C.....K.....................w.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18592
                                                                                                                                                                                                                                            Entropy (8bit):6.595251750862057
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:GhZIZPg8WG9KYA6VFHRN7cDX+iR9zZOiqUKR/:SEPg2KFClcDuO9z35KR/
                                                                                                                                                                                                                                            MD5:59A7B503C8DF08FD84B4E977CC20CFEC
                                                                                                                                                                                                                                            SHA1:E2FC177A154B8C453CFDA842DB4AFDE2DB1E1B25
                                                                                                                                                                                                                                            SHA-256:7C86FA4113A8550C1A5C1983DCB089B73E200673BA6F6093D73E836F78E69305
                                                                                                                                                                                                                                            SHA-512:526F11636DF9EADCBDFA2FDAD104D8A9C2395E00A54764A3F69DDF3B28F1D9358065CDDAC029801AE6744801DC2EC05BE5772F976A202B790A75EE259E1F4256
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..............4... ...@....... ...............................2....@..................................3..O....@............... ...(...`.......3............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................3......H.......P ..............<%......$3......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......0...#Blob......................3..................................................j.....j.....W...........?.....?...D.?...a.?.....?...-.?.................Q.....Q.....Q...).Q...1.Q...9.Q...A.Q...I.Q...Q.Q......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20640
                                                                                                                                                                                                                                            Entropy (8bit):6.517625065006903
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:OVxLm3ofUXw6HDWOazYA6VFHRN7bm/49R9zax0:SLQnw6HkzFClbm/69zQ0
                                                                                                                                                                                                                                            MD5:261B94665605B8744CE7F1861011C6D4
                                                                                                                                                                                                                                            SHA1:96838B3152D8133224F30283B5980051DD6CA5C3
                                                                                                                                                                                                                                            SHA-256:2556F947A2FAD6C101C8A5C2714D29D685D3C51CED138A9C71CD0F9CD74E6F2D
                                                                                                                                                                                                                                            SHA-512:A6726148453DF660A953C77B6236CA720A04D8CBF15A3AD5A702993FB4913CF078F19F0BF899514430B03619BAD984D61A135D8E29B57329DDB16F849A1CA00A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0..............=... ...@....... ..............................b.....@.................................l=..O....@...............(...(...`......P=............................................... ............... ..H............text........ ...................... ..`.rsrc........@....... ..............@..@.reloc.......`.......&..............@..B.................=......H.......P ..............@%.......<......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......0...#Blob......................3..................................................k.....k.....X...........@.....@...D.@...a.@.....@...-.@.................R.....R.....R...).R...1.R...9.R...A.R...I.R...Q.R......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15648
                                                                                                                                                                                                                                            Entropy (8bit):6.792027156974032
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:+HjfDLPnWudiW/LWxNzx95jmHnhWgN7akWoSdfKUSIX01k9z3AjISj2m:mjfWudiW/kX6HRN7K2IR9zqI6
                                                                                                                                                                                                                                            MD5:0CA39CB45CB07C6ACCDFC2E32EC62FA6
                                                                                                                                                                                                                                            SHA1:514873934B421931BA115C2EEABF00C8FF3FEB2A
                                                                                                                                                                                                                                            SHA-256:6AF928F9F50A75999033AA2DF6E06E176BA3C4469FAF8132B64D7E819F3C60CB
                                                                                                                                                                                                                                            SHA-512:0E98803FB694D59AB50005F6C6E6CF96DA4C0A36AADE5DDE2E462FCB086EB04C3CCEE6C8979819143BBD415821BA87FD626A4F2359929E9FD33FE8560CB9452E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....G..........." ..0.............")... ...@....... ....................................@..................................(..O....@..$............... )...`.......(............................................... ............... ..H............text...(.... ...................... ..`.rsrc...$....@......................@..@.reloc.......`......................@..B.................)......H.......P ..4............%......4(......................................BSJB............v4.0.30319......l...D...#~......(...#Strings............#US.........#GUID.......H...#Blob......................3....................................../.......................u...........].....].....]...D.]...a.].....]...-.].................o.....o.....o...).o...1.o...9.o...A.o...I.o...Q.o...Y.o......./.....8.....W...#.`...+.{...3.....;.....C.....K./...S....................... .............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):101640
                                                                                                                                                                                                                                            Entropy (8bit):6.068976018100201
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:ir1iC/Ov6FCLBdelJX9OHEvpweKovUGYUeICvKrt:M1iC/TFCtdelJX9OHE6eKo5eICyJ
                                                                                                                                                                                                                                            MD5:551F71E0966C73925CA98B1BAA4BD462
                                                                                                                                                                                                                                            SHA1:8F67D7D68AB9703D90874860FDE18575B49C083A
                                                                                                                                                                                                                                            SHA-256:9F922054116DC379D73B62720DAE88073897F04C93DEB0CF537AD84EBAE7C239
                                                                                                                                                                                                                                            SHA-512:CE8639406D12F97887665D3801D731E0CF938BB47F9C95D8B2D8C84E15071CE6543A5C8537FE341E94224CD8F10E71F9F7B35D942660069CFCE639D367A56EF9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....w(..........." ..0..Z...........x... ........... ...............................)....@..................................x..O.......|............d...)..........lx............................................... ............... ..H............text....X... ...Z.................. ..`.rsrc...|............\..............@..@.reloc...............b..............@..B.................x......H.......P ..D............%..XR...w......................................BSJB............v4.0.30319......l...0...#~..........#Strings....|.......#US.........#GUID...........#Blob......................3..................................................\.....\.....I...........1.....1...D.1...a.1.....1...-.1.................C.....C.....C...).C...1.C...9.C...A.C...I.C...Q.C.......................#.....+.....3.@...;.T...C.....K.....................|.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):43272
                                                                                                                                                                                                                                            Entropy (8bit):6.15585678580519
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:LJGVcZTkePW2dfxp8ilbbwq0+ZEvgej6bBQDmhitdnST5hkrnKUVJMvHd06JDiLr:tGcZTkehpbbwq0+ZEvNj6bBQDmhitdnH
                                                                                                                                                                                                                                            MD5:A94326D6D0E928230B12A618A500BCEB
                                                                                                                                                                                                                                            SHA1:49BDFB5137E230ECCF28C13CF24AA0B44EB5E7D2
                                                                                                                                                                                                                                            SHA-256:C289171E1D6A6475F681A33B4FF32CFE47D3FA6C449910686955E4538C1120EE
                                                                                                                                                                                                                                            SHA-512:1582C5DAA7FDDE9B84D071FB10251F8B1DFE761830E25F0907DA417412EDF3B65B2CE537CF1FE4B81A44B0FA0CEEF54578932980F8E8EF6341A97F4D2F398A99
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....F..........." ..0..v..........R.... ........... ...............................j....@.....................................O.......l................).......................................................... ............... ..H............text...Xu... ...v.................. ..`.rsrc...l............x..............@..@.reloc...............~..............@..B................4.......H.......P ..<............%...n..d.......................................BSJB............v4.0.30319......l...0...#~..........#Strings....x.......#US.|.......#GUID...........#Blob......................3..................................................Z.....Z.....G.........../...../...D./...a./...../...-./.................A.....A.....A...).A...1.A...9.A...A.A...I.A...Q.A.......................#.....+.....3.@...;.T...C.....K.....................z.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):19728
                                                                                                                                                                                                                                            Entropy (8bit):6.652043415546593
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:yMfIg3BiRqxQRoQhWSJFYYA6VFHRN7wEpcR9zS81:y6Ig3s8xQRppYFClwEpw9zl
                                                                                                                                                                                                                                            MD5:026093191CA2C1BB42E8F9B718184A2D
                                                                                                                                                                                                                                            SHA1:DCC43830C2F075E2987DD5C181CD6707D5985DE6
                                                                                                                                                                                                                                            SHA-256:3B5D4A77F12B6AAF027FBEC48F35BFF410A47426978692193204E56791620019
                                                                                                                                                                                                                                            SHA-512:F8FC9984C1BF8A107321EFD9200AC0E4F64C61345B4B733DB70513398007200FB3F36E4DD6F39AE46C33BFE7F0E9E0361727DE5BD34183D77AB631FFF16231B6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..............8... ...@....... ...............................#....@.................................08..O....@...............$...)...`.......8............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......."..............@..B................d8......H.......P ..L............%.......7......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................^.....^.....K...........3.....3...D.3...a.3.....3...-.3.................E.....E.....E...).E...1.E...9.E...A.E...I.E...Q.E.......................#.....+.....3.@...;.T...C.....K.....................................................~.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):37656
                                                                                                                                                                                                                                            Entropy (8bit):6.177117220551055
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:XDT7zhqHJKLeD28UoeTTYs+CPB2HNPeNGHjpJ05cKBPOc/YwmJF02RyhbgkWNsqh:TzhqHJKLeD28xi602bkWWxzU
                                                                                                                                                                                                                                            MD5:3CC1CCFE1E4283F68CEAA3F5D4542653
                                                                                                                                                                                                                                            SHA1:3C920D61D5C9F9D351AAF4B4B44D8DBF79BF6415
                                                                                                                                                                                                                                            SHA-256:B769A122EA5B3862BFFB270641F38AB562610500B93D878C70DFBFE1AA948FA0
                                                                                                                                                                                                                                            SHA-512:D278F091DA763BD425DD13C3C8911AD4731374E4E976BA657FAE1201A3B3C899843243157EC9387F20652ECCDEF1D96B8186CC1799929BE9841A6ED487490067
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0..`...........~... ........... ..............................r.....@.................................<~..O.......l............j...).......... ~............................................... ............... ..H............text....^... ...`.................. ..`.rsrc...l............b..............@..@.reloc...............h..............@..B................p~......H.......P ..h............%...W...}......................................BSJB............v4.0.30319......l...<...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................Z.....Z.....G.........../...../...D./...a./...../...-./.................A.....A.....A...).A...1.A...9.A...A.A...I.A...Q.A.......................#.....+.....3.@...;.T...C.....K.....................z.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15632
                                                                                                                                                                                                                                            Entropy (8bit):6.722555895722012
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:fQl1aQWMlZYA6VFHRN7JVRxB+R9zrPGPs0w:f4/ZFClJVRxw9zbk7w
                                                                                                                                                                                                                                            MD5:00EEE830CFF7C2AA795D2CC4AED5D99C
                                                                                                                                                                                                                                            SHA1:EF9EB09B5FF732FB3968EE30F5AE7BA2827B9105
                                                                                                                                                                                                                                            SHA-256:0A03C5F9C2DCF8BE394AFED6D6D8FA948BCE768062A87A68D3079EB499F5E2FF
                                                                                                                                                                                                                                            SHA-512:9BFEACF2E055C15D48B2DA953AB38174327D59066C90350EF8502F3759948FA5168842AA43D63C4D530BA0A31B2EA1C3F455C33B5232B6D5979614D569092397
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....O..........." ..0............."(... ...@....... ....................................@..................................'..O....@...................)...`.......'............................................... ............... ..H............text...(.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................(......H.......P ..T............%......4'......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................`.....`.....M...........5.....5...D.5...a.5.....5...-.5.................G.....G.....G...).G...1.G...9.G...A.G...I.G...Q.G.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):319768
                                                                                                                                                                                                                                            Entropy (8bit):5.955495172295445
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:C93lezI9NPvqtwJmVaIgC4wJv5ORXyK+g+WXPwRplssX7d3VQ:CIR96XPwB3K
                                                                                                                                                                                                                                            MD5:E25B129AE79201485269A107DA559026
                                                                                                                                                                                                                                            SHA1:E3F9ED31398DE71A2E701BCDD70240AE83352794
                                                                                                                                                                                                                                            SHA-256:01AA46D3124080D469D1BAC8E6335797481B40BF1B5B3E71E39DD18671F026EA
                                                                                                                                                                                                                                            SHA-512:999BC809AF140B4712D9DA72DA7547A317C6E780EFA46F5694EBF78642E73CFC5B279C9696E743CFBCED3AABC5712053E3F042B9726970082AA1CE08AA38BC98
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...]............." ..0.................. ........... ....................... ............@.....................................O........................)........................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H.......P ..x............%..X... .......................................BSJB............v4.0.30319......l...\...#~......`...#Strings....(.......#US.,.......#GUID...<...<...#Blob......................3....................................../...........}.....}.....j...I.......R.....R.....R...D.R...a.R.....R...-.R.................d.....d.....d...).d...1.d...9.d...A.d...I.d...Q.d...Y.d......./.....8.....W...#.`...+.{...3.....;.....C.....K.$...S.......................X.............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16560
                                                                                                                                                                                                                                            Entropy (8bit):6.7016152766788615
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:IhypD4bvelWaW/qyrJWWh6/WxNzx95jmHnhWgN7aIWC75DoSJj+iX01k9z3A6OTT:6D2HQWWh7X6HRN7L75DX+iR9zZOsBa
                                                                                                                                                                                                                                            MD5:E75203567254F1F89D0873DEC4028EB1
                                                                                                                                                                                                                                            SHA1:6AEB1DEAC0425C47C0DA3369E7F4961D6D1C221E
                                                                                                                                                                                                                                            SHA-256:A0009F129EF36C4D396C3F4208EC9CD6452AB9C3C4E249704FDEA6394994649F
                                                                                                                                                                                                                                            SHA-512:1BA59DDB8B377D0C5AF2191EB95D15BED7E2DCAF2C976E9AA7E7215608D5940F48CE8332801371C18C7E53631CCFF7781D1409876481F351FC23ED15E63C23CC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0.............Z,... ...@....... ....................................@..................................,..O....@...................(...`.......+............................................... ............... ..H............text...`.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................<,......H.......P ..............L%.. ...l+......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID.......4...#Blob......................3..................................................n.....n.....[...........C.....C...D.C...a.C.....C...-.C.................U.....U.....U...).U...1.U...9.U...A.U...I.U...Q.U......./.....8.....W...#.`...+.{...3.....;.....C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18696
                                                                                                                                                                                                                                            Entropy (8bit):6.510971599552976
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:EJ2eydLKhSI8MVWLJZRBJ9NpWjA6Kr4PFHnhWgN7acW/QZhAgfcMbnoQNpX01k9N:W9ydoxVWl/TYA6VFHRN7uQZh/7R9zb3t
                                                                                                                                                                                                                                            MD5:4E03FF548044D6F94CFB16BE48378667
                                                                                                                                                                                                                                            SHA1:505D20B1CC2D223686B59EC56DEBBDFBE7883768
                                                                                                                                                                                                                                            SHA-256:87489CE778008C22E2F2DFED00DA608745C48D58A79CFF64EEC0C4F9D3EBF1C9
                                                                                                                                                                                                                                            SHA-512:1557350315560E6326D54684D0A3522893C9FC10292A6E1532EA7AFB94784F9FEE666DB35D996C36980908614D092A663B40001BB73EAA8D3238BFC535F0FB2C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...O............." ..0.............>4... ...@....... ...............................U....@..................................3..O....@..|............ ...)...`.......3............................................... ............... ..H............text...D.... ...................... ..`.rsrc...|....@......................@..@.reloc.......`......................@..B................ 4......H.......P ..H............%......P3......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................].....].....J...........2.....2...D.2...a.2.....2...-.2.................D.....D.....D...).D...1.D...9.D...A.D...I.D...Q.D.......................#.....+.....3.@...;.T...C.....K.....................}.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):184592
                                                                                                                                                                                                                                            Entropy (8bit):6.023299754821192
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:+xZ0iPImK2Xq1Ig9t2VmH0zgZw1lMDlBUtts8+16ga8qS88fBr1X5XirXlV9jPTr:OvAw1lMDlBUnsc8qSTBBX5SrXlV9LTia
                                                                                                                                                                                                                                            MD5:1A0DF6BB755287408D711D072744488E
                                                                                                                                                                                                                                            SHA1:7748F96C654B1D44A8D10A55D9C02E1902C34379
                                                                                                                                                                                                                                            SHA-256:849581CF6388C71092BA4D4A4D2735C12C5965347C6D81260F64719911440A64
                                                                                                                                                                                                                                            SHA-512:F6BC52A3121CF082DEDF0633F105AF257C4588D3535696EAA64EB5F519AC454C7A2325E5DF6E2D89FE22A51026668E1B10B5E15E9301570A08F81B6244C23486
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...G............." ..0.............N.... ........... ..............................V6....@.....................................O........................).......................................................... ............... ..H............text...T.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B................0.......H.......P ..X............%......`.......................................BSJB............v4.0.30319......l...0...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................a.....a.....N...........6.....6...D.6...a.6.....6...-.6.................H.....H.....H...).H...1.H...9.H...A.H...I.H...Q.H.......................#.....+.....3.@...;.T...C.....K.......................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):80648
                                                                                                                                                                                                                                            Entropy (8bit):6.164992097173708
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:j3D1Ik9vTJc8+dxmHnjlRJbRz59aKmVx72aLJNSdQlOZOWNsYXiLC4dezFY:j3ak9bJc8+dGj9Ir72SIsYX0Ie
                                                                                                                                                                                                                                            MD5:7A51928985F93166408822FBE7B0E0A9
                                                                                                                                                                                                                                            SHA1:A8A5AF962DCA4E77B82B757F46F136E8CE131C6A
                                                                                                                                                                                                                                            SHA-256:E9F9B2A3C916990ECA3C3BBB3FDE22E40FA99E7D3C68598970DE7C6E4BC77734
                                                                                                                                                                                                                                            SHA-512:A32FE3001C925D0A18071B1266F8EFA9CF29456504861594EFB02C832EDDB8B3F2BD6196FC911179C36B25D1AF986EF9B3A9CBBD3AC33F1ACF58E0EEE8D6CB70
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...yz............" ..0..............&... ...@....... ....................................@.................................l&..O....@..L................)...`......P&............................................... ............... ..H............text........ ...................... ..`.rsrc...L....@......................@..@.reloc.......`......................@..B.................&......H.......P ..0............%..P....%......................................BSJB............v4.0.30319......l...0...#~..........#Strings....p.......#US.t.......#GUID...........#Blob......................3..................................................W.....W.....D...........,.....,...D.,...a.,.....,...-.,.................>.....>.....>...).>...1.>...9.>...A.>...I.>...Q.>.......................#.....+.....3.@...;.T...C.....K.....................w.................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):139016
                                                                                                                                                                                                                                            Entropy (8bit):5.770752944014267
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:I1R9MtbGzbtyHZ/I11DKdwWorcP4IVCLAFmbZanokelG5YCVHBqDBvQBarpW7HTe:IGHTm4+Djcoeu82p5v
                                                                                                                                                                                                                                            MD5:2A9BF1BCB2FBA9D6B0D38562A8C15FE9
                                                                                                                                                                                                                                            SHA1:42AE4D8842C214E1A267A58CDA003C5245EFF40F
                                                                                                                                                                                                                                            SHA-256:433D025E669F26414EF6C0E97A07878B150D8A87F8BD7760B887FFE3CE53F42A
                                                                                                                                                                                                                                            SHA-512:35B8205A2A7533188F9DCAE71CEFECE50E8FFCFC64B99CF46AD48897DD54D5C910E7F28ED6955EA93505ECE94B65B00185199AAA9ACF08F5F4E4C6E936627BDF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Y@..........." ..0.................. ... ....... .......................`............@.....................................O.... ...................)...@....................................................... ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H.......P ...............'..P...(.......................................BSJB............v4.0.30319......l.......#~...... ...#Strings....0.......#US.4.......#GUID...D...D...#Blob......................3....................................../.......................q...........Y.....Y.....Y...D.Y...a.Y.....Y...-.Y.................k.....k.....k...).k...1.k...9.k...A.k...I.k...Q.k...Y.k......./.....8.....W...#.`...+.{...3.....;.....C.....K.+...S.....................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):100624
                                                                                                                                                                                                                                            Entropy (8bit):6.7110526259125045
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:2Gudg25bEQfwFUp2EX4mxx7l4w/FIOcIOskkT9Jtp8mDMLQeQ77Hxtz:2FdgobbfTp2wx7j/PSskkT9JtLDle0fz
                                                                                                                                                                                                                                            MD5:B2811A94CD6E0A76F6A3AAC60430C2FF
                                                                                                                                                                                                                                            SHA1:860DD03E1B283D0562C5FB0679E4548217A21D52
                                                                                                                                                                                                                                            SHA-256:3060E1AD0F32AD175BEBBD6F472C83B0763F9DF716D578B000D75F7D146CF187
                                                                                                                                                                                                                                            SHA-512:826181D81FF67CA1898F13FFF8424672D4B576930F321F9FBCB29F03E8DC60F37E9AE5CF8E35924578D1CCDCA454F400FAB51760AABE6993E72F98D70158525D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........g...g...g.......g.......g....q..g.......g.......g.......g......g...g...g......g......g....s..g...g...g......g..Rich.g..................PE..d...7.Ae.........." ...%............P....................................................`..........................................O.......V..........H....p.......^...+......l....>..T...........................`=..@...............x............................text............................... ..`.rdata.. l.......n..................@..@.data...8....`.......H..............@....pdata.......p.......J..............@..@.rsrc...H............V..............@..@.reloc..l............\..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1876128
                                                                                                                                                                                                                                            Entropy (8bit):5.363908993977671
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:fNCox7rt4YZIrvS92QEkvZ0sJqmvjC0eEL8P5PbNFkEkEkE3kauRp+HpD88vJZPy:fNCoZt/WvSIQEW0WqmfqbNYL+JDhK
                                                                                                                                                                                                                                            MD5:0A540D4D964BE671E0B359A6DF1BDDA3
                                                                                                                                                                                                                                            SHA1:35A3A95EE3CE802328EA0334ABCDA110CBD4A7C9
                                                                                                                                                                                                                                            SHA-256:8F0CD4EE8B8B590DD3E9A0AF236B4CBA2E99016603FFA8897F12BBBFEB36FB08
                                                                                                                                                                                                                                            SHA-512:B3E15FDA68B63D9604049799F23E54B5362851CFCDE6915870059BD9C75AC8C5330A3312A07C92B23FCF7D474F8E4A05CDA2FC21E60D65AB5CCB3C5B02CFD9D5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...W\............" ..0..h............... ........... ....................................`.....................................O....................r..................T............................................ ............... ..H............text....f... ...h.................. ..`.rsrc................j..............@..@.reloc...............p..............@..B.......................H........H.. +...........t...... .........................................(W...*..-.r...pr...psX...z.-.ri..pr{..psX...z..oY...(....*2.sZ...(....*..-.r...pr...psX...z.(....([...r...pr...po\...*..-.r...pr...psX...z.-.ri..pr...psX...z..oY...(....*2.sZ...(....*....0..{........-.r...pr...psX...z.......... .#Eg}...... ....}...... ...}...... vT2.}......+.....(......@X....i.@Y1.....i.Y...ij.jZ(....*..0...........@........(].........(^..... .......8/.....8.(^.......(....+%....(.....@
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):154784
                                                                                                                                                                                                                                            Entropy (8bit):6.025902483561444
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:sdrhwPOU4cnnnUWcrcENVo33c4YgIJJf/hCakBKhyXKOc47xuuwKc9W3blCWFk2M:JZ0aGtke41DQW3BkrR/VYojPM9/g/xH
                                                                                                                                                                                                                                            MD5:76E80582372E4F00586D51E5F4410A27
                                                                                                                                                                                                                                            SHA1:648B54C8C5269F8CD59524A97108E6288AFDB412
                                                                                                                                                                                                                                            SHA-256:C069151BC437F06025142A78B5DD7477CA6A847D1BBA7323CD962F4496F2CA84
                                                                                                                                                                                                                                            SHA-512:95B271D2173EAA94FFC0B62894EFB7B8F971BD6C013D65BED6A0B5FF1877BAE346B66CB4D80913C37EAB03C4CD0DB644A888B0B76178D691B1175B2AF32A5E9E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0..$...........B... ...`....... ....................................`..................................B..O....`...............................A..T............................................ ............... ..H............text...."... ...$.................. ..`.rsrc........`.......&..............@..@.reloc...............,..............@..B.................B......H.......H....W...................A........................................~....}.....(....s2...(3....r...p(4....s....(5...*.r...p*.r...p*..{....*Br'..p(6........*...0..M.......s7...%(....o8...%(....o8...%(....o8...%(....o8...%(....o8...%(....o8...s9...*.~....*.~....*.~....*.~....*.~....*.~....*..0..........s:...%.o;...%.o<...%.o=...%.o>...%#.....8.@(?...s@...oA...%#.....8.@(?...s@...oB...%....c....oC...%....c....oD........s:...%.o;...%.o<...%.o=...%.o>...%#.....0.@(?...s@...o
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):242488
                                                                                                                                                                                                                                            Entropy (8bit):6.199654406672052
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:lWY5f5osQJle/4tE3/AaNsHSdgYc2XjykA4EnGRfd6r/5KyTdAX1RUtcnA+Aw7g+:wQfjQjsA7H6pyTvTyUt5+AD+
                                                                                                                                                                                                                                            MD5:D45B9BAFD3FC1AAB49592DB586ACE7DC
                                                                                                                                                                                                                                            SHA1:79D6C61EA4138E4E35119E2BA14246835B4D4E60
                                                                                                                                                                                                                                            SHA-256:7FCF990A7CD9E2627F307F8C02F35C80EBA0767F52FFC46E037A07995BE89E2D
                                                                                                                                                                                                                                            SHA-512:66D18BA651F9551C70A03CE459AEA0283DCB7F625D22BB77D6638A7DDE94C826327276863A05C9E9830737CACE3E9C176C19533878DE64403A17D42611259C12
                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                            Yara Hits:
                                                                                                                                                                                                                                            • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Program Files (x86)\Razer\Razer Services\Razer Central\AccountManager.dll, Author: Joe Security
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...g{Df...........!................v.... ........@.. ..............................z.....@.................................,...J.......................8'........................................................... ............... ..H............text...|.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B................\.......H...........T...........T|...#............................................{"...*:.(#.....}"...*..0..)........u..........,.($....{"....{"...o%...*.*.*...v jp^. )UU.Z($....{"...o&...X*...0..<.........u(b.........%..{"......%q.........-.&.+.......o'....((...*..{)...*..{*...*V.(#.....}).....}*...*...0..A........u........4.,/($....{)....{)...o%...,.(+....{*....{*...o,...*.*.*.... .UPD )UU.Z($....{)...o&...X )UU.Z(+....{*...o-...X*....0..g........ ....(b.........%..{)......%q......
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):88904
                                                                                                                                                                                                                                            Entropy (8bit):6.186197800238903
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:H1AXeIpQOnL3DXw6L1Oq5mM0NzoLsRd5/jHbX9XzpLrH+P7Hx:mXRpQOnLTL4fNVRr/jHbRzpL7+P
                                                                                                                                                                                                                                            MD5:29790FB8E4BBD47E89DA712838363153
                                                                                                                                                                                                                                            SHA1:3CF6E968010CBF376703CC219FFBD43E09746036
                                                                                                                                                                                                                                            SHA-256:2992307648EEF5015630458AF1042AA1CF2FFCA721EDBCA28C0D1FC381560E6C
                                                                                                                                                                                                                                            SHA-512:96A05760BD03069A05810E418ABFA3DE611A4578141AEE6ED441444DE895BEF7CAB1173F9122962BC0877A507DAC2C49EF6BF101AD0353187F4A7981E33E8A97
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...l{Df...........!.....*...........I... ...`....@.. ...............................d....@..................................H..J....`..:............4..H'........................................................... ............... ..H............text...4)... ...*.................. ..`.rsrc...:....`.......,..............@..@.reloc...............2..............@..B.................I......H........................?..............................................:...(....(....*..0...........s....}.....s....}.......(.....(....~.... ....(......o......}......}......s~...}........w...s....(..... .(....~.... ....(....(...+o.....*...........Jh. .....0..k........(....~.... ....(.....{....o.....#......N@(....o.....( .....s.....{....(!...&...(....~.... B...(....o"....*.........OO.......0..W........(....~.... c...(....o"....o#....( .....s.....{....(!...&...(....~.... ....(
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):102720
                                                                                                                                                                                                                                            Entropy (8bit):6.255295770732481
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:Hqm+/e3/cS2Cx7wYQITl7uFShsrAra5W5KBx2VH1Yke7HxvE:HJ+23/32Cx7wYQITl7iEKArY1uJehE
                                                                                                                                                                                                                                            MD5:A779D8792E1886D4EA8E8C9A262FBD71
                                                                                                                                                                                                                                            SHA1:235EA71716D62DA687232217DC87C53C8484DC25
                                                                                                                                                                                                                                            SHA-256:AFA74FA008D6FF607854228F165BC31E497CB362C1DA510C10F413674668B60D
                                                                                                                                                                                                                                            SHA-512:18031F5E2FB2E313C1D004665EB3EF8DF99BE77ED9AAAE94E7792CF2C1D5AB225070F6B2EAA1B2009403EED57CCB84A3111F0D1FB98CC21C06D782A20F3D8B28
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...q{Df...........!.....`............... ........@.. ...................................@.................................<...J.......:............j..@'........................................................... ............... ..H............text...._... ...`.................. ..`.rsrc...:............b..............@..@.reloc...............h..............@..B................l.......H.......(...<...........dx................................................{....*"..}....*.....{....*"..}....*.....{....*"..}....*.....{....*"..}....*.....{....*"..}....*.....{....*"..}....*.....{....*"..}....*.....{....*"..}....*.....{....*..{....*"..}....*.....(......(.....s....(.....s#...}....*...z..~.....o(....(....o....(....*..0...........(......~.... ....(....(....o....(....(......~.... ....(....(....o....(....(......~.... ....(....(....o....(....(......~.... ....(....(.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):50520
                                                                                                                                                                                                                                            Entropy (8bit):6.325120381215543
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:z2H/0fpzYRh1sfH+TvAOZgPqg9hOTA/s/45zQOkzMq6I4CEpYinAMxJ3Kj:ucih1r3gzI45zvkz8RD7Hx0j
                                                                                                                                                                                                                                            MD5:935DE340C28998D9CCD42F40151CA481
                                                                                                                                                                                                                                            SHA1:C7DA1876372ACE3EB16C78D42E021396F7BD4D61
                                                                                                                                                                                                                                            SHA-256:9875D656931545830AC7EEF6C0CE4C451C2E8363444B6AAB10975F80F263AA02
                                                                                                                                                                                                                                            SHA-512:24AFE3C441527522702DFD016A34317D5C9D04C1C733B20332F1F161E7AE6E014CB1DAADFDFFDCAFAAB1FB41B72CEFDAE5BDC1E43F2D29A98FB63786D53697FE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...u{Df...........!.................... ........@.. ....................................@.....................................J.......B...............X'........................................................... ............... ..H............text....... ...................... ..`.rsrc...B...........................@..@.reloc..............................@..B.......................H........m..PC..........\...@...........................................2.(....(....*.....~.... ....(#...~.... ....(#....(....*..0..)........{.........(....t......|......(...+...3.*....0..)........{.........(....t......|......(...+...3.*....0..)........{.........(....t......|......(...+...3.*....0..)........{.........(....t......|......(...+...3.*....0..)........{.........(....t......|......(...+...3.*....0..)........{.........(....t......|......(...+...3.*....0..)........{..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):116016
                                                                                                                                                                                                                                            Entropy (8bit):6.378964778250537
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:K5HFfEUnqER1rG2b5UVDj8iGx2Zwz+bGmQWBh:gPR1rX5eDj8N2ZwibGy
                                                                                                                                                                                                                                            MD5:C1BC8DDC4A47AE36AA6388DF39BB147D
                                                                                                                                                                                                                                            SHA1:C395424ED4115BB9FFDA54D6E01438B4A3EB16DF
                                                                                                                                                                                                                                            SHA-256:91FA2BD62771AEB94B9B06BFDB885953C59BE74D95620CDFA945A3CB2D2701D8
                                                                                                                                                                                                                                            SHA-512:54C5960DD80CB38321C852C0AA0E0C85F0260901D234AB65CBF736F9D1750117C8E01BB2A7C8F976C7BACB433E17CA9201AF4B738A05BE6C3C4CE9F03CBA0CAF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...z{Df...........!................}.... ........@.. ....................................@.................................3...J.......*...............0'........................................................... ............... ..H............text........ ...................... ..`.rsrc...*...........................@..@.reloc..............................@..B................c.......H......................l.................................................*.N(....,.~$...*~#...*N(....,.~&...*~%...*N(....,.~(...*~'...*.~)...*....)...*.(....,.(....~+... ....(.....(!...*.("...*...0..0.......~*.........(#...~+... ....(....($.....o%...,......(&...o'...o(...%s)...(*...%-.&~+....(,......~+... ....(....(-.....(....~+... ....(.....#(/...o0...(....~+... "...(....~+... ....(....o0...(....~+... 3...(......~+... D...(....(1...~+... I...(....(2...o0.....(3...,....s)...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):143680
                                                                                                                                                                                                                                            Entropy (8bit):5.85907810330302
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:jaIwrFemxSUSZ6Up7x7x2vetgx6aQj5RMsVkUA7Ruk2Zj22neMDUUUUl8JuJ/HbX:jfwrjSUSZ6DSgxgjUq5Fgg
                                                                                                                                                                                                                                            MD5:32471FB184FC4C7990533BCD1EB3F09E
                                                                                                                                                                                                                                            SHA1:A445F67AAB54D988E4D819577435A6098DB29A1B
                                                                                                                                                                                                                                            SHA-256:F7A3633DDA7EE9A788232B80CFBD54C474A303E03756FACB0B7E95A086013A49
                                                                                                                                                                                                                                            SHA-512:134D502FD2ECC9F6A30F067BF490A00AA3EA8A104CBE1D2F708560EE419DC8DA16D23F44E762809FD2D77EEE3EF00EC5EDD583F8A2F9A78D79E95FA42125C334
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...fs.S...........!................. ... ...@....@.. ...............................4....................................... ..O....@.. ...............@'...`....................................................... ..............d ..H............text...P.... ...................... ..`.rsrc... ....@......................@..@.reloc.......`......................@..B.................%. @...........@ ......Z ..........N ... ........................_CorDllMain.mscoree.dll.@ ........H...........0&.........................................................................................................................."..(q...*...&...(r...*...0..-........(....s....}.....(.....s....(.....s....(....*.....{....*"..}....*.....{....*"..}....*.....{....*"..}....*...6.(.....o....*..6.(.....o....*...0...........(....9....r...pr...ps....z...{.......o....:_...($....o+...s....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2381624
                                                                                                                                                                                                                                            Entropy (8bit):5.8181959486288966
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:49152:R8MjLnGOTJe3ryY/AZxzbrUYnKEr1qWthvkOVsouk1b3r8:nJe3rpixnrVKJ
                                                                                                                                                                                                                                            MD5:3B4EDADAE579CE170D0589AF904CB465
                                                                                                                                                                                                                                            SHA1:B28187DAEFBA289C36120B4B9C0B007ADC796CEE
                                                                                                                                                                                                                                            SHA-256:206E312639F710523A592D90DA9B99A05F68E026157B41A5AB76D83FB78D4D37
                                                                                                                                                                                                                                            SHA-512:15E820D312AC8770BDA36090DD22938AE18B310349A51D3EA828BBCD437A602D5110E91F4D8E9B9F570DC14F3E64E1FF9F765F471C5E01CB7D1C93514699C77F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....C.Z...........!......$.. ........$.. ... $...@.. .......................`$.....H.%.......................................$.S.... $.`............0$.8'...@$...................................................... ............... ..H............text...$.#.. ....$................. ..`.rsrc...`.... $.......$.............@..@.reloc.......@$...... $.............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):951600
                                                                                                                                                                                                                                            Entropy (8bit):6.519907442752527
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:T8PKGei6iaWEot6Wy4yoljgZFS0ve5sCl2ZiVBhEDssQjPc8DnXoSiW+YfDx5Lr5:Tu4FS0ve5sCl2ZiVBhEDssQjPc8DnXo6
                                                                                                                                                                                                                                            MD5:CB7224A3BF6F7494189D393B5CC5236A
                                                                                                                                                                                                                                            SHA1:4820F18B8E615F4D8EC6321EFB48DCCE0B038F85
                                                                                                                                                                                                                                            SHA-256:5FE3ADCFB52F8B95B2834DBCFD00A9C92342997465580E85E95B9347B6B00D1F
                                                                                                                                                                                                                                            SHA-512:17A0AB491E19A1D9A3E7FDEC76A59C96FDE88EB80E38D36C9059BE7E315A2335B52C5F228A338C036A0A291AA97EAFEBCC3ECD3D0D87AB651368B821B2E81CB6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......yt&.=.HK=.HK=.HK4m.K;.HK.gIJ?.HK#G.K?.HKo`MJ$.HKo`LJ7.HKo`KJ<.HKo`IJ8.HK=.HK?.HK=.IK>.HK.`MJ..HK.`HJ<.HK.`.K<.HK=..K<.HK.`JJ<.HKRich=.HK................PE..L......c...........!................................................................k|....@.............................H...(...........x............^..0'.......r......T...........................P...@...............,...........@...H............text...,........................... ..`.rdata..............................@..@.data...4&......."..................@....rsrc...x...........................@..@.reloc...r.......t..................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):17200
                                                                                                                                                                                                                                            Entropy (8bit):6.928057724287083
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:Q5pfUmQBt2IZJAYcXeUINyb8E9VF6IYinAM+oaupoou28qmnA:kpJQ7vAYcXeUgEpYinAMxJKA
                                                                                                                                                                                                                                            MD5:E180AB05656EEF53A64DAD1E760E904B
                                                                                                                                                                                                                                            SHA1:F16E6EE36CD7A29CAA538A96613A60CAC9A6DEFD
                                                                                                                                                                                                                                            SHA-256:2F9768ED52EE7D8D246F427B7FBF46C6275E6D4A770C62309C5D3A46ED4836C8
                                                                                                                                                                                                                                            SHA-512:3B0116F5E4ECF5B372B8A2F5583F3993B7E6AC32098ACBE2AAA76682B2062723B591596856E2D568D125AB61449755C78CAEACD275655761287427A4CF950D39
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...u............."...0..............)... ...@....@.. ..............................J.....`.................................k)..O....@..................0'...`.......(..8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................)......H.......| ......................<(.......................................0..........(......s........o......*..(....*BSJB............v4.0.30319......l.......#~......,...#Strings............#US.........#GUID...........#Blob...........G..........3........................................................G...........{.l...........5...*.5.....5.....5.....5...g.5.....5...........5.....)...........)...P.....<...........?.......!...................!...A.....P ......0.....t ......f.....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1393152
                                                                                                                                                                                                                                            Entropy (8bit):6.424754216383464
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:AZ2cA3nS2tUpbQuSnOVkTSkRQZRO2W2W2WBjvwmh4E9kU43qc4ChKZi5B9xh0uLb:2aBjPh4E9kU43qc4ChKZi5B9xh0uLgSx
                                                                                                                                                                                                                                            MD5:53BEC444249EB65DF1A1B3274D89A49A
                                                                                                                                                                                                                                            SHA1:BBC910691BF425043D5182394734786176BA1A7C
                                                                                                                                                                                                                                            SHA-256:518A36795E4A141AA4B8494479F16E9C8E0305CFEBE4A2D16ADD7260206892EE
                                                                                                                                                                                                                                            SHA-512:885FE8866DEB745237B1F88CA7BE198382550F05DB5C85F97C3A97AA258FD73E5DE793E1A8575F17DD51E66833328B1A087F03B6F3E7664742EC6E7AC854384A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......y..=..=..=..4.B.;..#.B.?..o..$..o..7..o..<..o..9.....8..=..?..=.............<......<..=.F.<.....<..Rich=..................PE..L......c...........!.........N.......=.......................................p......w.....@..........................&...6...\..........P...........................X..p........................... Y..@...........................dX..H............text...p........................... ..`.rdata..>n.......p..................@..@.data....L.......J...h..............@....rsrc...P...........................@..@.reloc.............................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):48416
                                                                                                                                                                                                                                            Entropy (8bit):6.231154475092735
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:vDFeCa9x3nwzdudXFhCO1uFj2rGmMO6ClaZ1ussLmn9El9zQnNeXxrEpYinAMxJr:voeeUOoeoUlaZ1uTLm6iNixE7Hx
                                                                                                                                                                                                                                            MD5:0115D43F4C7AC3B706043584D9DFEB62
                                                                                                                                                                                                                                            SHA1:A57A717D8D51A91F3A8AB1D4D59ED9D3EAB0376A
                                                                                                                                                                                                                                            SHA-256:8C48690A8CA35F496B99A3E55130B24E0A4518286EA0D89BE977B2228F796CA4
                                                                                                                                                                                                                                            SHA-512:1FD4E274883430B60B2BF6C26E6439BDFE0FB2651DC50FE064CDAB20A89CAF9589DBA4AC7B38ACD9570ACC03EEFFD0B4A38477BA3A0C00A37AD65952C5860311
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...;= ..........." ..0.............>.... ........... ..............................d ....`....................................O....... ............... '..........X...8............................................ ............... ..H............text...D.... ...................... ..`.rsrc... ...........................@..@.reloc..............................@..B........................H.......8=...l.........................................................N.(......s....}....*2.{....o....*6.{.....o....*2.{....o....*6.{.....o....*2.{....o....*6.{.....o....*2.{....o....*6.{.....o....*2.{....o....*6.{.....o....*2.{....o....*6.{.....o....*2.{....o....*6.{.....o ...*2.{....o!...*6.{.....o"...*2.{....o#...*6.{.....o$...*2.{....o%...*6.{.....o&...*2.{....o'...*6.{.....o(...*2.{....o)...*6.{.....o*...*2.{....o+...*6.{.....o,...*2.{....o-...*6.{.....o....*2.{....o/.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):63296
                                                                                                                                                                                                                                            Entropy (8bit):6.251052596648545
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:LLzzyCJCX2NAZm2rKruCAZIdKEgayB6akmJOVTUyje8eXz7oq1qEpYinAMxJW4f:LeCJniZIdKEg9kmJONUyjhePn1L7HxHf
                                                                                                                                                                                                                                            MD5:987D5442CF587B097044FDF7B6F59451
                                                                                                                                                                                                                                            SHA1:D73AC041983409795EA4B9AF511339643AA64312
                                                                                                                                                                                                                                            SHA-256:8A9AECB9B9FB050374DA28B813E0DFF90B0DCA408567FC12629D0B07E8F3DF12
                                                                                                                                                                                                                                            SHA-512:2D91904CEE2F6F6C80A554DDF66BFCF6E309A4E4DF8FA912217959BD114C0116D9759A5F642F0EDB54225230DB1A33E8853BDCF0319F6C299CF639FB196AD902
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....`..........." ..0.................. ........... .......................@......._....`.....................................O.......................@'... ......$...8............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H........O..............d...@.............................................(3...*F.|......(4......*F.{....,..*.{....*.0..J........{....,.r...ps5...z.,,~6....o7...o8...o9...-.r...p~6...(:...s5...z..}....*..{....*"..}....*..{....*..0..J........{....,.r:..ps5...z.,,~;....o<...o8...o9...-.r...p~;...(:...s5...z..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*....0..)........{.........(=...t......|......(...+...3.*....0..)........{.........(?...t......|......(...+...3.*...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):124712
                                                                                                                                                                                                                                            Entropy (8bit):6.318999569523249
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:gHwbexJq1+hFiCCvJJSYI5LaVOTgGMwQOC5duRyNGs:awbV8iCiJ8YYLXTgGVCWyv
                                                                                                                                                                                                                                            MD5:E4B97D38BE8E15F8B68947ABB5818834
                                                                                                                                                                                                                                            SHA1:95BD8B248316664A10B1DCBE531CB1E2A9FFD899
                                                                                                                                                                                                                                            SHA-256:A2599B0280F71B46E187E2BD690CF2EB8427BDEF4BC9157811FF310ACBDFB34B
                                                                                                                                                                                                                                            SHA-512:830DA5B086172980FA16978EE5E2E2EF9B459F9C12413871724B4A18BF2C2F1477DD3561C0B343EEA7CF591B0011FFFBDA07893E716A3E82DB20D73D70CBC00D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....]}..........." ..0.................. ........... ....................... ............`.....................................O.......................('..........D...8............................................ ............... ..H............text...4.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H............/..........................................................:.(<.....(=...*..{....*"..}....*..{....*"..}....*F.|E.....(>......*..{....*"..}....*..{....*..{....,.r...ps?...z.{....,..{....o@...,..{....o9.....}....*..{....*.0..J........{....,.r...ps?...z.,,~A....oB...oC...oD...-.r...p~A...(E...s?...z..}....*..{....*"..}....*..{....*"..}....*.0..)........{.........(F...t......|......(...+...3.*....0..)........{.........(H...t......|......(...+...3.*....0..)........{ .
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1117984
                                                                                                                                                                                                                                            Entropy (8bit):5.754969687767348
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:r3fMoJwo1jK7i7fX2AG4G/OOnKLQJ1rz5r7Dcy3JTNszrptez:7fnG7KfXbwzrHndSptez
                                                                                                                                                                                                                                            MD5:2D8720CCF219333602753DD85E041DBF
                                                                                                                                                                                                                                            SHA1:5EF7CBDFE3E3107F3600E30DC157A534BB910F50
                                                                                                                                                                                                                                            SHA-256:6F5D5D00ABF6163A19BA4FDFC69DB753AB9662567BDCEC990B2E674CB01D8DCD
                                                                                                                                                                                                                                            SHA-512:BEDC13DBB8F79AEF85F14B8BA8CEFC3BD2F5E8B963F8E043FA543B42F7A371EB34876D085EB750C8FB24AC5D449E762A3593D3244FB124EA9EA4E743F2BC4302
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....#..........." ..0.................. ........... .......................@...........`.....................................O....................... '... ......(...8............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H.......d...Du...........................................................0..@........-.r...ps/...z.oE...,.r...ps0...zsC........o@...,..oE...*.(...+*.0..@........-.r...ps/...z.oE...,.r...ps0...zsR........oA...,..oT...*.(...+*.0..........s.......oB...,..o....*.(...+*....0..........s.........oC...,..o....*.(...+*..0..........s>......oD...,..o@...*.(...+*....0..........s........o.....o....*Js....%.s....o....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..(2...*J.(2....s3...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):68416
                                                                                                                                                                                                                                            Entropy (8bit):6.12312582856395
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:8a4UCvHii8p2scLC8OfyHxy1XdF0l1t8HQDGiejOsSZhD3T1xkEpYinAMxJKH:89hircRL9OfPtCJE9iejOsSv7d7Hxw
                                                                                                                                                                                                                                            MD5:52A64E184D7432BD6FEE5D82C27489E7
                                                                                                                                                                                                                                            SHA1:06850493E12A1F9EA32C85300FEF4E4EA53EEFEB
                                                                                                                                                                                                                                            SHA-256:473B1D786147AD1F139CFF3B27366E1334A1AEDBB2A0CF9B4D5D877BDAD33E0B
                                                                                                                                                                                                                                            SHA-512:404691189A2403A714087F7983F376027571D31C3A22A7253DDF4DA409AB8A5EF001B24B6DEB7F26B89FD7C2B01BBF01DA272A4AC27D21FBF5A3CDDBCBACCC0D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...&:.Q...........!..................... ........... .......................@......}.....@.................................d...W.......................@'... ......,................................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H.......<a.....................P ......................................E....5@...JBLl.x..4.E..6-.....K..t...R?3..M..N...$./..............w`.N^.}..4.....6,._6.U*.X!.Jh...n.^.x.[...OZ...q...>..q.a....(....*.0..[........(......s....}.....|....(....(>...-..|....(....(?...,.r...pr...ps....z...s....(......(....*..0...........(......}.....{.......(....-..........+...(....s.......(....,K.|....(....(>...-..|....(....(?...,.r...pr...ps....z..|....(.....s....(......(.....(....,.*.(.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):100160
                                                                                                                                                                                                                                            Entropy (8bit):6.320606693908403
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:wFcHzTaQpR2hxIkcAFD6pO6NHwF+vte/FQBISzIcD5eF+4qyHsK7Hxm:rHydlbFQPMc9eF+BesKM
                                                                                                                                                                                                                                            MD5:06A79D1AFA32DE328C208AF68184711C
                                                                                                                                                                                                                                            SHA1:A854C27537B8556F86B1572D3BEF989B7A029457
                                                                                                                                                                                                                                            SHA-256:BB6FA7D64808A4017C6B533FB9A874738DA63A91001EB24EBF9138F463408EC8
                                                                                                                                                                                                                                            SHA-512:135EF0BF472B6BF65DE7558BCD5E59348D3A888183D68EEEBC6D6D1851D94218E40B88D5711846E1F3B5FAC0C6B62E6C4535841F5BCB0ED8F035EF36DFBA9F34
                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                            Yara Hits:
                                                                                                                                                                                                                                            • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Program Files (x86)\Razer\Razer Services\Razer Central\CommonInternal.dll, Author: Joe Security
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....{Df...........!.....V...........u... ........@.. ...................................@..................................u..J....................`..@'........................................................... ............... ..H............text....U... ...V.................. ..`.rsrc................X..............@..@.reloc...............^..............@..B.................u......H.......................l................................................{....*"..}....*.....(....*:.(......(....*...{....*"..}....*.....(....*..{....*"..}....*.....{....*"..}....*.....{....*"..}....*......~.... ....(....(....o....(^...*...0..v........(......~.... ....(....(....o....(....(X.....~.... ....(....(....o....(....(Z.....~.... ....(....(....o....(....(\...*...0..........~.... ....(....(..........%.~.... ....(....(.....(W...s.....%.~.... ....(....(.....(Y...s.....%.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):272
                                                                                                                                                                                                                                            Entropy (8bit):4.698836714101112
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:iKLsIAF51GZN5pncsMXmIs5LvWa7nMGLHDQX6C5l:rLs9f14pncF2Is5yatLjQXln
                                                                                                                                                                                                                                            MD5:8489DFF4F08CDEB470D5BB5E6632ACB4
                                                                                                                                                                                                                                            SHA1:B6E7AE7437AA8712E6DB8E32F4061FC57BF2E5D9
                                                                                                                                                                                                                                            SHA-256:1669423C5F19156FADAC4910869D8DB99E2301F350E80065D341471A7E97BA54
                                                                                                                                                                                                                                            SHA-512:3141EEA7D165BA5DBEAA55A4933884443C5BFB21E4094731F65FF372D063DB400B1432D79218FF03B95A27CC9B201A982CEC823336DF7741EBBABDDA74F21238
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:sc create "RzActionSvc" displayname="Razer Central Service" start=auto binpath="C:\\Program Files (x86)\\Razer\\Razer Services\\Razer Central\\RazerCentralService.exe"..sc description "RzActionSvc" "This service is required by Razer software for handling cloud services."
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):179472
                                                                                                                                                                                                                                            Entropy (8bit):6.350427221371398
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:L+9caz3Q9+vkONY9xVd5vREZntUsixuXMCYd+2MJq8:L+89PPxVTKVco
                                                                                                                                                                                                                                            MD5:EDC0EE5E3BE0E569016AE5D1ADD19712
                                                                                                                                                                                                                                            SHA1:3DC2B00258B4BE8EE51EC86CFBB709BE820F44C8
                                                                                                                                                                                                                                            SHA-256:DC8802D29287CCAC4418E6BA27A353A0CBB53E94C9390D3422E12A10FE8ECBEE
                                                                                                                                                                                                                                            SHA-512:ED92321038C9A6A5F47D1E6B84461A2BB1E4830D343FD398C84966F4CBFEE54F93F64C1AE7A81E88EA625E7464A33B1CB2AD54B740CD8F086A20BFDA291FA118
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....ma...........!.................... ........@.. ..............................<.....`.....................................J.................................................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B.......................H........4...w..........H...\.............................................('...*..('...*..('...*..('...*..('...*..('...*..('...*..('...*..('...*..('...*..('...*..('...*..('...*..('...*..('...*..('...*..('...*..('...*..('...*..('...*"..((...*...&...()...*....(*...(+...o,....3..sU...t....}....*.sU...t....}....*..:.(......('...*..0..........+.+....+.(....+..(.....*.................0..c.......+A{....,..-++8{....+4.,.&+5.}....+0{....,.+*{....+&.-.&+'.}.....-.*.+..+.(-...+..+..+..+
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):221456
                                                                                                                                                                                                                                            Entropy (8bit):6.272248600124129
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:lUP7ckg7VVcIqB1v1sEBR3YgswUIBE7rvGHvHDXBt+uCmQrqsqx0bG9vSZ23o6mn:MsvG9q0knL4Zq
                                                                                                                                                                                                                                            MD5:0E882E6E3EB840F70E4E10BCAC89D19A
                                                                                                                                                                                                                                            SHA1:8B46FF2D3AC0D4F2CD1522B8A79BCEEE1BA6DB66
                                                                                                                                                                                                                                            SHA-256:4A97CF71481B0F567909839C8FE458BEEEEAF8086956448722850AA9B2B84A8D
                                                                                                                                                                                                                                            SHA-512:B36B0F5EDF58BCBCD1A10A611BC8790226580B16F096990597D178021DC5F8F8215F12E0CF99B0D3AC4A6F9018E678116555E85FA5039E9439A19D0AECBFAD03
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....ma...........!.....8..........hV... ...`....@.. ..............................I.....`..................................V..J....`...............B............................................................... ............... ..H............text...n6... ...8.................. ..`.rsrc........`.......:..............@..@.reloc...............@..............@..B................NV......H.......................F..v............................................+.{....*.+.B+.+.}....*.+..+.....+.{....*.+.B+.+.}....*.+..+.....+.{....*.+.B+.+.}....*.+..+.....+.{....*.+.B+.+.}....*.+..+.....0..e........m+2......%.+/+0.%.+2+3.d....%.+0+1.%.+3+4.d....( ...*(....+..+.(....+..+.(....+..+.(....+..+.(....+......(!...*.+.{....*.+.B+.+.}....*.+..+.....+.{....*.+.B+.+.}....*.+..+......(!...*..(!...*.0..F........(!....,<..o....(......o....(......o....(......o....(......o....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):57152
                                                                                                                                                                                                                                            Entropy (8bit):6.181331301951303
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:oIWOCXtuWgISQDL9NHYeixz+FGi2P4y3e9IEsAU/EpYinAMxJl:oI2uWPPNHYeqzc2P4r97C47Hxz
                                                                                                                                                                                                                                            MD5:15FBB7B15FF184DF6B4E60D199084179
                                                                                                                                                                                                                                            SHA1:C5D564892E929720DD865F05F2A0D9FA356FD768
                                                                                                                                                                                                                                            SHA-256:D60844CD44551F934A381DEFB0FFF0319724E4A4DA7215B7C2D302BC31CF9028
                                                                                                                                                                                                                                            SHA-512:E9DCDB0765A8897B99ADB8CF90C8320923ADD162B904F55D498BFA6701C11703EBB3E0750D21F10ABA1F3210869FBA4FB25A4351212CEA5F6D017BE5FF693780
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...M{Df...........!..0.................. ........... ....................... .......=....`.................................p...O.......................@'..........8................................................ ............... ..H............text....... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........V...u............................................................u....,..u.....o....*.u....,..u.....o....*..0..&........u......,....o....*.u......,....o....*...0..&........u......,....o....*.u......,....o....*B.(_...-.(....*.*..{....*"..}....*>.{....o.......*.0..9........(......( .....(2.....,..o!...-..,..o"...-..,..o!...*.*.*....0...........s#...}.....($....(....-..s....+.(....}......{....o....(....}.....(%....{...........s%...o.....{.......$...s&...o.....{.........
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):472376
                                                                                                                                                                                                                                            Entropy (8bit):6.831788676460736
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:xeSYvQAd10GtSV41OJDsTDDVUMle6ZjxLV/rHo0Oaaz2R9IYr:sJBdBS4msNUCe65frHMnz2R9p
                                                                                                                                                                                                                                            MD5:C894302F2FB38D52F1AAC445157FBEBF
                                                                                                                                                                                                                                            SHA1:22EB30D265DF97834529259AF279D97F31FD9F90
                                                                                                                                                                                                                                            SHA-256:3EC39288A1B0972233A962D881E748042426B093B09F1183D11D431B0A26CF6C
                                                                                                                                                                                                                                            SHA-512:BFDE4E2146B9E85A120376C8E7C8D0B4B1DBF702F2B1C04CF8681DA2047CFCE6B4B7CE0383E89330EDC0A9FF18F15CA027DBAAE20EF0B151EDF1878AD6B96D86
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....=N...........!................N#... ...@....@.. ...................................@.................................."..O....@..P...............8'...`......."............................................... ............... ..H............text...T.... ...................... ..`.rsrc...P....@......................@..@.reloc.......`......................@..B................0#......H.......0U..l...........P%.../..P ......................................6..`N.?O...%.C.k_..d...I......5a.......9x......R...gg8...JM...`.[. .o..eE1$_.M.h.q.oz..1..........@....s.c/J..wk.D.....t..&...(....*...0..2........r...p(....}.......}"....(........(.........(....*..r...p(....}.......}"....(........(....*..0..j.........o....-..s#...+..}......(......(......}.....(....s....}......}......}......(......%-.&r...p}......j(#...*rr!..p.{.....{.....B...(....*..0..A........{..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):11527
                                                                                                                                                                                                                                            Entropy (8bit):4.485332800422433
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:h9qG4QSAVOSbwF1wOFXuFJyQtxmG3ep/7rlzKfHbxc+Xq0rhlkT8SHfHj:vOu9b01DY/rGBt+dc+aclkT8SHr
                                                                                                                                                                                                                                            MD5:CA62FB3A4D48625CE84CAA8720FB9397
                                                                                                                                                                                                                                            SHA1:AC09F139908B0FDA3105F4A535C522C6561E48F1
                                                                                                                                                                                                                                            SHA-256:92ED794CF58DC9CC3DC22E92FBEA946D170EF3E64469F1F323387F4DEF10051D
                                                                                                                                                                                                                                            SHA-512:D2EADE0DAA5D5AF00D32DB62D011E1B3A0195CC08C55903FCCEA683462A19B455A03C2D0C97A451F93B7A723F9E82D57BF947FF139633672E5699D3D4185B3E0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:....Apache License.. Version 2.0, January 2004.. http://www.apache.org/licenses/.... TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.... 1. Definitions..... "License" shall mean the terms and conditions for use, reproduction,.. and distribution as defined by Sections 1 through 9 of this document..... "Licensor" shall mean the copyright owner or entity authorized by.. the copyright owner that is granting the License..... "Legal Entity" shall mean the union of the acting entity and all.. other entities that control, are controlled by, or are under common.. control with that entity. For the purposes of this definition,.. "control" means (i) the power, direct or indirect, to cause the.. direction or management of such entity, whether by contract or.. otherwise, or (ii) ownership of fifty percent (50%) or more of the.. outstanding shares, or (iii) beneficial ownership of
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (461), with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1170
                                                                                                                                                                                                                                            Entropy (8bit):5.154241623266884
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5C8TT1Or4JHBH0yPP3gtAJq1hp9QHcsUv48Ok4/+dbo3oqxFp:Q8TRO8JplPvEDTQHcs5ITc3omFp
                                                                                                                                                                                                                                            MD5:6FAD2C6734FA72B16FDA9473F9964E11
                                                                                                                                                                                                                                            SHA1:A09144991254546620F9743E396D679B5502D2FF
                                                                                                                                                                                                                                            SHA-256:4B1883C706C6E500731A408C7A0ADAFF5FE6707A29C1FCD759068910BAF96355
                                                                                                                                                                                                                                            SHA-512:2636CE8D0E7CA6DA5F546749D7CAE1E1CA5F481F4564CAAE853B1FDCF8E09DE0E2A6FACD0868741FA74FDE0F432CA4C3B87830C3D1A179E97C35F2F05D878FE8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:(http://www.bouncycastle.org/licence.html)....Copyright (c) 2000 - 2018 The Legion of the Bouncy Castle Inc. (https://www.bouncycastle.org)....Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OT
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):936
                                                                                                                                                                                                                                            Entropy (8bit):5.208246890188709
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:R+BE76Yq1k9QHvsUZ8Ok4S+dGxoOoqGvB:N76x8QHvs2IExOojvB
                                                                                                                                                                                                                                            MD5:CD55D69C76503DF886FB957C1E94601C
                                                                                                                                                                                                                                            SHA1:BB120F43B8BB02093EB61D4BFA28973CA5B29E3B
                                                                                                                                                                                                                                            SHA-256:9DD5F8BA7A3EE08E7F76A54A8B99032F99E4E7B996E932697365AC162D2A6763
                                                                                                                                                                                                                                            SHA-512:6CA269C0AD931585594967716FEA7BFBBD70AFC800755899D42DD06045FA2839C6977BF1145A3DE0162E9E9299F8CA4C6AC5EAE1F75707E6BA39E1457B946AE9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:hardcodet.net NotifyIcon for WPF..Copyright (c) 2009 - 2013 Philipp Sumi..Contact and Information: http://www.hardcodet.net....This library is free software; you can redistribute it and/or..modify it under the terms of the Code Project Open License (CPOL);..either version 1.0 of the License, or (at your option) any later..version.....The above copyright notice and this permission notice shall be..included in all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES..OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT..HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,..WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING..FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR..OTHER DEALINGS IN THE SOFTWARE...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1104
                                                                                                                                                                                                                                            Entropy (8bit):5.1688040457517985
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:6aOrzJHkH0yw3gt3DQJq1hjQ9QHbsUv4fOk4/+8/3oqaF6:ZOHJMlUE/jyQHbs5JK/3oDF6
                                                                                                                                                                                                                                            MD5:3A53346B1FA81E335B6719C5C4E65DBA
                                                                                                                                                                                                                                            SHA1:CA1F779303FAFE990C03C492F795FAB5A1D4F306
                                                                                                                                                                                                                                            SHA-256:2655A98081FE8403A8EC72ED2452966EA2587C8A1E18B65235AE74284096339D
                                                                                                                                                                                                                                            SHA-512:2604AD8551871591ABCF11675FBE755301A16C11510AB9EFCEDC3B18645FCCD519FF2DB2FD864079745C3893327CB8F595350B011D838C08424D79A6CC159E4F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:The MIT License (MIT)....Copyright (c) 2010-2018 sta.blockhead....Permission is hereby granted, free of charge, to any person obtaining a copy..of this software and associated documentation files (the "Software"), to deal..in the Software without restriction, including without limitation the rights..to use, copy, modify, merge, publish, distribute, sublicense, and/or sell..copies of the Software, and to permit persons to whom the Software is..furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in..all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE..AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER..LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (460), with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1093
                                                                                                                                                                                                                                            Entropy (8bit):5.100983613748328
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:Yhr4JHBH0yPP3gtAJq1hp9QHcsUv48Ok4/+dbo3oqxFG:m8JplPvEDTQHcs5ITc3omFG
                                                                                                                                                                                                                                            MD5:737620FC206F6FF728F48C875DE735BB
                                                                                                                                                                                                                                            SHA1:D5049151C5433643953D56A4891787CE09F2F015
                                                                                                                                                                                                                                            SHA-256:B1E63E2A1D88F16E68485F7136B01E8F8B01386EA3AFEA6BF9725BF569115DCF
                                                                                                                                                                                                                                            SHA-512:3239BD37A58404A816E6CA3B9F509B9CEACC7AC93D3BCCE043C14C08E163917D6B3BE99335D398A030A559383D6A1974F045AB1BD81C466406C74FF280D35EB4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:The MIT License (MIT)....Copyright (c) 2007 James Newton-King....Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FR
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1200
                                                                                                                                                                                                                                            Entropy (8bit):4.859475204697557
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:jQEksjweXAxKGy97Ao3abTvper6U0E+QHQ51RawpsEi:MXsjQxKDZfIqF0SHq1RagM
                                                                                                                                                                                                                                            MD5:8BCE8E4C85436BD1885C103462312203
                                                                                                                                                                                                                                            SHA1:F0B50588A86EA272523963FB712F03AC1262E43E
                                                                                                                                                                                                                                            SHA-256:72044BC05CF49185FFC37378FEAE97FC8B2A40948A804C95DA71CC97E293468F
                                                                                                                                                                                                                                            SHA-512:35376F06E2FB7D3035F6AA75C92D2793C3E695B773C8BF558D88B2D5C4A84D4554011F3882FFB0CBE71D71131DA5421C4AE1C6BF2BE01DE81C221ED7B2B89EE5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:..The managed BZIP2 code included in Ionic.BZip2.dll and Ionic.Zip.dll is..modified code, based on the bzip2 code in the Apache commons compress..library.....The original BZip2 was created by Julian Seward, and is licensed under..the BSD license.....The following license applies to the Apache code:..-----------------------------------------------------------------------..../*.. * Licensed to the Apache Software Foundation (ASF) under one.. * or more contributor license agreements. See the NOTICE file.. * distributed with this work for additional information.. * regarding copyright ownership. The ASF licenses this file.. * to you under the Apache License, Version 2.0 (the.. * "License"); you may not use this file except in compliance.. * with the License. You may obtain a copy of the License at.. *.. * http://www.apache.org/licenses/LICENSE-2.0.. *.. * Unless required by applicable law or agreed to in writing,.. * software distributed under the License is distributed on an.. * "AS IS
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1635
                                                                                                                                                                                                                                            Entropy (8bit):5.1831585302605605
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:7bvyOrrYJXrYJubECm3UPe943ZAw30EKmk3tmTHn:7b3rrYJXrYJubECm3Rq3L30hUTH
                                                                                                                                                                                                                                            MD5:2F1FC20785E0AE709B0EDF529A8AC3F1
                                                                                                                                                                                                                                            SHA1:3CB20C0636AC63FF9F3950DAA2A6BC69A4CABFFF
                                                                                                                                                                                                                                            SHA-256:302069AA62F39EC11D4FBD03120D9A4A5D9D96787EC1F83A9352C2ED7A0A96F6
                                                                                                                                                                                                                                            SHA-512:BD9B3F36B26EA89C89971DC5B00CC283DF308E4192F08C9E989F9D4B6D09EBFFA714736D7ADAB3370631362746F654A86EC4F47E62F29B6F71258D05EA5663EE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:// Copyright . 2010-2014 The CefSharp Authors..//..// Redistribution and use in source and binary forms, with or without..// modification, are permitted provided that the following conditions are..// met:..//..// * Redistributions of source code must retain the above copyright..// notice, this list of conditions and the following disclaimer...//..// * Redistributions in binary form must reproduce the above..// copyright notice, this list of conditions and the following disclaimer..// in the documentation and/or other materials provided with the..// distribution...//..// * Neither the name of Google Inc. nor the name Chromium Embedded..// Framework nor the name CefSharp nor the names of its contributors..// may be used to endorse or promote products derived from this software..// without specific prior written permission...//..// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..// LIMITED TO, THE I
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:HTML document, Non-ISO extended-ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):14063
                                                                                                                                                                                                                                            Entropy (8bit):5.131122711444932
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:YjMZH70CrMOC+133TNATYuk0Tk7T+Tc0juDwCv2E141x:0gnx0juEqde1x
                                                                                                                                                                                                                                            MD5:E52B0358E338681F42115D3A850EC13B
                                                                                                                                                                                                                                            SHA1:9ED50F64B3427DA6E417A6C5C253636CF6C9AF8F
                                                                                                                                                                                                                                            SHA-256:2AD5D1AC18CD9D04FA04F95530FCAF550FE2864E6F1A70428458AD4BA0B4CEF8
                                                                                                                                                                                                                                            SHA-512:1610CAB99FEDB59B6054A55C3E8F3E89B0D567999ABE60A8624401DDF23D78B699EC6580C07995BAC33E029FF3656A984D097ABE71233481C896592350032C00
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:?<html>..<head>..<title>The Code Project Open License (CPOL)</title>..<Style>..BODY, P, TD { font-family: Verdana, Arial, Helvetica, sans-serif; font-size: 10pt }..H1,H2,H3,H4,H5 { color: #ff9900; font-weight: bold; }..H1 { font-size: 14pt;color:black }..H2 { font-size: 13pt; }..H3 { font-size: 12pt; }..H4 { font-size: 10pt; color: black; }..PRE { BACKGROUND-COLOR: #FBEDBB; FONT-FAMILY: "Courier New", Courier, mono; WHITE-SPACE: pre; }..CODE { COLOR: #990000; FONT-FAMILY: "Courier New", Courier, mono; }...SpacedList li { padding: 5px 0px 5px 0px;}..</style>..</head>..<body bgcolor="#FFFFFF" color=#000000>....<h1>The Code Project Open License (CPOL) 1.02</h1>..<br />....<center>..<div style="text-align: left; border: 2px solid #000000; width: 660; background-color: #FFFFD9; padding: 20px;">....<h2>Preamble</h2>..<p>...This License governs Your use of the Work. This License is intended to allow developers...to use the Source Code and Executable Files provided as part of the Work in any..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (405), with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2705
                                                                                                                                                                                                                                            Entropy (8bit):4.491051435643449
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:z9OvxiOF2VfEQIfFfy6GpDEqCJCBXe9USCJCh5nOxZ9U+D52nkkKvnxHgR2YPUSd:z9OIOF2xEQAFK6iFCoXe9TCE5OxTHDpE
                                                                                                                                                                                                                                            MD5:9434AF45F39876A37453878F2278FFD6
                                                                                                                                                                                                                                            SHA1:4A58669F5F2458819572B791C6C58244E4EBF6EF
                                                                                                                                                                                                                                            SHA-256:087EC741D587C6F8914EE0D7C0998E0CA5694B3627164FEDE317BB54539D89BE
                                                                                                                                                                                                                                            SHA-512:DA545B4FB57957CA281393D76263A6A1ECA83CFC3FB335ECC4C6608C28A46D5682ED44C6A4BF5A03A555E958EA5BEB953B017F5CBF9082A0DCB6557CFB75BE45
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Microsoft Public License (Ms-PL)....This license governs use of the accompanying software, the DotNetZip library ("the software"). If you use the software, you accept this license. If you do not accept the license, do not use the software.....1. Definitions....The terms "reproduce," "reproduction," "derivative works," and "distribution" have the same meaning here as under U.S. copyright law.....A "contribution" is the original software, or any additions or changes to the software.....A "contributor" is any person that distributes its contribution under this license....."Licensed patents" are a contributor's patent claims that read directly on its contribution.....2. Grant of Rights....(A) Copyright Grant- Subject to the terms of this license, including the license conditions and limitations in section 3, each contributor grants you a non-exclusive, worldwide, royalty-free copyright license to reproduce its contribution, prepare derivative works of its contribution, and distribute its c
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1102
                                                                                                                                                                                                                                            Entropy (8bit):5.173453775066268
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:frDJHcH0ynYgt9qJq1hBE9QHbsUv4ek4/+daoxqmFz:f3J0lYEzBGQHbs5RTLxjFz
                                                                                                                                                                                                                                            MD5:7E6455468BF8DFCC69A09E5F1FF38D81
                                                                                                                                                                                                                                            SHA1:B2140FE2F14AF2EAEDD41AB3F0544CB350C4C66F
                                                                                                                                                                                                                                            SHA-256:6CA30B494610A09A602454185E8997CDAFDD3276FCDE0F6315722AC059B5D199
                                                                                                                                                                                                                                            SHA-512:F8049FE7D1710A539DC04DDC54EFA37B26EB538B509BCBF9C9C5F4C8BE572B351BB8164D5736B02683F1A45EDDA0B16C9B53C403647CCE45C89DC8C9D18475EC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:The MIT License (MIT)....Copyright (c) 2014-2015 dvsekhvalnov....Permission is hereby granted, free of charge, to any person obtaining a copy of..this software and associated documentation files (the "Software"), to deal in..the Software without restriction, including without limitation the rights to..use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of..the Software, and to permit persons to whom the Software is furnished to do so,..subject to the following conditions:....The above copyright notice and this permission notice shall be included in all..copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS..FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR..COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER..IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3205
                                                                                                                                                                                                                                            Entropy (8bit):5.1229239124628885
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:ayeijlgcOwJ9rYJUOCuPDTk32ses3wEFQ3tFRWHBztq4vcebyt6NMTpxe1y1:aOxgFwJ9rYJUOCwQ3L3w1bghztND1Y
                                                                                                                                                                                                                                            MD5:CC421CCD22EEB2E5DB6B79E6DE0A029F
                                                                                                                                                                                                                                            SHA1:BE42AE3E5E81B393AD26C83608EF19A307D3BA31
                                                                                                                                                                                                                                            SHA-256:C12829E66A27F027B847CD2C15556E5E527BB684047350089141FF32EFE7E09C
                                                                                                                                                                                                                                            SHA-512:6704070BA63B9D81D28F21050DACE1A7D4A90E54FBD62AC7D3C4B6FCA203048C7A312F9D35232C95BAE9EFB6442B08159D52BF3DF2BB6133C1C13E344EC73ED9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:..The following licenses govern use of the accompanying software, the..DotNetZip library ("the software"). If you use the software, you accept..these licenses. If you do not accept the license, do not use the software.....The managed ZLIB code included in Ionic.Zlib.dll and Ionic.Zip.dll is..modified code, based on jzlib.........The following notice applies to jzlib:..-----------------------------------------------------------------------....Copyright (c) 2000,2001,2002,2003 ymnk, JCraft,Inc. All rights reserved.....Redistribution and use in source and binary forms, with or without..modification, are permitted provided that the following conditions are met:....1. Redistributions of source code must retain the above copyright notice,..this list of conditions and the following disclaimer.....2. Redistributions in binary form must reproduce the above copyright..notice, this list of conditions and the following disclaimer in..the documentation and/or other materials provided with the distr
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):75168
                                                                                                                                                                                                                                            Entropy (8bit):6.069678993304121
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:fGQVb8A9ZQWU8ok2qGhxkJAsSSQ11BJQZLa1Vzuk:fGkb8A9ZQWU8ojIAQQ11BJQZLaX
                                                                                                                                                                                                                                            MD5:C5539A6D55EB73EB48DE8605CB7F614A
                                                                                                                                                                                                                                            SHA1:B90E65CE24596E8627B68FF72A1BA53BBEC740BB
                                                                                                                                                                                                                                            SHA-256:1ED0F1FA26E392BE9BEC3C761212C6FC65E2928980A69F565C753662CA2620C5
                                                                                                                                                                                                                                            SHA-512:B526C021251985315DAD7D2FC56937E5C00D44A4202C165A238ED933257BF9F1EF72D2DB0C5B0E460E2FE36C077EFA22B41AF4FB4C0D90239602CB0212846B86
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0.............2.... ... ....... .......................`......Rx....`.....................................O.... ...................'...@......,...8............................................ ............... ..H............text...X.... ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H.......................................................................0..(........._,..l(2...i...+...]-..*..X...1..*....*.0..S........./.r...ps3...z~.......+.......2..*..X....i2...`.+..(....,...Y.e],..*..X.. ....2..*..0..!.........Z.. ....6. .....1. ....*.(....*&.j.n\.jX*..0............nZ. d.jX.nZ. dm..*b.H.E...%.|...(4........*....0........................,..-..s5...z*Zri..p......(6...s7...zBr...p~~...(....z6.......(....z"..s8...*^r...p..(9...r...ps:...*:.(;.....}<...*:.{
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3086272
                                                                                                                                                                                                                                            Entropy (8bit):5.9804728148825985
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:l7+yd1Xe/xTIoZ9P2xcF3AFrIvUbSZTHt1hlnH2azlDycdDriRG3DB:5+ya/xTNZ9Pn3AFrY2ahDyj
                                                                                                                                                                                                                                            MD5:C5E52621596660B8EB003E7563CB1F1D
                                                                                                                                                                                                                                            SHA1:8B65950C35D27CE8FB2463DB01B387C50ECA5169
                                                                                                                                                                                                                                            SHA-256:00004951CB36AADDE17FAFDF71F671190334AB51A0F9298C758444A19845F806
                                                                                                                                                                                                                                            SHA-512:4796A1991618E97559CE2C4EA1418301476EAAD370CC14F212AA8268A7DF80C5609FE2F2BF7F2FCC247F4E50502710C44EED66A044A42B5166FD3941CF53CDE0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...o~..........." ..0.............../.. ... /...... .......................`/.....w5/...`.................................../.O.... /..................'...@/......./.8............................................ ............... ..H............text........ ...................... ..`.rsrc........ /.....................@..@.reloc.......@/.....................@..B................../.....H...............................x./.......................................{[...*..{\...*V.(].....}[.....}\...*...0..A........u........4.,/(^....{[....{[...o_...,.(`....{\....{\...oa...*.*.*. ... )UU.Z(^....{[...ob...X )UU.Z(`....{\...oc...X*...0..b........r...p......%..{[......%q.........-.&.+.......od....%..{\......%q.........-.&.+.......od....(e...*..{f...*..{g...*V.(].....}f.....}g...*.0..A........u........4.,/(^....{f....{f...o_...,.(`....{g....{g...oa...*.*.*. B.8' )UU.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):144496
                                                                                                                                                                                                                                            Entropy (8bit):6.219127874938619
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:0RZlEOzBzB3yZwUDXSNhB+IIx3zUOEF7xQQwQQQQQQTreulTnXGZFfHjKUhcweTo:0RUONhhUDyhB1IRUOEoUjHBhT/nLN
                                                                                                                                                                                                                                            MD5:5BD39A82AACF1AA423E6EEEEDA696EEA
                                                                                                                                                                                                                                            SHA1:B7971F9807520DAC9523BFD1185A7DCC9E5CC77C
                                                                                                                                                                                                                                            SHA-256:1D69EAF538008E0FE1A7EB2CE0124A49B95C491797749640C8351ED4643F5C97
                                                                                                                                                                                                                                            SHA-512:CBD255E7323A7E82D8B9443E8CE67BEF88F88BF46E525333E4017024A31952656F61F93334B3957D85FB0E422E561197C0ADB1366653DA007C9667651B1F37B1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...[."Q...........!..................... ... ....... .......................`......a.....`.....................................W.... ..................p>...@....................................................... ............... ..H............text...$.... ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H.......$...h...............c...P ...............................................\.E..-.....A.}.8.p. 0AF@4.....T.P\...S.aEf.....$..m..G.h......Q.,.2....N..jE...QD.V..<i<(*".\q.7_..;.ge. Q[..P..{....*"..}....*F.o....r...p(....*..0..C........(......~....-....7...s.........~....(...+(...+(.....(1.....o....&*F.~....(....t....*6.~.....(....*F.~....(....t....*6.~.....(....*F.~....(.....j...*J.~......j...(....*F.~....(.........*J.~..........(....*F.~....(.........*J.~......
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):108168
                                                                                                                                                                                                                                            Entropy (8bit):6.179559450110609
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:hf+YSZc1rj0oek7u05g3XG5rs+eUvNL3NX5S8caZkvsd65FAU9Qyx1NElSJK/Tr:R4ZYrj0oeOg325ragNDNP+AUzqSJMr
                                                                                                                                                                                                                                            MD5:3034CC0D5CF3731ED90153AA616F3F59
                                                                                                                                                                                                                                            SHA1:AACE8D26358D9829F0E6632BDDF183534ACFEC0D
                                                                                                                                                                                                                                            SHA-256:63CD5E8A60D77D1007352538A4285C60C0C3EFB9C771035589105A284E4F63A9
                                                                                                                                                                                                                                            SHA-512:88589B022D713D565342E331394ED5600D1FE346AA788E45E16CF51221CE898F10BD28C6A09FDC44D9AD94F25B4ED22C6F0EB28FA832863C01732DEF5B6C6086
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...X."Q...........!.....^..........n}... ........... ..............................C.....`..................................}..O....................h...>...........{............................................... ............... ..H............text...t]... ...^.................. ..`.rsrc................`..............@..@.reloc...............f..............@..B................P}......H.......L...................1...P ......................................Am.........C.....7.7....|..........,...w?..T....A.e......I}.#N..E....~...y. x`E......C`A&P.....Y.....A..J......#.p..).uGkJ1:.(......}....*:.(......}....*...0..)........{.........(....t......|......(...+...3.*....0..)........{.........(....t......|......(...+...3.*"..(....*"..(....*..*..{....,..{.....o....*.{....o....*2.~....(....*6.~.....(....*F.~....(....td...*6.~.....(....*J.(.....s ...}....*F.(...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):64112
                                                                                                                                                                                                                                            Entropy (8bit):6.190073794274399
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:rnvIi/c58AJ5LAOgCNM5QwPZUZPEEuQ+rr:DvIi/c5fLEPE92r
                                                                                                                                                                                                                                            MD5:FE77EF146F8474BFB1E5B6561EC0D1B6
                                                                                                                                                                                                                                            SHA1:555339E73B09FF9ED242C2DFD160AAEAA7324F6E
                                                                                                                                                                                                                                            SHA-256:1C7331FA649F821E9384A3FC06FC07651D78C30E6809FFD34549628C6408A930
                                                                                                                                                                                                                                            SHA-512:4B96DBF8E1F56D8136F346399CA40C3A8CEB6962D01D254D64C4CD598994CABCF90CA631D73A3713D699DB1333E16547190BA5D0D1DC3DBDC126D2BF32A277CF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...`............." ..0.................. ........... .......................@............`.....................................O.......................p$... ..........T............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H........O.................P...$.........................................("...*..("...*..("...*^.("......F...%...}....*:.(".....}....*:.(".....}....*:.(".....}....*.~....*.0..........(....,..*..(.....o#......&...*...................0...........(.......($...-..,..*.*.(....,.r...p......%...%...(%...*..(&...*.(....,.r...p......%...%...%...(%...*...('...*.(....,!r...p......%...%...%...%...(%...*....((...*..,&(....,..r...pr...p.(%...()...*..(*...*.*.(....,.r...p......%...%...(%..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18112
                                                                                                                                                                                                                                            Entropy (8bit):6.224403881687228
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:D0xk42ZtyvslnQyrgbPyIH/rFzs4zwQW+p2W/1S0GftpBjcw4l:gVenwRBzwcTimwe
                                                                                                                                                                                                                                            MD5:92A533BE83B7FA43A1B18F009A7D450B
                                                                                                                                                                                                                                            SHA1:E9AC62EBB0643BFFB243D889C535A8ABCD1BA52A
                                                                                                                                                                                                                                            SHA-256:34005D6A80434542780C6D192E6ABD07BEA49B2EEB7E43FBFDFE90C2889986E5
                                                                                                                                                                                                                                            SHA-512:B7AE35D9AB96C51B50998B46B8E73BA61BFC01812853C870872A18A3AA986DB8A66D3B8E173E1D7DD58097C07B07AFB64E5297B4B894B8FA1BF565773856A491
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...l.gS...........!....."...........A... ...`....... ....................................@..................................A..O....`...............,..............T@............................................... ............... ..H............text....!... ...".................. ..`.rsrc........`.......$..............@..@.reloc...............*..............@..B.................A......H........&..d............$..O...P .......................................J.#.....6z&2.c.d..4...L......|.<..bK... ....|e.u(.Q...v..D..#P.fu...........a[\%~..^..<..Y....,.{K....vE}+P.<..a.S+C...y.\..(....*"..(....*&...(....*v(....-.(#...s....z~....o....*.......*2~..........*&...o....*&...o....*...0.............o............o.....s....z.*...................0............o...........o.....s....z.*................^......(.....o.........*^......(.....o.........*.0..<.......(...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):91456
                                                                                                                                                                                                                                            Entropy (8bit):6.086018861055019
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:VupucQ5OydGl1uO2S++Sw+dKET+JFjThdSlqc5xoxeFCGMox7HxS2L:2QwRr8x/xoGCexJ
                                                                                                                                                                                                                                            MD5:A84F3C15637B198E795EF8DEEB3CC880
                                                                                                                                                                                                                                            SHA1:8AB51A04B5FEB6608B2B9B29BAE40E6D0822515A
                                                                                                                                                                                                                                            SHA-256:96BCC0DB64049EDFEDA4D295774783E27B2B5B7C292C611321BBF7D020538543
                                                                                                                                                                                                                                            SHA-512:9371D9CC6C8CAA0A52690DFDE362BA976140D1D1041BEBEB94D632B52971D41362DA742B512C1E2FE60153C1E937B3238EF8BDD1A379D59E883CA27F579E0512
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...sn.V...........!.....4...........R... ...`....... ....................................`..................................Q..W....`...............>..@'...........P............................................... ............... ..H............text...$2... ...4.................. ..`.rsrc........`.......6..............@..@.reloc...............<..............@..B.................R......H.......................hw..0...P ......................................G.B...s.j..r:.f5~."x.m...........Z...g#......v......E.H-..a....Q.FaO/..Z"......f..V.a...!...5.).q.....t.....H.......G....*&...o....*.*..(....*..(....*..(.....r...p(......(......o....(....*F.r...p(....t;...*6.r...p.(....*F.r#..p(....t;...*6.r#..p.(....*..r-..p(.....r...p.(....o.....r#..p.(....o....*"..o"...*...o"........,...(#...........o$...*6..(%........*6..(&........*&...o....*.0..q........{,.....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):39776
                                                                                                                                                                                                                                            Entropy (8bit):6.216745545225198
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:yOTrI00x92EZWDYqwm2gPWerHpEpYinAMxJht:UwEoDYqwZIpHS7HxH
                                                                                                                                                                                                                                            MD5:AD833DD481ADBA3C7A664D8CCC3B0272
                                                                                                                                                                                                                                            SHA1:1A6978496EF50FF878440A93D83C36574B0FC936
                                                                                                                                                                                                                                            SHA-256:9F312837AA227B7B5E32DDAD1470399ACB8F12878D53E1F7BC0965CDC26B512B
                                                                                                                                                                                                                                            SHA-512:71C159D870E43A95D784AD56BE2D772B30A72A48E69F5D213F19E8D734EF4D05AEA9C4BC1DEC86062BF826C72D9156478C25B1D550D25863E69BC95B9431D4AF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....n.V...........!.....j............... ........... ....................................`.................................<...O.......X............t..`'........................................................... ............... ..H............text....h... ...j.................. ..`.rsrc...X............l..............@..@.reloc...............r..............@..B................p.......H........;..<K...........5......P ........................................p.K..{..A.....B....-...!8.;.3S.....Y...P.$.....m...{..).p..J.T...........'.......i..Hs.....t.v...6u.5.....Rt.....F.r...p(....t+...*6.r...p.(....*Fr...p.(....(....*v.r)..p(.....r...p.(....o....*.0...........(....(......./.......s......*..(....*F.r7..p(....t+...*6.r7..p.(....*F.r...p(....t+...*6.r...p.(....*F.rA..p(....t....*F.rC..p(....t....*6.rC..p.(....*.0.............(.....(....(....,/.(.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):128320
                                                                                                                                                                                                                                            Entropy (8bit):6.194058974809323
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:KiwMxBeUV5pOiouNGgl0Rwn2p6LA9kO4n46gCJ:vwDrI0RwnsyaL6J
                                                                                                                                                                                                                                            MD5:CA56ECBA2E583F414D9883FF233BD291
                                                                                                                                                                                                                                            SHA1:C206E37C9658C020E965F554F4F350DA692B0186
                                                                                                                                                                                                                                            SHA-256:B5A103DF990DDE5C4E0CD0742786116C69C2B72DC68C63AAE9936F0723518B9E
                                                                                                                                                                                                                                            SHA-512:F9E2513F12DBE8D7CA19F2AB44E8CFE2FFAD7C3E5295B1C128363046992C02B33523F5D1089A79AD48A7D1C647D6FE18CA148D2BE094793795701E919F103326
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....n.V...........!..................... ........... .......................@............`.....................................K.......................@'... ......h................................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H.......h..................v...P ......................................zv.@..vll.pR...e....H..z.....26.@f.A>.4.d..1..$..?....G*..x...&......x.0...y!.......6A-..~5...3..?&q?.. .......... .n_..(....*.0..L........(.....r...p(.....o....-+(....(..............o......(....r...ps....z..}....*.0..............(.......{....o....*F......( ...(....*f.(.....r)..p(......}....*..(.....rS..p(.....Y...( ....rS..p(!......s"...}....*&...(....*z.{....,......(....*.....(....*....0..S...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):33600
                                                                                                                                                                                                                                            Entropy (8bit):6.4441538596790355
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:mk5tuuyZfOxeELQSYF1OGYGl2EpYinAMxJ/s:m8TiGL8FVl37Hxls
                                                                                                                                                                                                                                            MD5:03CB45CE64CD1036196FDB5FD08F1D98
                                                                                                                                                                                                                                            SHA1:7C0156D08D7D5C32D3A186617B7C020B7120F88F
                                                                                                                                                                                                                                            SHA-256:07AFA22596F12034915B1CFBCA49C2D1C844A347AD01538263754D47340D209F
                                                                                                                                                                                                                                            SHA-512:3FC675AEF60B33EC8FEABF5A782670E212FB992C1CF59912C39049D073E69F4D0BB99A23718EAA2BE33138B08430EAACD6A20ED83465D9E6C64B10FDAB0D2EEC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...yn.V...........!.....R...........p... ........... ...............................H....`.................................Tp..W.......8............\..@'...........o............................................... ............... ..H............text....P... ...R.................. ..`.rsrc...8............T..............@..@.reloc...............Z..............@..B.................p......H........0...>..................P ......................................R..9:0~_....U..<$G...w......-w.t.J...p.*l#........o4.....W....P".4.-,",Cbg..P.G@........%.F...1.}...n.\.Q...gs.,...gW..{.>u..."..(....*"..(....*b.r...p(.....(.....(....*..(....*"..(....*..(....*..o.....o......._,..o....-..o....*.*..o....*.0...........o .....X..{....-....o!...~....-....H...s"........~....(...+~....-....I...s$........~....(...+....~....-....J...s&........~....(...+~....-....K...s(........
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):145704
                                                                                                                                                                                                                                            Entropy (8bit):6.138677951170186
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:1LLsF2otK8j+tdEiLXNpnSwmYA0cokJim423zxpYv:B22oSdEiLawm1+SG23zxi
                                                                                                                                                                                                                                            MD5:044742AD94167E1BAB6FA301B5439186
                                                                                                                                                                                                                                            SHA1:A8D3863440ED3A96CAC6804E34F8ED2C89206E9B
                                                                                                                                                                                                                                            SHA-256:EFEDE5DA331D8EC97621BBD09687BBFBC85FD57E6171F5F173A64F3A3E7BC2D8
                                                                                                                                                                                                                                            SHA-512:355FB409DF96DE546BA26C5959A2A354F52F354B83CBBA19DB9C591752CE8F9C0A324988C5108442D47AFAB88754A4D832386F280D6609CC29BC11F433327546
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...dn.V...........!.................)... ...@....... ..............................0.....@.................................x)..S....@..................('...`......@(............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................)......H............W..................P .......................................@..<...$..%oJ...t........Q.W.".OF..9j....j_.G.\.5r...y...Os.=..C..j.65C...R.....D.=(,.i.,u....?...Kwf.d.b..~.......a.j:.(......}....**.(.......*..{.....o....~....-........s.........~....(...+*..r...p(.....r...p(.....o....(....s....*...0...........(....o .......(....o!...,7.o"........(#...3%~..............(....o .......o$....+.~................o$......X...(#...o%...tX...*..(....*b.{&....{'.......
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):52536
                                                                                                                                                                                                                                            Entropy (8bit):6.404402486581366
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:TFI06MWhU8Kekhpp9WX/Dl5TBWcb77HxY:TFqU1ekTITTvb7y
                                                                                                                                                                                                                                            MD5:079B873A8AD656A26AD40B6D38B5AAFE
                                                                                                                                                                                                                                            SHA1:2C9092DA9C1ACDA0A13262A2B030356B7BDFFAD9
                                                                                                                                                                                                                                            SHA-256:AE9E05F730EBB52840A4DC46125B5F6F903A10566E1B8688A3AEFDDBA4C65565
                                                                                                                                                                                                                                            SHA-512:3683D324E87895B6C715932FEACD56820D5CD3BE85B6A52CF17E3D528969042580ED9BEEC54E5552948F7233F9161FB1AB2C81E26EC9FF2C51BA81CE293E83AF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....{Df...........!................N.... ........@.. ...............................*....@.....................................J.......................8'........................................................... ............... ..H............text...T.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B................4.......H........o...J..........................................................*....(....*.&..(....&*...0..E.......s......s.......%-.&~....o.......,..o......o........,..o.......(....&*.......................,2.......0..<.......s......s.......(.......,..o......o........,..o.......(....&*....................#)........*...(....*.0..j........(......}......}......} .....}!.....}".....s#...}$....{.....{.......%...s&...o'....{.......(...s)...o*...*...0.. .........+...(,...}-...s......s....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):709952
                                                                                                                                                                                                                                            Entropy (8bit):5.959281818297327
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:nBja5bBvR8Q0TE2HB0WLmvXbsVG1Gw03RzxNHgKhwFBkjSHXP36RMGy1NqTU4:nBjk38WuBcAbwoA/BkjSHXP36RMGJ
                                                                                                                                                                                                                                            MD5:FEEF967257A7FA986EC07570D470FAF3
                                                                                                                                                                                                                                            SHA1:F5582E7D444522F47AFD078634218E169C605EAB
                                                                                                                                                                                                                                            SHA-256:B751ACA00CF2AD9094D30863F88A4B5BB760DA0178CAA8E9897F844FBA340FF8
                                                                                                                                                                                                                                            SHA-512:945BEB416719D694226C2D479041A50F428F7511E72E5093072F0D3F553DBF99B46368E78206DF59C833247529A0A587777CCD8CEC9B86640CEF51C69189826A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...p$?..........." ..0.............B.... ........... ....................... ......B?....`....................................O.......................@'.......... ...T............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B................$.......H.......x...(9............................................................(....*..(....*^.(...........%...}....*:.(......}....*:.(......}....*..(....*:.(......}....*..{....*..(....*..(....*:.(......}....*..{....*.(.........*....}.....(......{.....X.....}....*..0...........-.~....*.~....X....b...aX...X...X..+....b....aX....X.....2.....cY.....cY....cY..|....(......._..{........+,..{|....3...{{......(....,...{{...*..{}.......-..*...0...........-.r...ps....z.o......-.~....*.~....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):24896
                                                                                                                                                                                                                                            Entropy (8bit):6.3703865560383015
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:mH0QkAziKcLpL/yM1hJH+hoeSTRYnmMNyb8E9VF6IYinAM+oaupoou2hS7P:v0iBJrJH/eMYmMEpYinAMxJrSD
                                                                                                                                                                                                                                            MD5:3D51FB65E9F9E597F6FD950D7A476C24
                                                                                                                                                                                                                                            SHA1:5663D7F1DB4DCB267B17C396402A3F06DB7E508F
                                                                                                                                                                                                                                            SHA-256:EBFC565DFB483D2166E4DFCCA48B8925355A379E81AF798399E2E92D563CB4FB
                                                                                                                                                                                                                                            SHA-512:C36E8D71E1FDDB973824854F5DCF87761176DAF49E07A4CFD634AD1835F83B0FF3EE6E01C3628754924BB83EC74DB2365AA2D3AFE1977ED54883446543F06858
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...M{Df...........!..0..0...........O... ...`....... ..............................Z.....`..................................O..O....`..4............:..@'..........TN............................................... ............... ..H............text..../... ...0.................. ..`.rsrc...4....`.......2..............@..@.reloc...............8..............@..B.................O......H........-... ................................................................(....*"..(....*..*......(....*.0..w.......s......s.......(...+o.....o.....+..o...............o....o.....o....-....,..o......,..o......o........,..o.......(....&*..(.... .'G..........DQ..........^d......*....(....*..0..H.......s......s..............o....o.......,..o......o........,..o.......(....&*........."........../5............(....*.0..;.......s......s.......( ......,..o......o........,..o......
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):28480
                                                                                                                                                                                                                                            Entropy (8bit):6.430865902258719
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:L0bJCzklYYDkjfetNWk3B2jKcUEpYinAMxJz:L0bJCzklYYDk+WEQdt7HxN
                                                                                                                                                                                                                                            MD5:D064C6C5E742AE11D29C91B79DCD50C9
                                                                                                                                                                                                                                            SHA1:2C9D1B1DD3A4656200AAB7B5D330F3698962EEA8
                                                                                                                                                                                                                                            SHA-256:4490B88A6340A42AB075E5F3F726A7889E762CD6328EC92B972D24EE00C371EF
                                                                                                                                                                                                                                            SHA-512:CD07CF4B44302B02D83445E16EE7F22742F2846807792C3D7BF4B89EA5810EA96585D1B23331AAA620D81C4E94EF1BEB86E413C6CD4F2A896924040148889B9D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...G{Df...........!..0..>..........j]... ...`....... ...................................`..................................]..O....`..4............H..@'...........[............................................... ............... ..H............text...p=... ...>.................. ..`.rsrc...4....`.......@..............@..@.reloc...............F..............@..B................L]......H........-..,.............................................................{1...*"..}1...*:.(......(....*..{2...*"..}2...*:.(......(....*.0..P.............%.r...p(.....~R...%-.&~Q.....I...s....%.R...(...+s.....s.......o....o....*.0..Q........o....(....s.....r...p(....o....o.....+..o.......s....o ....o!...-....,..o".....*.........&..E.......0..".............%..o.....s.......o....o....*..o....(....r...p(....o#...s....*..($...*..0..j........($.....}%.....}&.....}'.....}(.....})..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):107328
                                                                                                                                                                                                                                            Entropy (8bit):6.2449753712368326
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:jQ6EYjlgshn/+f0VHuyBFfVjloCKQyuVNl8tCAjYf04a5mA32tTEiRZaN867Hx/a:jQy3dhlxAuVNlv04YWpEHe6Ja
                                                                                                                                                                                                                                            MD5:CA5D9CEC2104E767BB98A94AF0B4B108
                                                                                                                                                                                                                                            SHA1:8DFA74BB9E2B53AC95CA0B36242852623C4BD58B
                                                                                                                                                                                                                                            SHA-256:EAB95773FC3D470DE7C50DF2E3776BA2CB33A9238F0915F701C65E3A771E1FA6
                                                                                                                                                                                                                                            SHA-512:42E411DBC2401E15AD142B0F841D404E0CF07A855C09D0A918D1CA3CA53430C22D218125D25FA1388ED369EF974660285AA62B88DF8F64643A457D966E14A62C
                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                            Yara Hits:
                                                                                                                                                                                                                                            • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Program Files (x86)\Razer\Razer Services\Razer Central\NotificationCore.dll, Author: Joe Security
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....{Df...........!.....r..........N.... ........@.. ..............................Sm....@.....................................J....................|..@'........................................................... ............... ..H............text...Tq... ...r.................. ..`.rsrc................t..............@..@.reloc...............z..............@..B................4.......H.......p...D...............P.............................................s....}.....s....}.....s....}.....(......}....*F.{....o....(...+*...0..q........{..........(!....{.....o"...o#...-....G.{.....o$.....o%...,...o&...o'....{.....o$....o(....(.........,..().....*...........\e.......0..<.......s*.....o+....+..o,......(....-...o-....o....-....,..o/.....*........#0.......0..5........{..........(!....{.....o0...%,..(........,..().....*........... ).......0..B........{..........
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1532
                                                                                                                                                                                                                                            Entropy (8bit):5.095563883023303
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:JdqIK07E4VK94vK6E4Ev+X5IB/QZv3CirkPF7NhOXrRH2/dV8OH2/yIn9r:3rr7HV8a7HqtmZvrE7O7RgdKOgxt
                                                                                                                                                                                                                                            MD5:F787D5DE9BDB73A923F7A5D226EC2877
                                                                                                                                                                                                                                            SHA1:8651A5DE1837BA4BEA5AB5DF5F50FB15155CB880
                                                                                                                                                                                                                                            SHA-256:8DFB1279D4A3509DE757156078D82D241FA59D08A7F8FDE6561DAF561CE3CFCF
                                                                                                                                                                                                                                            SHA-512:29EFF49238401743FFFCD95BA4D265E74F6E6D35C5B42F7471DA4980FB9D89DE8C48EB84F6ECFBBC34FBAAC83DD9533357B225D4B303C5CCE0621E947A22E235
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:.<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <configSections>.. <sectionGroup name="userSettings" type="System.Configuration.UserSettingsGroup, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089">.. <section name="Razer.Notifications.Properties.Settings" type="System.Configuration.ClientSettingsSection, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" allowExeDefinition="MachineToLocalUser" requirePermission="false" />.. </sectionGroup>.. </configSections>.. <userSettings>.. <Razer.Notifications.Properties.Settings>.. <setting name="SETTING_PULL_INTERVAL" serializeAs="String">.. <value>3600</value>.. </setting>.. </Razer.Notifications.Properties.Settings>.. </userSettings>..<startup><supportedRuntime version="v4.0" sku=".NETFramework,Version=v4.8" /></startup>.. <runtime>.. <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18768
                                                                                                                                                                                                                                            Entropy (8bit):6.545921870994125
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:IBCDJgNLFxpubBNyb8E9VF6IYinAM+oaupoou2DjyhYiy:IBC1gfxpubFEpYinAMxJteW
                                                                                                                                                                                                                                            MD5:96B8275DBDB4ADFBCE37E35E1E0C3360
                                                                                                                                                                                                                                            SHA1:13F5D85779A9FFF2BDB57A312E17E716659E3868
                                                                                                                                                                                                                                            SHA-256:93A71318E0627B0E12932BAA121C1770363B71399D5D7DE73872F3AF0D4C183F
                                                                                                                                                                                                                                            SHA-512:FCAEA31B63A6AFB0F5BF95E9DC2CE84F061CFD0E731EDA9E783773126CED22499EFE9D087713FD503FCF40C26930B7E0A6C91227A49F29E2378CF2C3E0F58080
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...N{Df...........!..0..............7... ...@....... ....................................`..................................6..O....@..D............"..P'...`.......5............................................... ............... ..H............text........ ...................... ..`.rsrc...D....@......................@..@.reloc.......`....... ..............@..B.................6......H........%..............................................................:... ....(....*"..(....*.0..-........s......s......o........,..o......,..o......*........................!......*....(....*"..(....*.0..O.......s......s......s......o........+...o....o.......X.....2....,..o......,..o......*.........%9..........6C.......0..9........(....(.....(....r...p(...+o.......(....r5..p(...+o.....*............".......0..<........(....re..po ....o!....("...s....(........(....r...po ..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):26536
                                                                                                                                                                                                                                            Entropy (8bit):6.481988273959262
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:FxwBEoAtX0DEh9Aq5vyQaifxsFG3jqTl6Kczfe59nLs1WXk7HRN7eWTKAR9zxCZP:Y8toEhraBUHj4oe5tLs6AeW289zKP
                                                                                                                                                                                                                                            MD5:8E2701FA04C2F1739A043D92F1B73144
                                                                                                                                                                                                                                            SHA1:BB2ACB9D74048F40D22B45A8399BA883240A06F8
                                                                                                                                                                                                                                            SHA-256:BAA6F35D01ED3A99983FF252F491345623BA4ECBF792F2E18052F2CFC22EC537
                                                                                                                                                                                                                                            SHA-512:7CC4DE3ADB0A4F63F794ECEACE7D2F78F2E3529FF389F4E7E8C45B40A3C48A4923D0E396F5077F37EA94AE5E9C83C3434A9E1376277233BE798D829D484DF2D1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....0..........." ..0..8...........V... ...`....... ....................................`..................................U..O....`...............@...'...........U..T............................................ ............... ..H............text...46... ...8.................. ..`.rsrc........`.......:..............@..@.reloc...............>..............@..B.................V......H........+...(...................T......................................:........(....*..0..,..................}&......}'..............(.......*.0..A...................}(......})......}*..............(......,..(....(....*N.-..* ..... ...._`*....0...............{7... ..@._,....,Rs....%.{7...(....%...(....%...(......(.......Y..1.r...ps....z..(....&.(.....(....*(......{7...(....f_}7........(....*.0..........~..... .........(.......|0... .b)" .a.. .K.. .....%.4.k.u .... .....Js..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):27960
                                                                                                                                                                                                                                            Entropy (8bit):6.43715155585803
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:kQ79eM1zueRpxkt6gtC2Pqih+thLey1XxnVAZkRmEpYinAMxJDm:79Bwd6gtXqBikRH7HxY
                                                                                                                                                                                                                                            MD5:237030A62BFB6B06C3262E2B5750066F
                                                                                                                                                                                                                                            SHA1:D423D78E44135FED031C0755CA1E8B0497D9EAE2
                                                                                                                                                                                                                                            SHA-256:BD8525F01C2A0F27416C0FC283513B988EEEB0D30D92E3298C2D8F314607830B
                                                                                                                                                                                                                                            SHA-512:D74907A91A998572442578EAEB1F7310615A9DC973D43FFE33C8AC9C3268A04BAD4B3464CA94A976C224565C5AEADF3398EE86FDA41C87B0EC5FB9FE29229A05
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....:*V.........." ..0..>...........]... ...`....... ....................................`.................................q]..O....`...............F..8'...........\............................................... ............... ..H............text....=... ...>.................. ..`.rsrc........`.......@..............@..@.reloc...............D..............@..B.................]......H........)...(..........XR......X\........................................{....*"..}....*....0............}......o....(.....(....-.(+...s....z.(....().....o.....(....($.....o......o....(.....(....-.(,...s....z.(....(......o.....o.....(....(&.....o......o....(.....(....-.(-...s....z.(....(".....o.....o.....(....(!.....o.....o.....(....(#.....o.....o ....(....( .....o.....o!...&.(....(......o.....o"...&.(....(......o.....o#....(....(%.....o......o$...(%....(&...,].(....(/.....o
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):151360
                                                                                                                                                                                                                                            Entropy (8bit):6.163326762629427
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:Bd5lkDvlLkuR6myqTJKV+L983mSdJGA7f0fzS:BdWvOusbKJX9KZ7f0O
                                                                                                                                                                                                                                            MD5:6ED8B69469A983B81C680A788A4716C2
                                                                                                                                                                                                                                            SHA1:C3E0EC10E8FECF34B086F9AB7E14EB18E4978166
                                                                                                                                                                                                                                            SHA-256:2CBC3A54CCA2CB13DBD966C7C8FCE518AC102360BEB4C1EA761EDFD011E9AD86
                                                                                                                                                                                                                                            SHA-512:71381D2FAA7918A475ACEE3FE63259C14FA196ACA59BD0858908AB684A5CD7337B562CC408C1E31725C8E5B41DDC59664522F42BB5BE26F64C918007F985B016
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......V.........." ..0.. ...........?... ...@....... ....................................`..................................>..O....@..d............(..@'...`...... >............................................... ............... ..H............text........ ... .................. ..`.rsrc...d....@......."..............@..@.reloc.......`.......&..............@..B.................>......H.......H....W...............3...=.......................................0.. ........-.r...ps;...z...o<......&.....*................n......(=...(....u.........*...(>...,.r...ps;...z~.....o?...-.~.....o@...*2~.....o?...*..0..#..........-...+..(....,..oA....+...&.....*..................0..3.......~.....oB...o?......oA...,.~.....oA...oB...o?.....`*.sC........*..0..I........-.r?..ps;...z.-.rU..ps;...z.oD....+..oE......oF....o....-....,..o......*.........#..=........{....*"..}....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):42296
                                                                                                                                                                                                                                            Entropy (8bit):6.3305213034240815
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:fd+m9UaHjWqaCyPz2L+RjQY/SC7nMoNrgulKzvehZEpYinAMxJl:fgm9UaC8+J/tjNUulwehi7Hxf
                                                                                                                                                                                                                                            MD5:6CF870F0EF017C0E8047F20A791EFAD9
                                                                                                                                                                                                                                            SHA1:5D3FE4E78A8B819D83F6F0371C765DE8509967E8
                                                                                                                                                                                                                                            SHA-256:93D46958008DA10E3B481D8511D1F900231B0341F671F735C8F68F2F1047D313
                                                                                                                                                                                                                                            SHA-512:20AAC040C2980B3CF26C58F89898B60269ACE7329C4764346C245B050F969567A2854A95FDC82BAD12967101988DF8D65C3B400EA71D6DC4D787D0EA9A589DC8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......V.........." ..0..v.............. ........... ...............................I....@.................................{...O.......L............~..8'........................................................... ............... ..H............text....u... ...v.................. ..`.rsrc...L............x..............@..@.reloc...............|..............@..B........................H........=..\P..........d.......t.........................................(....*.~....-#r...p.....(....(....o....s.........~....*.~....*.......*V(....r7..p~....o ...*V(....r...p~....o ...*V(....r...p~....o ...*V(....r...p~....o ...*V(....rA..p~....o ...*V(....r...p~....o ...*V(....r...p~....o ...*V(....r/..p~....o ...*V(....ri..p~....o ...*V(....r...p~....o ...*V(....r1..p~....o ...*...0..)........{.........(!...t......|......(...+...3.*....0..)........{.........(#...t......|
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7408936
                                                                                                                                                                                                                                            Entropy (8bit):6.615446056744659
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:98304:v3VoS6kAAZAAKBzjYz067yqu/mnFQOi33nFbO4KSgPTPgS8NAvKBUuYJcvwu370+:v3j42fas2IuYxK3
                                                                                                                                                                                                                                            MD5:8345BA44240FA520CCB9230C1F46F525
                                                                                                                                                                                                                                            SHA1:497797D3C2117ED997845F688E56531E294041BC
                                                                                                                                                                                                                                            SHA-256:1D3E717F26F4009F04D60AE36ED9A3D1835C1B1A161168334D4AF7669C4D75D3
                                                                                                                                                                                                                                            SHA-512:3FD5AA368978696A0C805583FF00089EB258F1B24634DE1BB9E3679A2C3EE6BD93D2D09D9F038F03C4C4587EF8F67C90DD79F50EDCC91543CDCBC1B80BB72515
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...S{Df..............0..@m..........^m.. ...`m...@.. .......................@q.....#Zq...`.................................h^m.O....`m..............p.('... q.....0]m.............................................. ............... ..H............text....>m.. ...@m................. ..`.rsrc.......`m......Bm.............@..@.reloc....... q.......p.............@..B.................^m.....H....... c..X...........x....Db...........................................(+...*.0...........u.............*.*..*.r...p*..{,...*:.(+.....},...*..0..)........u".........,.(-....{,....{,...o....*.*.*v .x.. )UU.Z(-....{,...o/...X*..0..:........r...p......%..{,......%q$....$...-.&.+...$...o0....(1...*..{2...*:.(+.....}2...*....0..)........u%.........,.(-....{2....{2...o....*.*.*v .... )UU.Z(-....{2...o/...X*..0..:........r+..p......%..{2......%q$....$...-.&.+...$...o0....(1...*..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2636
                                                                                                                                                                                                                                            Entropy (8bit):4.96007664174668
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:3je7HV8c7Hqrz47Os8RYrC7RwvmawnN+b3wnuOwb4+qug+mbGnz:ze71/7KrzABfhTnz
                                                                                                                                                                                                                                            MD5:3CF921286C4ABC09F924B6E686621FE5
                                                                                                                                                                                                                                            SHA1:BEB0FF6787497468BF9FA156C35C621D4D5DB2D8
                                                                                                                                                                                                                                            SHA-256:516B1754C88FBCE45555D2DD7AC7D79431B3985C29F55AA13DF3D951353A1AF1
                                                                                                                                                                                                                                            SHA-512:3ED8F6617CC4867746708B3E4C6E154458850BCB449BA73B85C739E5C64F3BB432E3195F840B4FAAB3509E3D05281F67E08EEE5CE6705DE8B39CFB9EA8B67DB9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:.<?xml version="1.0" encoding="utf-8"?>..<configuration>.. .. <configSections>.. <sectionGroup name="applicationSettings" type="System.Configuration.ApplicationSettingsGroup, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089">.. <section name="RazerCentralApp.Properties.Settings" type="System.Configuration.ClientSettingsSection, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" requirePermission="false" />.. </sectionGroup>.. </configSections>.. .. <startup> .. <supportedRuntime version="v4.0" sku=".NETFramework,Version=v4.8" />.. </startup>.. .. <runtime>.. <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">.. <dependentAssembly>.. <assemblyIdentity name="Newtonsoft.Json" publicKeyToken="30AD4FE6B2A6AEED" culture="neutral" />.. <bindingRedirect oldVersion="0.0.0.0-8.0.0.0" newVersion="8.0.0.0" />.. </dependentAssembly>.. <dependentAss
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3874104
                                                                                                                                                                                                                                            Entropy (8bit):6.337378626109065
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:98304:BkAAZAAKBzjYz067yqu/mnFQOi33nFbO4KSgPTPgS8NAvKBUuYJcvwu3707iQMMQ:52fas+
                                                                                                                                                                                                                                            MD5:8D6495208C0A8DB3D4792DC1B94F1861
                                                                                                                                                                                                                                            SHA1:C1F73D315961869B54215A686C8675C3B338A601
                                                                                                                                                                                                                                            SHA-256:9C40BBB5DA96DFE8E4A4658C20A86D595269C55DFB67C8B94CBF3006CB5E4A04
                                                                                                                                                                                                                                            SHA-512:87023F9007256F29E4ABAC04A22D0FFB64B86B38E50AC32CC0E7CF5D6385CEDBB8819142CA8AE2FEFE8A50A914DDFEC8DAB0DC40E22EC5E342C647D067BB5BF6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...L{Df..............0..N7.........bm7.. ....7...@.. .......................`;.......;...`..................................m7.O.....7.8.............:.8'...@;......k7.............................................. ............... ..H............text...hM7.. ...N7................. ..`.rsrc...8.....7......P7.............@..@.reloc.......@;.......:.............@..B................Dm7.....H........a.........7.......0o6.........................................*....(....*&..(....&*....0..E.......s......s.......%-.&~....o.......,..o......o........,..o.......(....&*.......................,2.......0..<.......s......s.......(.......,..o......o........,..o.......(....&*....................#)........*..d*..0..j........( .....}!.....}".....}#.....}$.....}%.....s&...}'....{!....{"......(...s)...o*....{!......+...s,...o-...*..( ...*. 0u..*....0................(/...}0...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):777
                                                                                                                                                                                                                                            Entropy (8bit):5.016193287739441
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MMHdGGsVZreOJ9LNFF7ap+58hOf/2/yINFip+5v5OXrRf/2//FicYo4xm:JdArztPF7N8OH2/yInVhOXrRH2/d9r
                                                                                                                                                                                                                                            MD5:32719AFAE06A1BC3C18953735510C17C
                                                                                                                                                                                                                                            SHA1:2AAF3D5568CFD08FC63CC8BFA523ADB9560D5DE0
                                                                                                                                                                                                                                            SHA-256:27F887AEDC147A6B11CC4CCB486A7CF188A23E5146E7CA856648D76A802C9DB8
                                                                                                                                                                                                                                            SHA-512:6CBC23566F3564599AA0094B0E92F27BCFB54FFDD93281B5659E60898E85CCD4FA8492DA0E91C34302795170B62431D36BDB6923C2607CBB137E0FBC3EA3CDB7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:.<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <startup> .. <supportedRuntime version="v4.0" sku=".NETFramework,Version=v4.8" />.. </startup>.. <runtime>.. <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">.. <dependentAssembly>.. <assemblyIdentity name="log4net" publicKeyToken="669e0ddf0bb1aa2a" culture="neutral" />.. <bindingRedirect oldVersion="0.0.0.0-2.0.15.0" newVersion="2.0.15.0" />.. </dependentAssembly>.. <dependentAssembly>.. <assemblyIdentity name="Newtonsoft.Json" publicKeyToken="30ad4fe6b2a6aeed" culture="neutral" />.. <bindingRedirect oldVersion="0.0.0.0-13.0.0.0" newVersion="13.0.0.0" />.. </dependentAssembly>.. </assemblyBinding>.. </runtime>..</configuration>..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):21100296
                                                                                                                                                                                                                                            Entropy (8bit):6.632621639261332
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:196608:iLd3334s0hHw/P4OdbZrCrVKiPmuvUMKbxdjWfjt:iH0erCZKruQbxc
                                                                                                                                                                                                                                            MD5:B7E198E877F6E68965A5C7D0EFD007D5
                                                                                                                                                                                                                                            SHA1:E0D7FF6EF7A503FAD89E54CA0F781B346067613B
                                                                                                                                                                                                                                            SHA-256:7C7CF5015F77A20B90AB7A05EDB49AE2F8F13B62F172AD4BF16BDA757C098F5C
                                                                                                                                                                                                                                            SHA-512:74451DE3FDA5244DC06C27B15E002122ACE0BB639DD91E5677F533DA527EBB0882B8591843B6FF8BA0E2D594DB26C14089937104232C2C0838B266C0EAA63465
                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                            Yara Hits:
                                                                                                                                                                                                                                            • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Program Files (x86)\Razer\Razer Services\Razer Central\Razer.RazerInstallerUtility.dll, Author: Joe Security
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......e...........!..0...A.........n.A.. ....B...... .......................@B.....v.B...`...................................A.O.....B.\.............A..'... B.......A.............................................. ............... ..H............text...t.A.. ....A................. ..`.rsrc...\.....B.......A.............@..@.reloc....... B.......A.............@..B................P.A.....H.......Hp..............._....@...........................................{....*"..}....*..{....*"..}....*...0...........(.......(...+-.....*R.........o....(....*..( ...*..(!...*..{....*"..}....*..{....*"..}....*..{....*"..}....*....0..)........{.........("...t......|......(...+...3.*....0..)........{.........($...t......|......(...+...3.*..{....(%...-..{....r...po&...,..r...p}.....{....*..0..C.........{....('...,4.(%...-..r...po&...,..r...p}....+...}.....r...p(n...*..{....*.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):538424
                                                                                                                                                                                                                                            Entropy (8bit):4.45555756291236
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:p4naTdOObOmxrKKHbBTQXUPdywGyTEqbOmxrKKHbBDQXpPuywJyY8Hd+H:5/xrl7BBTvxrl7BCYkd+
                                                                                                                                                                                                                                            MD5:FB95A7AB3853863261DAA0FBD34E008D
                                                                                                                                                                                                                                            SHA1:6AA8E2C85CC6E9CB9E328EF387F8498C2414A097
                                                                                                                                                                                                                                            SHA-256:C04DE4BF8119433A24CA969F0B0766793A6DF09BC75029B65B580A2FC4779A94
                                                                                                                                                                                                                                            SHA-512:511559DD257734BEEEB4635187A86D0C25CD92C2B592770F57F9A1FE9777FAF37D977EEB9C16EA052F7ACB6D1E5013544EE914209D8B06CC45C16C9DB405F817
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....{Df.................n..........`.... ........@.. .......................`...........@.....................................J......................8'...@....................................................... ............... ..H............text...fm... ...n.................. ..`.rsrc...............p..............@..@.reloc.......@......................@..B................F.......H.......H....k...........................................................0...........s....}.....s....}.....s....}.....s....}.....(.....(.....~....~.....b(V.....C....(....o......}.......s....}......s....}.....(......(....*....0..?.......~....~.... ....(V....{.......(....( ...o......(.....{....o!...*..0..6.......~....~.... ....(V....{.......(....( ...o.......(.....*...................0..b.......~....~.... !...(V....o"......(....~.... 6...(V....{.......(....(#...o.....{.....o$..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1403
                                                                                                                                                                                                                                            Entropy (8bit):5.029498759785172
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:JdqtKP7E4VK9FfK6E41rz6yTyKPF7NhOXrRH2/dV8OH2/yIn9r:3we7HV8Ff7H1rzt7O7RgdKOgxt
                                                                                                                                                                                                                                            MD5:0E7DC84B3BE19ADAFCF8FBA5F3C56281
                                                                                                                                                                                                                                            SHA1:B7F0C7794E334C9B834A2D9F7E597CF7AE819F50
                                                                                                                                                                                                                                            SHA-256:96454482B43C2ABE565DC2C03EDCA51F7FE25CFD492901882CCD38FB4D3FEBA2
                                                                                                                                                                                                                                            SHA-512:6430FC53A9E95E08F13F1F41C1B00E5572FA6B87717EEEDA9E26585DF74936A77E9A124DBDFFD80D9B0E3E50170D88BA16C485334694F32883CECF0833A23945
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:.<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <configSections>.. <sectionGroup name="applicationSettings" type="System.Configuration.ApplicationSettingsGroup, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089">.. <section name="Razer.ActionService.Properties.Settings" type="System.Configuration.ClientSettingsSection, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" requirePermission="false" />.. </sectionGroup>.. </configSections>.. <startup> .. <supportedRuntime version="v4.0" sku=".NETFramework,Version=v4.8" />.. </startup>.. <system.net>.. <connectionManagement>.. <add address="*" maxconnection="10" />.. </connectionManagement>.. </system.net>.. <runtime>.. <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">.. <dependentAssembly>.. <assemblyIdentity name="Newtonsoft.Json" publicKeyToken="30ad4fe6b2a6aeed" culture="neutral"
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):30512
                                                                                                                                                                                                                                            Entropy (8bit):6.2889766339315285
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:w7VPSe+T3KkTRIjjDi3WbR1zQnSyGUvXU7Ex3dVOe1rF6Nyb8E9VF6IYinAM+oam:w7VPSFTamMhbzCfHrYEpYinAMxJtF+o
                                                                                                                                                                                                                                            MD5:73B094E1F28364C9AA425E89BCF76555
                                                                                                                                                                                                                                            SHA1:061D69218EA4A5750682B23CCF275EC4D2883D6D
                                                                                                                                                                                                                                            SHA-256:9161930563BB4207FF4DD55AB30E5AE01D78DDB2A6AA4E24D23F635742721827
                                                                                                                                                                                                                                            SHA-512:45527811649194AF95A4546813E517BFCB1BCAE31BC9CBC910E7D9EC15BF43BCE4B9C1775505C276D534474C923916A648BD33F77B37F67662C2FE69C80C378F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...E{Df...........!..0..F...........e... ........... ..............................L.....`.................................He..O....................P..0'...........d............................................... ............... ..H............text....E... ...F.................. ..`.rsrc................H..............@..@.reloc...............N..............@..B................|e......H........3...1...........................................................0..H..........(*...(.......,.*........s..... .... .:..s....}............s....(%...*V.#......>@(....o3...*...0..=........(+...r...po......o2....(+...r3..po......&.(+...rw..po......*...........)).......*...0..@........(6....{....%-.&+. .... .:..(....&..}........(+...r...p.o......*........++.......0..7........{....,..{....o......}.....(8.......(+...r...p.o......*.........""......v.{......o....&.{....,..o...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):31024
                                                                                                                                                                                                                                            Entropy (8bit):6.2468316612628545
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:wOvVKTblIE7s+t8uVCnMLwub5uarOSF4PKUEpYinAMxJvycMk:34TbCE7dtv4MLwub576SFwKt7HxpZH
                                                                                                                                                                                                                                            MD5:24ACD0BE7869BFF0517FC1EF610796A7
                                                                                                                                                                                                                                            SHA1:D2658CFF7B59BC5A68BF904291948923DD6D4363
                                                                                                                                                                                                                                            SHA-256:CF48D6802C0958D8F64214B25D3A061A65191C607B88315C87FB4A8C27D71F20
                                                                                                                                                                                                                                            SHA-512:7010BA58DF9E4D674E38AE244B4A0F533E72505E4B9B1C46F7B3310A37D4F88557D62286B3ACCF005A1135DD2D5A8AE688AA4BFFC84CD956C6CAC21C66DB3028
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...F{Df...........!..0..H..........Jg... ........... ..............................7.....`..................................f..O....................R..0'...........e............................................... ............... ..H............text...PG... ...H.................. ..`.rsrc................J..............@..@.reloc...............P..............@..B................,g......H.......T2..l3..........................................................R.(......}..........*..{....*..{....*....0..........~....r...p.r...p.{....(....o.....{....-..s....}......s.......{....... ...@.... ....s....}.....{....o....... .....s....o.....{.....o.....{...........s.....{....o....&~....r...p.rA..p.{....(....o.......~....r...p.o .....*..................0..X.......~....r...p.{....(!...o.....{....o"....{....o#....{....o$.....}.......~....r...p.o%.....*........DD.......0..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18031392
                                                                                                                                                                                                                                            Entropy (8bit):7.998644855206321
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:393216:SSPTd97a4egj0xrUFK6jqYW9eZVSfeCHxaoBwDMalgkJmC:hTnaIHGboVdC8oBwakr
                                                                                                                                                                                                                                            MD5:A7AAB67F3095C0348D34C44D04B81458
                                                                                                                                                                                                                                            SHA1:0833059827C9C2757BACEB72151CF93D930C1920
                                                                                                                                                                                                                                            SHA-256:CAC2EA373AA938D8D4E492E0D3DC1DF24E428914CBB635C8F752A3FF71B51EC2
                                                                                                                                                                                                                                            SHA-512:71A97DF0A24F96BE8E200B9330032C91B19060811AC21497EB3EAE58F5D2F72D2D4B748A5ED940F43840DDE0E2859AFB50D7D4AE2DB387A7C522E5A706ED93B9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:PK.........}.X................Service Worker/CacheStorage/PK........A}.X............E...Service Worker/CacheStorage/3882ad9bbb62368e55ef3b9865b36e7b855b24a0/PK........5}.X............j...Service Worker/CacheStorage/3882ad9bbb62368e55ef3b9865b36e7b855b24a0/6845d818-af26-4fc4-aafe-0a732c2d88ab/PK........4}.X....3...G...|...Service Worker/CacheStorage/3882ad9bbb62368e55ef3b9865b36e7b855b24a0/6845d818-af26-4fc4-aafe-0a732c2d88ab/001a048f40555bfc_0.VKl.D...4..j%.Jm..."..Y..m.U...l..I...kO.N...v..*!!...Ko..p@...BB..G.....+...xH.3.M....X...g.....vFz5..T..?.s...|'n.\.*.i3)......b;Ih....E!%N.(&...N.A]..f..%.5.GUj$i../u..j.8.".D.......zE.M7.)^.(.?.1..!..4..h.j....n.r.R....hem.Mw.Q..k.n...p.Z.t"Ihr..\$..........,"..U.K....A.aR..i..n.I[%Q\/*.$.aq.J......&.e..(L..R.#.nV.#....d..HB.b".dH.n@+"..Z@q.v..q.........w9i...n.4.q.....@i....v..$`.!I*....A...]...7.Q........q...8^._...:)cdr>P:..BE.."j.n.UDU..=...".X......lR7..0.=..4.1J.....#..(...@$...S..2.IA...,..YK.%..T(P6....*.D.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):22
                                                                                                                                                                                                                                            Entropy (8bit):3.7544418457133446
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:6CRLLP:tLL
                                                                                                                                                                                                                                            MD5:85F73470AA531DF737F2E87F2AE70EE7
                                                                                                                                                                                                                                            SHA1:CD20970383F8BD7A159A4A6D3C91A76B4F695BA1
                                                                                                                                                                                                                                            SHA-256:D85D45F55AE781E105D47313A9135E191237347F4E5C780F3CE92720E908B149
                                                                                                                                                                                                                                            SHA-512:B3DD3652CBCB9430CC9421DF5A8E7875EBA242BDC60DB4CEDBC4374342D3D8358FC7CEADBE468927BB3D41048811C409A7034AB04A15B2CF27022EB7CBC66334
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:sc start "RzActionSvc"
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3414800
                                                                                                                                                                                                                                            Entropy (8bit):6.1089764944113085
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:49152:b8B1zDexSxjLKrmi1M0jnugWUq81J9rMa6XTg/2Svq6:oB1fexSxjWrzhnugWh8G3XTwbq6
                                                                                                                                                                                                                                            MD5:E8EB72607E7346CEB5AF695A9064CC52
                                                                                                                                                                                                                                            SHA1:C3F40AD2C7DCB581B3447B496A515281143A8C84
                                                                                                                                                                                                                                            SHA-256:7745D5CA75240E720CF77D8FD9B7038058C6EABEC0C0890E58496B30F80977DB
                                                                                                                                                                                                                                            SHA-512:AC7B9715B553C1BAD79BBD654632C00C8EC775094FA0AFDBB545C0C8EEA85D85E51B847DDA9C5EC0A6D7B6963D0A6424AC702CE4204C36CE88CFDC5BC64156F6
                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                            Yara Hits:
                                                                                                                                                                                                                                            • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Program Files (x86)\Razer\Razer Services\Razer Central\SteamKit2.dll, Author: Joe Security
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...D1.W.........." ..0...3.........2.4.. ... 4...... .......................`4.......4...`...................................4.O.... 4...............3......@4.......4.............................................. ............... ..H............text.....3.. ....3................. ..`.rsrc........ 4.......3.............@..@.reloc.......@4.......3.............@..B..................4.....H.......T'......................(.4.......................................{)...*..{*...*..{+...*r.(,.....}).....}*.....}+...*....0..S........u......,G(-....{)....{)...o....,/(/....{*....{*...o0...,.(1....{+....{+...o2...*.*..0..K....... UVm. )UU.Z(-....{)...o3...X )UU.Z(/....{*...o4...X )UU.Z(1....{+...o5...X*..0...........r...p......%..{)....................-.q.............-.&.+.......o6....%..{*....................-.q.............-.&.+.......o6....%..{+.....................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20856
                                                                                                                                                                                                                                            Entropy (8bit):6.425485073687783
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:/rMdp9yXOfPfAxR5zwWvYW8a2cyHRN7vCvlbLg:/rMcXP6N6e
                                                                                                                                                                                                                                            MD5:ECDFE8EDE869D2CCC6BF99981EA96400
                                                                                                                                                                                                                                            SHA1:2F410A0396BC148ED533AD49B6415FB58DD4D641
                                                                                                                                                                                                                                            SHA-256:ACCCCFBE45D9F08FFEED9916E37B33E98C65BE012CFFF6E7FA7B67210CE1FEFB
                                                                                                                                                                                                                                            SHA-512:5FC7FEE5C25CB2EEE19737068968E00A00961C257271B420F594E5A0DA0559502D04EE6BA2D8D2AAD77F3769622F6743A5EE8DAE23F8F993F33FB09ED8DB2741
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....jM^.........." ..0..$..........BC... ...`....... ....................................@..................................B..O....`..@...............x#...........A............................................... ............... ..H............text...H#... ...$.................. ..`.rsrc...@....`.......&..............@..@.reloc...............,..............@..B................$C......H........'...............?..X...8A......................................j~....%-.&(....s....%.....*..*...0..$.........(.....o.......&...,....o....,..*.*..................,!(....,..r...p.(....(....*..(....*.*.(....,.r...p......%...%...(....*..(....*.(....,.r...p......%...%...%...(....*...(....*.(....,!r...p......%...%...%...%...(....*....(....*.~....*2r...p.(....*B.....(.........*R.....(...+%-.&(!...*^.....("....(...+&~....*.s$...*"..s%...*..(&...*.*....0......................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):141184
                                                                                                                                                                                                                                            Entropy (8bit):6.115495759785268
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:IUGrszKKLBFa9DvrJGeesIf3afNs2AldfI:jBFd3/aFs2
                                                                                                                                                                                                                                            MD5:6FB95A357A3F7E88ADE5C1629E2801F8
                                                                                                                                                                                                                                            SHA1:19BF79600B716523B5317B9A7B68760AE5D55741
                                                                                                                                                                                                                                            SHA-256:8E76318E8B06692ABF7DAB1169D27D15557F7F0A34D36AF6463EFF0FE21213C7
                                                                                                                                                                                                                                            SHA-512:293D8C709BC68D2C980A0DF423741CE06D05FF757077E63986D34CB6459F9623A024D12EF35A280F50D3D516D98ABE193213B9CA71BFDE2A9FE8753B1A6DE2F0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....jM^.........." ..0.................. ... ....... .......................`............@.................................X...O.... ..0................#...@...... ................................................ ............... ..H............text........ ...................... ..`.rsrc...0.... ......................@..@.reloc.......@......................@..B........................H........,................................................................('...*>..}......}....*..{....*..{....*..{.....{....3..{.....{....((...*.*..0...........%.u....,..........(....*.*z.{....%-.&.+.o)....{....(a...*..(....zN........o*...s+...*.(....z.s,...*..(....zF(U....(O...s-...*.(....z.(V...s-...*.(....z.s....*.(....z.s/...*..(....zN........o*...s0...*.(....zrr...p(\....c.K...(O...s1...*.(....zBr...p(Y...s1...*.(....z.s2...*.(....z.(X...s3...*.(!...z.(_...s3...*.(#...z
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):115856
                                                                                                                                                                                                                                            Entropy (8bit):5.631610124521223
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:nPOw0SUUKw+GbgjMV+fCY1UiiGZ6qetMXIAMZ2zstK/hV+sUwS:nWw0SUUKBM8aOUiiGw7qa9tK/bJS
                                                                                                                                                                                                                                            MD5:AAA2CBF14E06E9D3586D8A4ED455DB33
                                                                                                                                                                                                                                            SHA1:3D216458740AD5CB05BC5F7C3491CDE44A1E5DF0
                                                                                                                                                                                                                                            SHA-256:1D3EF8698281E7CF7371D1554AFEF5872B39F96C26DA772210A33DA041BA1183
                                                                                                                                                                                                                                            SHA-512:0B14A039CA67982794A2BB69974EF04A7FBEE3686D7364F8F4DB70EA6259D29640CBB83D5B544D92FA1D3676C7619CD580FF45671A2BB4753ED8B383597C6DA8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....?.Z.........." ..0..v............... ........... ..............................DF....@.................................f...O........................>.......................................................... ............... ..H............text....u... ...v.................. ..`.rsrc................x..............@..@.reloc..............................@..B........................H........Q..|?..........$... ...D.........................................(....*&.l(....k*&.l(....k*..l.l(....k*..l.l(....k*&.l(....k*&.l(....k*&.l(....k*j~....%-.&(....s....%.....*..*.0..$.........(.....o.......&...,....o....,..*.*..................,!(....,..r...p.(....(....*..(....*.*.(....,.r...p......%...%...(....*..(....*.(....,.r...p......%...%...%...(....*...(....*.(....,!r...p......%...%...%...%...(....*....(....*.~....*2r...p.(....*2rG..p.(....*2r...p.(....*2r...p.(.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1470416
                                                                                                                                                                                                                                            Entropy (8bit):6.1468438561665355
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:aPfu5IzTS5XqeBJrBOpveCzbVd/7lOVSMCUCcD6Vff98IaEgQhByX:r5I/S5R8pvvv/7UXCUzD6Vff98IlhBK
                                                                                                                                                                                                                                            MD5:EE357E811F82B3703FB601FB3B781EE1
                                                                                                                                                                                                                                            SHA1:A9FF29BF2B1000B6FBCA14B3406309FA7058A746
                                                                                                                                                                                                                                            SHA-256:EA69AE3AF1CFFD5E895C79E8FBED7AB0885911DF63F187FF2069C6B8E2236FCE
                                                                                                                                                                                                                                            SHA-512:739DF3C681BB57A746D0538A5F7ABE55F56973F7C22BB17ECCD0DC8D4E292AEE458033F5743C077D68153CB065C4B8726F98432E980D4140731525472D713B27
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..F...........d... ........... ..............................r.....`.................................Dd..O.......`............P..................p............................................ ............... ..H............text....D... ...F.................. ..`.rsrc...`............H..............@..@.reloc...............N..............@..B................xd......H.......ln..............Tt......$.........................................(=...*^.(=..........%...}....*:.(=.....}....*:.(=.....}....*V!..4.....s>........*..-.r...ps?...z.~@...~q...~p...sA...oB...*..-.r...ps?...z.-.r...ps?...z..~q...~p...sA...oB...*..-.r...ps?...z.-.r...ps?...z.-.r...ps?...z...~p...sA...oB...*..-.r...ps?...z.-.r...ps?...z.-.r-..ps?...z..~q....sA...oB...*...0..G........-.r...ps?...z.-.r...ps?...z.-.r...ps?...z.-.r-..ps?...z....sA...oB...*..-.r...ps?...z.-.rE.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16768
                                                                                                                                                                                                                                            Entropy (8bit):6.378509219645678
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:erLXx0hyLsbb3rxVj7WU2WLTYoW4GD5dHnhWgN7acWlbAkWD7DiqnajKs3WoHpZ:Ih06sbbVVPWU2WPY7dHRN77RGlGs3jJZ
                                                                                                                                                                                                                                            MD5:9A341540899DCC5630886F2D921BE78F
                                                                                                                                                                                                                                            SHA1:BAB44612721C3DC91AC3D9DFCA7C961A3A511508
                                                                                                                                                                                                                                            SHA-256:3CADCB6B8A7335141C7C357A1D77AF1FF49B59B872DF494F5025580191D1C0D5
                                                                                                                                                                                                                                            SHA-512:066984C83DE975DF03EEE1C2B5150C6B9B2E852D9CAF90CFD956E9F0F7BD5A956B96EA961B26F7CD14C089BC8A27F868B225167020C5EB6318F66E58113EFA37
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....._...........!.................3... ...@....@.. ..............................t@....@.................................@3..K....@...................#...`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................p3......H........$..0...................P ......................................._.%c......=.n')...(v..:}.d...3...B...).. .:Q(....L.jt....}Xv.b7y0r.[..$.....q..c.6.....p..2..qHv/.pb.=..9.o"z.. 0P.t%H....U...0...........q....*..0..............q....*...0..............q....*...0.................*.0....................*..0....................*..0............q.........*....0............q.........*....0............*..0..........*....0................*..0...............*...0..............
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25984
                                                                                                                                                                                                                                            Entropy (8bit):6.291520154015514
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:1R973o62/KqcAnb05J3w0I5eUGef8s72XBWdvVW2JW8aJcyHRN7WEimpplex:1RZ4nNxnYTb6Blha
                                                                                                                                                                                                                                            MD5:E1E9D7D46E5CD9525C5927DC98D9ECC7
                                                                                                                                                                                                                                            SHA1:2242627282F9E07E37B274EA36FAC2D3CD9C9110
                                                                                                                                                                                                                                            SHA-256:4F81FFD0DC7204DB75AFC35EA4291769B07C440592F28894260EEA76626A23C6
                                                                                                                                                                                                                                            SHA-512:DA7AB8C0100E7D074F0E680B28D241940733860DFBDC5B8C78428B76E807F27E44D1C5EC95EE80C0B5098E8C5D5DA4D48BCE86800164F9734A05035220C3FF11
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....jM^.........." ..0..8...........V... ...`....... ....................................@..................................V..O....`...............B...#..........PU............................................... ............... ..H............text....6... ...8.................. ..`.rsrc........`.......:..............@..@.reloc...............@..............@..B.................V......H........0...$...................T........................................(....*..(....z..(....z2.(....s....*2.(....s....*:........o....*.~....*~.-..(......}......}......}....*~.-..(......}......}......}....*Z..}......}......}....*J.{....%-.&.*o....*^.u....,........(....*.*~.{.....{....3..{.....{......*.*&...(....*2...(.......*....0..'........{......,..u....%-.&..(...+(....*(....*n.{....,..(....s....*.q....*..0..a.........{....o0.....,;..{....o2...(......;...3.~.......s......
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):55904
                                                                                                                                                                                                                                            Entropy (8bit):6.299047178318044
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:BYQaIZaEmaOQxn6JxKjtlMZAnuETAV+w4:aIhOQcSLAj4
                                                                                                                                                                                                                                            MD5:580244BC805220253A87196913EB3E5E
                                                                                                                                                                                                                                            SHA1:CE6C4C18CF638F980905B9CB6710EE1FA73BB397
                                                                                                                                                                                                                                            SHA-256:93FBC59E4880AFC9F136C3AC0976ADA7F3FAA7CACEDCE5C824B337CBCA9D2EBF
                                                                                                                                                                                                                                            SHA-512:2666B594F13CE9DF2352D10A3D8836BF447EAF6A08DA528B027436BB4AFFAAD9CD5466B4337A3EAF7B41D3021016B53C5448C7A52C037708CAE9501DB89A73F0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...W."Q...........!.................... ........ ;. ...................................`.....................................K.......................`>..........H................................................ ............... ..H............text....... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H.......,O...`..........pD......P ......................................g.=d.N:..K..=mU.....M......^.....@........h.pX..9.web.~M}.R9 l9..2.....1S...{^..Pn....8.6k...S.-.K..$uXpy....t.'.%u/...+VC6.(.....{....*...0..&........(..............s....o.....s....}....*...0..K........(.....{....o........,3..+&..( .........{.....o!............*..X...(....2.*..0..L........{.....o"...,=(#...(..................($...o%.......(&...o%.....('...s(...z*.0...........o).......E............d
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):690496
                                                                                                                                                                                                                                            Entropy (8bit):4.548842724540405
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:uC7cfJHnqYbH8R8w/rGHGGAlvE5l6GPvUs3Lc07t6wYKXgVS76mJ82+c+40T:UfJH58ns3Lc07t6wYKXg882+c+4o
                                                                                                                                                                                                                                            MD5:A57B64AE0B44ABBD1E60D55B39FD08ED
                                                                                                                                                                                                                                            SHA1:82683ED2D0DA9881B93318880643F00C2A4FE4DD
                                                                                                                                                                                                                                            SHA-256:78465F16E01947C3CE1BF4B11E4E02056D762072A428D20144638E3BBEAC993B
                                                                                                                                                                                                                                            SHA-512:448E68B551745EB0C6AD47F0FDEA456A0371C632A36715165700E1D72D141F61543858136EFB4D1F1A6A6419EDFC6C099C0CCD0B72C3BF984867F5BEE56D330C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...K{Df...........!..0..Z...........y... ........... ..............................+.....`.................................Ly..O....................b..@'...........x............................................... ............... ..H............text....Y... ...Z.................. ..`.rsrc................\..............@..@.reloc...............`..............@..B.................y......H........u..(............V..P!...........................................0../........ur...%-.&.+.(....u......o....-..,..(......&..*.........++.......0..$........{....,.*..}....r...p.s.......(....*"..}....*..(....*:.(......}....*..(....*.0..........(......{....%-.&+.ru..p.o ...r...p.(!...o"....o#...9\....{....%-.&+.r...po"....s$....(......{....%-.&+.r...p.o ...(%...o"..............(...+}'....0...... .......(...+}(.....r...p}).......!....(*...-5.o+....r;..p.rQ..p(,..........~-.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:DOS batch file, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):144
                                                                                                                                                                                                                                            Entropy (8bit):4.667882353754311
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:mKDDTIsXi5JpmwGWRErvHKd5yMsXi5JpmwGWREZT7KJG7a:hzXiZmwnEG7y3XiZmwnEluoa
                                                                                                                                                                                                                                            MD5:206850D7F7E5EA29966EE2295F5B9BE6
                                                                                                                                                                                                                                            SHA1:57867525F736E0ACA0D6978256BC42A77DA2161C
                                                                                                                                                                                                                                            SHA-256:D6799053333EC348F8F1A368D851F9FE1BF1B5AB379E704F2FCB19582EA994AD
                                                                                                                                                                                                                                            SHA-512:9F469ACF0D36285CAC9035564865668D67EFE9200BECEB504C03F24E44853D44344FF4D549B40CB70ABCE0293D778E18A8A17077E1CAF2924D4EE01905045B01
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:@echo off...."C:\Windows\Installer\Razer Central\RCUninstall.exe" "/U:C:\Windows\Installer\Razer Central\RCUninstall\uninstall.xml" "/S"........
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):65856
                                                                                                                                                                                                                                            Entropy (8bit):6.251326653450723
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:8IJDCl47WFlzobIrdeaBigb5TIcO3CERX7HxGK:8IJDCl4KFJn10FXV
                                                                                                                                                                                                                                            MD5:30E8B4A09E7CF5B1CCBA618FE04B9EA2
                                                                                                                                                                                                                                            SHA1:AC423D63D985E8489B527DC3EF5765EB76F5E282
                                                                                                                                                                                                                                            SHA-256:3EEF7A918439208489E847F222B0E5F8D0F6DB345D782E280BDE0242EF2EBE95
                                                                                                                                                                                                                                            SHA-512:8A912E93DD2107EA32AFC046046533CD9B6CA357126F7045D908B239DAA0AE66720C6CD7A1B3C83C9622F2D1B89B028A56A306AABC3B346B0F42D7E9BAFE577D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....{Df...........!..................... ........@.. .......................@.......y....@.................................@...J.......................@'... ....................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B................p.......H.......8....`..............`...........................................V. 0u..}........(....*.."..(....*...6..(....(....*...0..;.......s......s.......(.......,..o......o........,..o.......(....*.....................#).......0..;.......s......s.......(.......,..o......o........,..o.......(....*.....................#).......0..;.......s......s.......o.......,..o......o........,..o.......(....*.....................#).......0..B.......s......s.......o......o.......,..o......o...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):147264
                                                                                                                                                                                                                                            Entropy (8bit):6.197472038382099
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:63JNXzIP3IhLa3WfxtlPQgMoUZ+fAn5Ha0dzg0o6Lv:ifk3IhlljUZ+olauzR9
                                                                                                                                                                                                                                            MD5:B13882971B96C677430360A06431BB53
                                                                                                                                                                                                                                            SHA1:D2B892601B65676A10AD8021BB615845E228FF43
                                                                                                                                                                                                                                            SHA-256:1BE61713C6E91B3293C3C9A1FF6D39C041BB3E3DB884CB6F110929BD0A977340
                                                                                                                                                                                                                                            SHA-512:9C8F3B8D15AAD14DF66C40D23E4AF70FB361B76B10F80F77D4F2FCD27E3FE56CC09A93442AD34C2DF7DCF3EB6DDF5C59767524F4C8612D6C65057214B10643FB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....{Df...........!.................-... ...@....@.. ..............................=.....@..................................-..J....@..................@'...`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................-......H...........$............ ...............................................0..E........(......(......(......~....%-.&~..........s....%.....(...+(...+(....*...z..~......(....(....o....(....*..0...........(......~.....7(....(....o....(....(......~.....H(....(....o....(....(.....(....( ...,..~.....U(....(.....~.....^(....(....o!.....s"...(.....,5.o#....+..o$.....(.....s....o%....o&...-....,..o'....*...........$.........{....*"..}....*.....{....*"..}....*.....(....~....%-.&~.......
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):201528
                                                                                                                                                                                                                                            Entropy (8bit):6.23352920111927
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:bOX4zBrt+VXPsgKnAtShlxSZxFlRu66cuNn7ZH/ZD84iZ4i01:bOX4r+mnDhlxSjBu3cuDRD84W4i
                                                                                                                                                                                                                                            MD5:DA98F6CE217D139A5809EB3B2E85E623
                                                                                                                                                                                                                                            SHA1:243AB74950A2FE4F31E980A5D716F15A77D5A309
                                                                                                                                                                                                                                            SHA-256:0930020E28F9979BF34B21E71111D6374DA926B0B6D12914471070A21CDF00AB
                                                                                                                                                                                                                                            SHA-512:78AF51F42122FAB4F505568783F469D7CE5176CE033718AE5B281D35C7B70F371F793F454A0820502A578594BDC8D10E90D68FF88672E43F5FF2F96B68B5E3B1
                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                            Yara Hits:
                                                                                                                                                                                                                                            • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Program Files (x86)\Razer\Razer Services\Razer Central\UpdateManager.dll, Author: Joe Security
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....{Df...........!................6.... ... ....@.. .......................`............@.....................................J.... ..................8'...@....................................................... ............... ..H............text...<.... ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H...........D.............. .............................................{....*..{....*V.(......}......}....*...0..A........u........4.,/(.....{.....{....o ...,.(!....{.....{....o"...*.*.*.... m... )UU.Z(.....{....o#...X )UU.Z(!....{....o$...X*....0..d.........%(N.........%..{.......%q.........-.&.+.......o%....%..{.......%q.........-.&.+.......o%....(&...*.0..A........(......}.....{....(...+(...+&.{....(...+(...+&.{....(...+(...+&*....0..N........{..........%.s)...%~.....S(
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):26944
                                                                                                                                                                                                                                            Entropy (8bit):6.367300022778422
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:Tv49ZYvDBq88hjbcGEmnwjornFFVWzHT9MeY9VxeNyb8E9VF6IYinAM+oaupoous:MwqNjdZjFFQzOeYDwEpYinAMxJvd3
                                                                                                                                                                                                                                            MD5:4535E3156BAE41D625B32FEA3A1560CB
                                                                                                                                                                                                                                            SHA1:999D11C0739F9BA7CF7ABD3B440FCCDC74B2B6BC
                                                                                                                                                                                                                                            SHA-256:F4D5520BFB857CD0A60664F67E4D480675263F2C8586CF5C10C8A81F31B6B6EE
                                                                                                                                                                                                                                            SHA-512:BA80357939EAD0AF2FCFCE4ECE9151D50C93ED9084635D986D6700AA589DC653AE85C123EC677C23F60D5CE9D2396B3E97DABEFC4B249A96E9AD93B223BA99F6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...K{Df...........!..0..8..........JW... ...`....... ...................................`..................................V..O....`...............B..@'...........U............................................... ............... ..H............text...P7... ...8.................. ..`.rsrc........`.......:..............@..@.reloc...............@..............@..B................,W......H........0...$..........................................................*....(....*..0..<.......s......s.......o.......,..o......o........,..o.......(....&*....................#).......0..A.......s......s.......o....o.......,..o......o........,..o.......(....&*.......................(.........*......(....*..0..<.......s......s.......(.......,..o......o........,..o.......(....&*....................#)......*....(....*..0..<.......s......s.......(.......,..o......o........,..o..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):262412
                                                                                                                                                                                                                                            Entropy (8bit):6.035862045485528
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:7Ba0DN0+0xsNNSxgyc7i1kZKB+diUen8JChDxF:7Bac7yB1kKd+JChxF
                                                                                                                                                                                                                                            MD5:18F7841346C8F716D3621DAF2031E251
                                                                                                                                                                                                                                            SHA1:19243766F77A7AB596CF7C9DE09F87CF6072DC9E
                                                                                                                                                                                                                                            SHA-256:6649721A3C48DC43AE184499495914CF9124714E7BFF38B34C31503971D440A0
                                                                                                                                                                                                                                            SHA-512:ACC293547C0AF6039B650FA9927D8778D4EA33C7A347EFEEF669D9F0D28E0E8A59E97049843CDBD0F4209B4988BB055DC7BD89E53395AF79C5DB85FA3CD763BE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:##..## Bundle of CA Root Certificates..##..## Certificate data from Mozilla as of: Wed Apr 22 03:12:04 2015..##..## This is a bundle of X.509 certificates of public Certificate Authorities..## (CA). These were automatically extracted from Mozilla's root certificates..## file (certdata.txt). This file can be found in the mozilla source tree:..## http://hg.mozilla.org/releases/mozilla-release/raw-file/default/security/nss/lib/ckfw/builtins/certdata.txt..##..## It contains the certificates in PEM format and therefore..## can be directly used with curl / libcurl / php_curl, or with..## an Apache+mod_ssl webserver for SSL client authentication...## Just configure this file as the SSLCACertificateFile...##..## Conversion done with mk-ca-bundle.pl version 1.25...## SHA1: ed3c0bbfb7912bcc00cd2033b0cb85c98d10559c..##......Equifax Secure CA..=~=~=~=~=~=~=~=~=..-----BEGIN CERTIFICATE-----..MIIDIDCCAomgAwIBAgIENd70zzANBgkqhkiG9w0BAQUFADBOMQswCQYDVQQGEwJVUzEQMA4GA1UE..ChMHRXF1aWZheDEtMCsGA1UECxMkR
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):614363
                                                                                                                                                                                                                                            Entropy (8bit):7.963577776245457
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:KN8I3HbGgsz5B0GDJQrnKs8SNP+QSsSilHjzjU+xRioO0Tehfn:A370zEEmPLScjzfxRioO0TOP
                                                                                                                                                                                                                                            MD5:D03D4C5DDCDBABE4666BC7A548D20EC6
                                                                                                                                                                                                                                            SHA1:5055542C06E611E813DE5C8EE98FDE40B45E8FE7
                                                                                                                                                                                                                                            SHA-256:EB133CD63E7566B3314312704C194D61AFCB1C642868F534D0C6A326F524CB0F
                                                                                                                                                                                                                                            SHA-512:163155B2AB0A6B9AEEA5155F26467BC3660D13DA3693592AF3688CBE576CA49AFDC655FB1FA372F8E2BFF641E1C7C30A777DD344B393C552432104FEA8578B75
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:........m.+...L.....p...............!.....#.r...$.....&.n...).....:......3-....3.....3.....3n....3....3B....3.....3.....3X....3.....3.....3k....3....3 ....3.....3....3,....3|....3....3.....3.....3.....3....3M....3H....3U....3.....3|....3.....3.....3.....3'....3.....3.....3F....3.....3.....3.....3R....3.....3.....3/....3.....3)....3g....3.....3.....3I....3x....3.....3.#...3.7...3.8...3.;...3.=...3.@...3.I...3FQ...3.W...3.\...3-b...3|g...3(m...3.r...3.x...3*....3.....3.....4....4.....48....46....4....4....4.....4B....4.....4.....4.....4_....4.....45....4.....4.....4.,...41F...4.i...4b~...4;....4.....4W....4.....4.....4U....4G-...4.A...4rZ...4.f...4Mu...4(... 4...!4...."4...#4C...$4....%4....&4....'4....(4w...)4....*4....+4t!..,4.+..04./..14]4..24{9..34.J..44.\..54.o..64m...74p...84$...94....:4....;4....<4h...=4U...>4....?4....@4....A4e...G4J...H4M ..I4N...J4./..Z4b/..[4U3..\4.9..]4.?..^4.E.._4.K..`4.Q..a4QV..b4.\..c4?b..d4....e4....f4....h4....i4....j4`...nP4...oP(...pP....qP..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):917751
                                                                                                                                                                                                                                            Entropy (8bit):7.948806732153301
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:n3K0zkmmibkFR8+mZ8svQtR3w8NbaN6edhOLoJJ:n3K0YmNbkFRJm2wQ3g8ijrOy
                                                                                                                                                                                                                                            MD5:7E0DF0C11087DBD96D7E3211B27DB0C4
                                                                                                                                                                                                                                            SHA1:ADF7DA811387B31C6A9EF01ABA792C696DCD7838
                                                                                                                                                                                                                                            SHA-256:4EE1CFAE48ED47A7CA5315C64659385283A57ACCC1BC9AE24C5FE3D2D28C2603
                                                                                                                                                                                                                                            SHA-512:E357F6AA9A2AB1F09CEED4DCAD9C62A252AE31C5797FF135AA8907221465F3D3709AA950B6EA995D66F238B2539661554E8A76AD931DE18F4C8E7F67BC44F469
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:........m.+...L...........K.........!.\!..#.'"..$.."..&..#..)..$..:..%...3u'...3....3d....3....3P....3....3*....3.....3.....3s....3....37....3.....3.....3p....3....34....3.....3.....3....3~....3....3K....31....3.....3}....3.....3C0...3.0...342...3.9...3D:...3.<...3.>...3G@...3.B...3JE...3.J...3.O...3tP...3.[...3.e...3Tf...3.g...3.h...3.i...3ci...3.|...3&....3.....3f....3.....3=....3.....3.....3.....3.....3h....3.....3.=...3TM...3.\...3zl...3.{...3.....3....3.....3.....4.....4.....4K....4-....4.+...4VH...4.^...4.x...4.....4....4.....4W....4.....4.....4.....4.....4.3...4nM...4.p...4.....4.....4y....4.....4.....40....4.....4.4...4mI...43b...4.m...4&}...4.... 4....!4...."4....#4X...$4....%4....&4....'4V...(4....)4....*4b...+4.)..,444..04.;..14.D..24.M..34st..44....54A...64....74....84]4..94.\..:4L...;4U...<4....=4....>4....?4M...@4....A4....G4v...H4.7..I47Q..J4.T..Z4.T..[4_]..\4zh..]4.t..^4t..._4b...`4....a4....b4....c4....d4....e4....f4....h4.$..i4.2..j4.>..nP.W..oP.\..pP.a..qP.t
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1149264
                                                                                                                                                                                                                                            Entropy (8bit):6.457215122516034
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:06n7BFlshkFjl2Ig7QlmtDA++TnynDLiDWhejih:LF8UjIIwQlmtDA++1WEjC
                                                                                                                                                                                                                                            MD5:D37C4B8B4F692418A524B337FE252597
                                                                                                                                                                                                                                            SHA1:979BAAAA96A3140F26BFEC8D4BD50932A75C21F7
                                                                                                                                                                                                                                            SHA-256:03DC2A9A757FE37E88503BDAFA131147FECF9F91C12892CC63EA83963F6112A8
                                                                                                                                                                                                                                            SHA-512:B59F82E9F1E4A6EC18E68110EB47F309BDA676F54EA7F8DA249DD2D0CF1C73087D177D2F88FA70EBD566DFD566792942F01019F92089E3BEB0F288BB6842EEB5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L......c.........."!.....@...........6..............................................33....@A................................v...(....P...............b..P'...`..$...........................P....... Q..............0................................text...\?.......@.................. ..`.rdata.......P.......D..............@..@.data...............................@....00cfg..............................@..@.crthunk@...........................@..@.tls......... ......................@....voltbl......0..........................CPADinfo(....@......................@....rsrc........P......................@..@.reloc..$....`......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):244544
                                                                                                                                                                                                                                            Entropy (8bit):6.693333083384306
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:wyiwHCJZ3wCkYKX7AOh8mtGcTFBt8Xv9aqd/CSgNcrJ3qy12z/dDhOy:6wrhJGcx8f9aqKNcrVqPzZ
                                                                                                                                                                                                                                            MD5:48DB05391B6405F67F65D67095CBFDD9
                                                                                                                                                                                                                                            SHA1:17B78DFE4051AA5E363FD2A5A73E5786F5785BE4
                                                                                                                                                                                                                                            SHA-256:C1E5D240BC3A1C5B36770110AE35A10FBF7438A5C617E8C751B00BEC10FCE063
                                                                                                                                                                                                                                            SHA-512:A3C9EF1ED24D30AF0CC46F0474B5E264E065C758F30FC252CE53BC369BEC40F2DFB4C165F634BBF737D284B7A25FE10323D65EF0B805B01DE6783EF0CC58AE1E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......._.j...9...9...9.].9...9..O9...9...9...9x..8...9x..8...9x..8...9x..8...9x..8 ..9x..8...9x.#9...9x..8...9Rich...9........................PE..L.....V.........."!.........r......@........ ......................................"l....@A........................P....K..4R.......p...............|..@?.......)...*..8............................*..@............P..0............................text............................... ..`.data........ ...,..................@....idata.......P.......:..............@..@.rsrc........p.......L..............@..@.reloc...).......*...R..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1784
                                                                                                                                                                                                                                            Entropy (8bit):4.954660795495334
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:L5XXHS9j1J5gZuhHS9V1s5gZJOzTstTzosRp:LZX+jIE+VxJO2Th
                                                                                                                                                                                                                                            MD5:9DBE7DF636128CF1237380D5A867E92E
                                                                                                                                                                                                                                            SHA1:89B7CA33F4F01E162EB0FAFA4268A0906A94C7E9
                                                                                                                                                                                                                                            SHA-256:8A52C62EEA69B6CAC53E6C2BA678A3E24E4374BC904707CD919DF8D3470E9521
                                                                                                                                                                                                                                            SHA-512:3C79C3AB00AEC2DC363479F543853BF692622BED36923FAEAE29A7F26760E02022D8E979038F8CF08001A00EC0009EC0CC4903A049DDE1A9E4DBB3999F8039FA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:<log4net> .. <appender name="RollingLogFileAppender" type="log4net.Appender.RollingFileAppender,log4net">.. <file type="log4net.Util.PatternString" value="%property{LogPath}\Razer\%property{Application}\Logs\%property{LogFileName}" />.. <param name="AppendToFile" value="true" /> .. <param name="MaxSizeRollBackups" value="3" /> .. <param name="MaximumFileSize" value="5MB" /> .. <param name="RollingStyle" value="Size" /> .. <param name="StaticLogFileName" value="true" /> .. <lockingModel type="log4net.Appender.FileAppender+MinimalLock" />.... .. <layout type="log4net.Layout.PatternLayout,log4net"> .. <param name="ConversionPattern" value="%d [%t] %-5p %c [%x] - %m%n" /> .. </layout> ...<encoding value="utf-8" />.. </appender> .. .. <appender name="UpdateAppender" type="log4net.Appender.RollingFileAppender,log4net">.. <file type="log4net.Util.PatternString" value="%property{LogPath}\Razer\%property{Application}\Logs\ManifestData.log" />.. <para
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4108752
                                                                                                                                                                                                                                            Entropy (8bit):6.573320943386361
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:98304:q4Xyn7IfxiYMzgom1mEU/AJC/vujMD9rw:809om1hU/Aavu4D9rw
                                                                                                                                                                                                                                            MD5:E1677EC0E21E27405E65E31419980348
                                                                                                                                                                                                                                            SHA1:666DE481C46E2C21B8F0DECC7E9115FC61D28ACD
                                                                                                                                                                                                                                            SHA-256:C2C7CA6505AD10826E6B92319CE7AA355392B0CBD092A0FB8D4381C2D31268BF
                                                                                                                                                                                                                                            SHA-512:31EA9E22A2DE873AD71C56386B45F510CC89B63EFF5526F75A9DE7987C65E91BFF9AE141CB47B49B986992A53D9A6E73FA3199A04F0BDE665D4928112FD13070
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......f.."..."..."...... ...".......+...'...............#....q.#......c.............#..................s.#......#...Rich"...................PE..L...,u.n...........!......;..(........-.......<..............................@?......?...@A..........................;.u....2=.P....@=.@.............>..!...P=.P.......T...................|u..........@............0=..............................text.....;.......;................. ..`.data...@"....<.......;.............@....idata.......0=.......<.............@..@.rsrc...@....@=.......<.............@..@.reloc..P....P=.......<.............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):136016
                                                                                                                                                                                                                                            Entropy (8bit):5.437435140214764
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:k3eUrZdTq50x24FiOclP0rk2x81POghMmwvSzFWytyj620tAfXvjs3DWKFzlrO3c:k3ZZdTqqx24FiOclP0rk2xgBimwvSzF+
                                                                                                                                                                                                                                            MD5:8AA7C7445DB9D25874D7AC0E30ECAD2C
                                                                                                                                                                                                                                            SHA1:E0C538D98F6A79AEDC85A33F98EDBF2788B6FA89
                                                                                                                                                                                                                                            SHA-256:69150968699C88CEF5D86A461ABAE11CF3DA7F43453B5B2ECEF81C03D8F3D325
                                                                                                                                                                                                                                            SHA-512:C3B537DC204866BB445F785BB1F49838FBD86772B06387294A55F43A05F4006B3A6CA1B82638739A4FA2BECD2A9CA47E9AD3CBE60CE7DA38D1B3E297AEC02244
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...T{Df...........!..................... ... ....... .......................`...........@.................................H...S.... ..................P'...@....................................................... ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H...........t...........P .............................................................lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADPs(n.Q.t..;x..z..;.MG.....R....Q..|27.b.V..d..#S.U.......#..5.."3...S.,.[..h...&...........}..#<k..Y~.Cc......1....\:...q....An..*W.... ] .g.7.....T...(...........Q+..pB...|.1/......T...L{....#.#.3:.7.3..p^..Yh...p.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15704
                                                                                                                                                                                                                                            Entropy (8bit):6.830808285657251
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:oInEKEhcNyb8E9VF6IYinAM+oaupoou2oFT28:1n6h8EpYinAMxJIJ
                                                                                                                                                                                                                                            MD5:0CD4FD2A6DAF7E53A175190ADC9F02AF
                                                                                                                                                                                                                                            SHA1:4885026D2FFD2051A5FF77DE92B955BD2569C5BC
                                                                                                                                                                                                                                            SHA-256:68B7E28E50EB41065BA7814A74B27D2B27DD8A879B0EDED989C6C68456A38FEC
                                                                                                                                                                                                                                            SHA-512:0B0C31D15DE8E19C7E43C3611B7C2F0B0401FFB30BB7FFDFCE2F3AC29359B6A4CBCF25ECE25015DAEBF19AA6F5B470D432017DB3B484ECB473FB9F475B35586B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...M{Df...........!................~-... ...@....... ..............................bB....@.................................,-..O....@..................X'...`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................`-......H........)..p...........P ..k...........................................g..............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADP.;....... ....1.3.2.3.$"......3'.5..m.......". /z.X)^........-.R=0. %?. %?.{7J...M...Mf..O..c[.k.^........G...........p.......{...................F...#...........a...=.......0.......>...............m........B.u.t.t.o.n.T.e
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):127824
                                                                                                                                                                                                                                            Entropy (8bit):5.378580426604256
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:8XsQSbXZMU8g0LE5USHN5FQ2e+4iTEBL4l/Y5h0lClKyGRN0/GP4C3hn0SCu+XuI:8XsQSbpMU8g0LE5USHN5xv4iTEBL4l/g
                                                                                                                                                                                                                                            MD5:F6161306672ACFB64513D2471ACC7D70
                                                                                                                                                                                                                                            SHA1:C9A13221DABF2A00F4F0F0CAA9F8170B15B65542
                                                                                                                                                                                                                                            SHA-256:64D0D36D353FF0E98CE20D6792C431D970F501EE00B86358F9531F0E08D9C805
                                                                                                                                                                                                                                            SHA-512:BA505824FBD652EEBC522D38A6F0A9E36D8B890512A8B480FF8817DA0BEF696593C4133553205C153312A21EC32E4A8A179CA27DF31065CF80B9F508AEE326F3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...T{Df...........!................n.... ........... .......................@......|.....@................................. ...K.......................P'... ....................................................... ............... ..H............text...t.... ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B................P.......H...........t...........P ..[...........................................W..............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADPs(n.Q.t..;x..z..;.MG.....R....Q..|27.b.V..d..#S.U.......#..5.."3...S.,.[..h...&...........}..#<k..Y~.Cc......1....\:...q....An..*W.... ] .g.7.....T...(...........Q+..pB...|.1/......T...L{....#.#.3:.7.3..p^..Yh...p.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15704
                                                                                                                                                                                                                                            Entropy (8bit):6.773521038325191
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:5eySgcbX4NNyb8E9VF6IYinAM+oaupoou2/Ki:5JAX4pEpYinAMxJZ
                                                                                                                                                                                                                                            MD5:F947634D894BDFBFA124B8B20FF0986F
                                                                                                                                                                                                                                            SHA1:4BC2CCBDC6304BB0B83F7A6C7DBDE78E25F2DC2C
                                                                                                                                                                                                                                            SHA-256:B94261CB72E29C7767B31CE42FFE16DA39E97E6996A8E5749A99E3007DA2C25A
                                                                                                                                                                                                                                            SHA-512:24F733CACB353DDD4A6898368234AE890892479DF4068A60DEB1A2B06B324808379F0C6922E0A7D0A40C95AD078EFD0E9359170E7CBADD6EB3416DD37423A7E4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...M{Df...........!.................,... ...@....... ..............................V.....@.................................x,..S....@..................X'...`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................,......H........)..p...........P .............................................................lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADP.;....... ....1.3.2.3.$"......3'.5..m.......". /z.X)^........-.R=0. %?. %?.{7J...M...Mf..O..c[.k.^........G...........p.......{...................F...#...........a...=.......0.......>...............m........B.u.t.t.o.n.T.e
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):136016
                                                                                                                                                                                                                                            Entropy (8bit):5.415014582174343
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:JvdNGRFPK3jDR13gUkV7uguK8moCqnl8P73ZYlI5/TVZeYoqh9oJJoXDRdb+ZFRu:JdNGRFy3jDR13gUkV7ugAZCqnl8P73Zm
                                                                                                                                                                                                                                            MD5:6F040B1ADBF7972A4C77C3C23CF85055
                                                                                                                                                                                                                                            SHA1:9C255C4C01557F66F94CE47B7C298F39C1ECCED3
                                                                                                                                                                                                                                            SHA-256:1034745FE9C9AEC881E65E7FF7EFD1C9E6C60FA3DDB8F42E1E3BE8B33B476680
                                                                                                                                                                                                                                            SHA-512:A839F7071311F388CC0E75DF8F7D13E49B0A86DF0DC125B18A364EC698687F0AED942363A0B19128D6C31CF12332BBE12A9A4A40BDB7619B941ACAFF0A97FD4E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...T{Df...........!................n.... ... ....... .......................`.......D....@.....................................S.... ..................P'...@....................................................... ............... ..H............text...t.... ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B................P.......H...........t...........P ..R...........................................N..............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADPs(n.Q.t..;x..z..;.MG.....R....Q..|27.b.V..d..#S.U.......#..5.."3...S.,.[..h...&...........}..#<k..Y~.Cc......1....\:...q....An..*W.... ] .g.7.....T...(...........Q+..pB...|.1/......T...L{....#.#.3:.7.3..p^..Yh...p.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15704
                                                                                                                                                                                                                                            Entropy (8bit):6.819755281648593
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:Iq5EuYxV4Nyb8E9VF6IYinAM+oaupoou2Y12h:CVwEpYinAMxJa1a
                                                                                                                                                                                                                                            MD5:47B48870C3EEE279A6C329F5E4D42934
                                                                                                                                                                                                                                            SHA1:A00E2EEEBF77113C6EAD48BD7DFDAF9AD97ADA1D
                                                                                                                                                                                                                                            SHA-256:06E76127B883414E3B5593EE1A34854CAA1CBB4C3215D0D31250C2D9DBC5866E
                                                                                                                                                                                                                                            SHA-512:9F434672B71087C0FFFFE9C9C115CCCD62861A28EDEE33F3161CD71161BE4D59F8A2CDFDF677563F4F86A40C026524BA7B51C1C6871CBC14A6C9224BDD71F6A8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...M{Df...........!................^-... ...@....... ....................................@..................................-..S....@..................X'...`....................................................... ............... ..H............text...d.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................@-......H........)..p...........P ..F...........................................B..............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADP.;....... ....1.3.2.3.$"......3'.5..m.......". /z.X)^........-.R=0. %?. %?.{7J...M...Mf..O..c[.k.^........G...........p.......{...................F...#...........a...=.......0.......>...............m........B.u.t.t.o.n.T.e
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):139088
                                                                                                                                                                                                                                            Entropy (8bit):5.447935525376667
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:urvQVORw6j4Hr7MpkIVBW7kgPcE5Q6P02ciX5SHzfRUMsuFA2wFW9fI3wbgQFwpT:uLQVORwE4Hr7MpkIVBW7kgPBdP0XiX5b
                                                                                                                                                                                                                                            MD5:307B5A70A2445079B243126F85826245
                                                                                                                                                                                                                                            SHA1:24AFAA474FF7293BEF1F0800EB0C60BF31FE49B7
                                                                                                                                                                                                                                            SHA-256:9DAB57064DF5356D8C811C85D30C31E5FACB5E73ED8CABF649B57EE90E305E0C
                                                                                                                                                                                                                                            SHA-512:C5664FA3669C8DC5F73FCB3D357A9B9CD43B4C4334D15E5DCDE5B6CC8DAED26302B292AFB802245EAF9CA1915A1F38139196B48856AEBDF950C620EA3F282BCD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...T{Df...........!................n.... ... ....... .......................`......@.....@.....................................O.... ..................P'...@....................................................... ............... ..H............text...t.... ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B................P.......H...........t...........P ..U...........................................Q..............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADPs(n.Q.t..;x..z..;.MG.....R....Q..|27.b.V..d..#S.U.......#..5.."3...S.,.[..h...&...........}..#<k..Y~.Cc......1....\:...q....An..*W.... ] .g.7.....T...(...........Q+..pB...|.1/......T...L{....#.#.3:.7.3..p^..Yh...p.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15704
                                                                                                                                                                                                                                            Entropy (8bit):6.849130097293177
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:mGQ3I84RsdnwNyb8E9VF6IYinAM+oaupoou2zX:04Rs5IEpYinAMxJR
                                                                                                                                                                                                                                            MD5:894B048960A2AC79771333AB04CB0883
                                                                                                                                                                                                                                            SHA1:D5C56B50B43C685B5BE5DF6EC3F0DF4E83A0A22A
                                                                                                                                                                                                                                            SHA-256:C3AB9EC2FB0778D11EC77ACB2B4397A41B9A5B4146FC2B8F394E81EEBE3B04F8
                                                                                                                                                                                                                                            SHA-512:3A8B2362C47A52F4225AD396B332F8C8E2B38E5D3DFBD774EA5527755B1033897100CB4091EA139567FC179D7BC650063C9491D8AB59285C76E079B562268CF6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...M{Df...........!.................-... ...@....... ..............................:.....@.................................T-..W....@..................X'...`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................-......H........)..p...........P .............................................................lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADP.;....... ....1.3.2.3.$"......3'.5..m.......". /z.X)^........-.R=0. %?. %?.{7J...M...Mf..O..c[.k.^........G...........p.......{...................F...#...........a...=.......0.......>...............m........B.u.t.t.o.n.T.e
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):10541296
                                                                                                                                                                                                                                            Entropy (8bit):6.277012685259397
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:98304:ffPBQYOo+ddlymff2LfPQCvliXUxiG9Ha93Whla6ZENSs285:ffPBhORjfAHliXUxiG9Ha93Whla6ZEV7
                                                                                                                                                                                                                                            MD5:ADFD2A259608207F256AEADB48635645
                                                                                                                                                                                                                                            SHA1:300BB0AE3D6B6514FB144788643D260B602AC6A4
                                                                                                                                                                                                                                            SHA-256:7C8C7B05D70145120B45CCB64BF75BEE3C63FF213E3E64D092D500A96AFB8050
                                                                                                                                                                                                                                            SHA-512:8397E74C7A85B0A2987CAE9F2C66CE446923AA4140686D91A1E92B701E16B73A6CE459540E718858607ECB12659BEDAC0AA95C2713C811A2BC2D402691FF29DC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:...'........CmnD........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unicode.org/copyright.html .Q....B.......B...#...B.. $...B..p$...B...$...B...%...B..`P...C...P...C...Q..(C......<C.....OC......bC..@...uC.......C..P....C.......C.......C..p....C.. ....C.......C.......D..p... D.....3D..0...FD.....YD.....lD.......D......D..0....D.......D..p....D......D..@....D.......E......E..@...*E.....=E..P...NE......bE.....rE..@....E.......E.......E..P....E.......E......E..@....F.......F.....'F..0...7F..P...JF......aF......qF...G...F.. H...F..`K...F...K...F...L...F...-...F...c...G....'.'G....'.>G..@.'.UG..0.'.oG....'..G...!'..G...!'..G..P&'..G...)'..G..@*'..H..`.(..H...e).7H..0.).VH...)*.xH....*..H....*..H...P+..H...Y+..H...Z+..I...]+. I..`^+.9I.. .+.UI....+.lI....+..I..P.-..I...=...I.......I.......I.. ....J..p....J......-J..p...EJ......ZJ......rJ..`....J..@....J.......J.......J..0....J.......J.......J..0....K..@....K..../.2K...,/.GK..../.\K..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):148816
                                                                                                                                                                                                                                            Entropy (8bit):5.839747130870288
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:EvqowjfQJjxoxBCQCj7a+ajDxWjBukTJmXXJP7F4PH2uQHOpXH68KWGGd5r4zq32:AqowjfQZxoxBCQCj7a+ajElukTJmXXJc
                                                                                                                                                                                                                                            MD5:917CC8BEADA9D5E1179101C033BD2C79
                                                                                                                                                                                                                                            SHA1:D8818F4AA50F5E4CA91EB821054C459E54981926
                                                                                                                                                                                                                                            SHA-256:043A4431B83BA45958CE2A235D36E2980CB4721301D05CC184677EED6E0FE109
                                                                                                                                                                                                                                            SHA-512:C4D39A5717F4F69E1144E29BE2E98170EAC01BCAAF55A525FF14E777D5FEEFE6B93A11313CE063BBE3F09AF706E37D12E1965E5BD3F25D300758D29E85B29173
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...S{Df...........!................~4... ...@....... ....................................@.................................04..K....@..................P'...`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................`4......H........0..t...........P ..l...........................................h..............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADPs(n.Q.t..;x..z..;.MG.....R....Q..|27.b.V..d..#S.U.......#..5.."3...S.,.[..h...&...........}..#<k..Y~.Cc......1....\:...q....An..*W.... ] .g.7.....T...(...........Q+..pB...|.1/......T...L{....#.#.3:.7.3..p^..Yh...p.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16216
                                                                                                                                                                                                                                            Entropy (8bit):6.842866350467117
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:KZWRySNyb8E9VF6IYinAM+oaupoou2HlLE:nyyEpYinAMxJPE
                                                                                                                                                                                                                                            MD5:9A8B78EFAE4A4F8E26923415FCE93F4B
                                                                                                                                                                                                                                            SHA1:B15F96EFD6156A4810B616596EFF7AECBC2A1EFF
                                                                                                                                                                                                                                            SHA-256:6A3D76FB56F3C05E2A07BA3924B489F8E0404502A1C2FDBCB15E9BBF81EACC90
                                                                                                                                                                                                                                            SHA-512:5AE4E5C9A6488A0F504BF5F6501AED94C73499EF5A2C6745ED10266B303423A19D376A52D916F5ECD710EAFFF310EE2D5C9D52350FCE656936C1B179FB9D831D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...M{Df...........!..................... ...@....... ..............................o.....@.................................D...W....@..................X'...`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B........................H........*..p...........P ..............................................}..............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADP.;....... ....1.3.2.3.$"......3'.5..m.......". /z.X)^........-.R=0. %?. %?.{7J...M...Mf..O..c[.k.^........G...........p.......{...................F...#...........a...=.......0.......>...............m........B.u.t.t.o.n.T.e
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):137552
                                                                                                                                                                                                                                            Entropy (8bit):5.8908846855426455
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:vvAsdAK/L8wDiXWjUQR3BgJzJPdGeK7NM+6LKN4CszAAVOAGOr15mpUNL6idNsdJ:nAsdAKD8wDCWjUQR3BgJzCT7NM+6LKNv
                                                                                                                                                                                                                                            MD5:6252D42B9A5791B2444D9EFA15E0EA8F
                                                                                                                                                                                                                                            SHA1:AD0842DA304F4E46AC7058BF2C39A9C2622DFF94
                                                                                                                                                                                                                                            SHA-256:D3CFF93B0239F45D4DD86153229EF3A1BAC0733EE3347418269861D890C16629
                                                                                                                                                                                                                                            SHA-512:44655969A1937E277B7F72864BAC3C9F8C79746F6F757F5DDC83B253F600105222A8BA31937632636894F5F9CC4ED24FBBFA97E19B3B69D9F800821782443222
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...S{Df...........!..................... ... ....... .......................`......l&....@.....................................K.... ..................P'...@....................................................... ............... ..H............text...$.... ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H.......\...t...........P .............................................................lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADPs(n.Q.t..;x..z..;.MG.....R....Q..|27.b.V..d..#S.U.......#..5.."3...S.,.[..h...&...........}..#<k..Y~.Cc......1....\:...q....An..*W.... ] .g.7.....T...(...........Q+..pB...|.1/......T...L{....#.#.3:.7.3..p^..Yh...p.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15704
                                                                                                                                                                                                                                            Entropy (8bit):6.940309108950012
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:VGMkLz8AVXNyb8E9VF6IYinAM+oaupoou2LlLpCV:IX8AVbEpYinAMxJxjS
                                                                                                                                                                                                                                            MD5:4D42E2B06D05AAEFA019F27D4756F1F2
                                                                                                                                                                                                                                            SHA1:4BB228C11394417635C0E8C40090B2161EE46589
                                                                                                                                                                                                                                            SHA-256:CD77A93236042AF7B80A40C611DB2FA422AC7BA42CADBB7C372CA1D9BC027547
                                                                                                                                                                                                                                            SHA-512:1BFA704C76218F719625E735BE104A3C50F8B6CA24DB9B637076A55AFF60EB5D61681CE51A2CDB0B6A84C38D2511C1BC7E6F6E1EC2EE47A2247EEC9EDFE546BC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...M{Df...........!.................-... ...@....... ..............................bJ....@..................................-..S....@..................X'...`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................-......H........*..p...........P .............................................................lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADP.;....... ....1.3.2.3.$"......3'.5..m.......". /z.X)^........-.R=0. %?. %?.{7J...M...Mf..O..c[.k.^........G...........p.......{...................F...#...........a...=.......0.......>...............m........B.u.t.t.o.n.T.e
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):380736
                                                                                                                                                                                                                                            Entropy (8bit):6.643356981861733
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:jOTbBGexAIBHfoM2FDlgFqn8ZfWmV0y2OKHGShVVks:aPsCAAoM2Zlkq8g6F9KHGSt
                                                                                                                                                                                                                                            MD5:A197ECE6F4539A07AF0C0B24956E00BD
                                                                                                                                                                                                                                            SHA1:4538B8C61EF3EB424E2C6FCE38CCFD961123EA05
                                                                                                                                                                                                                                            SHA-256:6071E56B8AEBE01C86632765D1DB0F3683177D593B90E1C912150C0A3716C70A
                                                                                                                                                                                                                                            SHA-512:9FD77DD422462A0027AA15B9DDB819FCC584B3DDBCFC07631EA418307FFDF4EE4F6FCBA3DA31509454B4D6CDAC46D316F42C3A621FD825212AF4CA064DF39CE2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L......c.........."!.....D...^............................................... .......L....@A........................l.......Y)..(.......x...............@'......p=..0................................`...............*..`............................text...LC.......D.................. ..`.rdata.......`.......H..............@..@.data....3...`.......B..............@....00cfg...............^..............@..@.tls.................`..............@....voltbl.~............b...................rsrc...x............d..............@..@.reloc..p=.......>...j..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6548800
                                                                                                                                                                                                                                            Entropy (8bit):6.806216401592453
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:196608:JZevzb8jharkKDCyYdxS94nLGPK4MkyyYsK2+n:JIc0rkkYdxS9aLGPviRjn
                                                                                                                                                                                                                                            MD5:6ED86D08547D1A3BB766D7AB46CE2BE0
                                                                                                                                                                                                                                            SHA1:A0484AA497A9EB9B8BD17ACF9BC452D6FAF83557
                                                                                                                                                                                                                                            SHA-256:E27FC87BF8CDD1803BBD1FC1688AD6D89BEC1F2327FA0ECF8A26B0471D3EDD2D
                                                                                                                                                                                                                                            SHA-512:F6CB51A0CDA7763779C73FF9441E7141E7FFFA38B5B728EB12F36ADAB781A295229A5539899A5CDD93ACE745B13B68250E3704D1F860E34284552A0AE8783076
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L......c.........."!......K...........@.......................................d.....N|d...@A.........................{\......q].d.....`...............c.@'....`.....l.\.......................\.....P.K.............Tt].8....{\.@....................text...9.K.......K................. ..`.rdata..t.....K.......K.............@..@.data.........]..(....].............@....00cfg.......P`......._.............@..@.tls.........``......._.............@....voltbl......p`......._..................rsrc.........`......._.............@..@.reloc........`......._.............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):166056240
                                                                                                                                                                                                                                            Entropy (8bit):7.002225911094818
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1572864:FfbzA/yrokhItciLzvCWk1FEeuxeTuNtR2T681xJomyNzipkTnKzVwaWfENA38XF:IUYLL2QK510A0fEzN6SImJ9FJam
                                                                                                                                                                                                                                            MD5:F0147046420A9C935FF31E1F078D9CEC
                                                                                                                                                                                                                                            SHA1:9725F7D9E43262850F041E13AB1E96EE19F4484B
                                                                                                                                                                                                                                            SHA-256:1690A18E9925D5C0B6A23316F0624513CFC35D17DC7A53C8BE32C72152651E62
                                                                                                                                                                                                                                            SHA-512:EB50ADE1C1142B40A8897B5615CF665EF2521F895CCA01F0BBAAE9D96A9FDD81DD6D5104BC56784DB46AA6506B48092700470446A2D5346085E165EE80F3EE23
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L......c.........."!......X................................................P......Xc....@A.........................K.......i..\....@..0C..............0'......t.T..Nw......................Iw.....X.X..............~.......3.......................text...H.X.......X................. ..`.rdata...w,...X..x,...X.............@..@.data...@.+..@...v...*..............@....00cfg.............................@..@.rodata.@.......................... ..`.tls................................@....voltbl.................................CPADinfo(.... ......................@...malloc_h.....0...................... ..`.rsrc...0C...@...D..................@..@.reloc..t.T.......T.................@..B................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):402988
                                                                                                                                                                                                                                            Entropy (8bit):5.390416640852651
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:bnNSlEiuxRX+HMT+jC6kAw1i6pgMb96SSt2y5guw5CP6yfiNEYHg:bnNSqbxRX+HMCjC6kAw1i6pgMb96h2yZ
                                                                                                                                                                                                                                            MD5:F0B0C3F79E7D1C88BE9EBDEE3548EA7A
                                                                                                                                                                                                                                            SHA1:D81416C5D42BF7EB7F7D1A21752E42590ADA04D0
                                                                                                                                                                                                                                            SHA-256:E0BD83937932FAB05D47F18003FDFDBBCA3F7291BF6545F678F40E345D4FBC27
                                                                                                                                                                                                                                            SHA-512:AAE2B31814601B00E6A679556EAB1779EA4FFF8A43F52FC9990EC2CDB431B99E1D8DE082B012B44F3D9853FA3FD937FE648B29BFB0455AFD831F2A96D55C0E6F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:............e.....h.....i.....j.....k.....l.$...n.,...o.1...p.>...r.D...s.U...t.^...v.s...w.....y.....z.....|.....}...............................................................................(.....7.....H.....O.........................................*.....=.....?.....C.....k.....~.....................................................!.....=.....P.....V.....`.....n.....~.................................................................$.....6.....I.....d.....|.......................................................................,.....Z.....j.....z.....................................................2.....7.....H.....[.....i.............................................................................Z.....................................................2.....>.....F.....J.....Y.....q.........................................5.....:.....D.....R.....c.....l.....{... .....".....%.....(.....*.....+.....,.....-.......T.../.c...0.p...1.....3.....4.....5.....6.....7.*...8.?...9.N...<.a...=.m.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):646915
                                                                                                                                                                                                                                            Entropy (8bit):4.968079084847854
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:5ep51ICTLVuTU58xZTtsosVgto5j9ToAVzfukCQ2x30jH8+Y:Yp5vTLt58xTsougto5j9ToAVzXCQW
                                                                                                                                                                                                                                            MD5:5552187870C8761EFD2A306B93CFFD91
                                                                                                                                                                                                                                            SHA1:17109932998ABC5BD6188AF4C47F893A9D19BDDC
                                                                                                                                                                                                                                            SHA-256:EB3D5B876DC947F2121D9567683CB2AEA400743786D65E19C14F6687F26FAF25
                                                                                                                                                                                                                                            SHA-512:2A68737472FE563BE3ACE021887994F010C45CE6BC88433CD0E9D3ED9813770DA3E9CD3E381D90C955A398FE7FBFE9BBE005B85A102829FFDD35C3C66FBB7EB3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:............e.....h.....i.%...j.1...k.@...l.K...n.S...o.X...p.e...r.k...s.|...t.....v.....w.....y.....z.....|.....}.........................................................................A.....].....s.................8.....P.....z.......................9.....X.....Z.....^...............................................M...................................!.....*.....I.....k...................................".....>.....D.....G.....V.............................8.....g.....................................................%.....4.....M...................................u...................................+...........`.............................-.....4.....7.....8.....D.....M.....i.....p.................).....{.............................T.....d............................................... .............................^............................................. .....".&...%.\...(.....*.....+.....,.....-.........../.<...0.V...1.....3.....4.....5.:...6.....7.....8.....9.....;.2...<.C.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):712604
                                                                                                                                                                                                                                            Entropy (8bit):4.975601458441054
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:pb3n3hVu8s/Cctq285/XvYUtwEJrkqB85pNbW+eTTvZEMgSENjP:dRVgMJVK5u+5
                                                                                                                                                                                                                                            MD5:AD0A2B2CF0307553139EE5FE4ACB30D2
                                                                                                                                                                                                                                            SHA1:AD132118D7A2354086B7A071F3497CA07F23FF96
                                                                                                                                                                                                                                            SHA-256:E1132A723C63119B2A2F2CE528A48CFF4AA2887EBFC10B693BBE6AE318984921
                                                                                                                                                                                                                                            SHA-512:5D551CD11EE5522A9C214C981ACF45D10AAAC8A12CE72E7E9ED9BEE306C980CD67C69AD77C10304107A4F3463E99136F631599DB95F3DD306FC4A1B997672ED2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:........g...e.....h.....i.....j.....k.....l.....n.....o.....p.....r.....s.....t.#...v.8...w.E...y.K...z.Z...|.`...}.r.....z.......................................................................).....`.....p.................&.....4.....>.....d...................................;.....g.....q................................... .....3.....c.....|...................................2.....P.....X.....k...............................................6.....l.......................".....,.....4.....;.....\.....o.............................0.....L.....z.............................I.....e.....................................................J.....Q.....T.....^.....h.....v.....}.................3.............................+...............................................*....._.....~.......................I................................................... .#...".@...%.t...(.....*.....+.....,.2...-.I.....z.../.....0.....1.....3.....4.2...5.Y...6.....7.....8.....9.+...;.F...<.g...=.}...>.....?...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):738650
                                                                                                                                                                                                                                            Entropy (8bit):4.736796940577755
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:WjujZ0qVw2kMLlYrdAs1aQUx41aVVwslMLOmFOFv35uKN31tqbDM4bV2Jfu64Kji:f0qJkulYrdAs1aQUmBsmGv35uK7mg4hD
                                                                                                                                                                                                                                            MD5:C0098254E503FEADCB7FC2E798508FCD
                                                                                                                                                                                                                                            SHA1:D0CC31903F90702A97A7E932E7FBC7DF8007E51F
                                                                                                                                                                                                                                            SHA-256:2D92E509B029634A48C2E3685FC6E114560ADCE3DD801668AA05A8F411ED3723
                                                                                                                                                                                                                                            SHA-512:EE16C681912A4644656DFFE740F5016BB109AE784EBA1EF4AE0EF102B03F4C05EA160B372883BEED491079365F2AD4F3BB1B4A5F132BF935D91AF3F4854C2262
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:............e.....h.....i.....j.....k.+...l.6...n.>...o.C...p.P...r.V...s.g...t.p...v.....w.....y.....z.....|.....}.........................................................................L.....n.......................0.....E.....u.......................4.....Y.....[....._.............................*.....Q.....d.....t.......................4.....Z.....f.....p.......................-.....j.....t...............................................].......................<.....n...............................................L.....b.....|.......................7.....X......................./.....E.....g.............................5.....d.....................................................,.....O...........h...................................(.....K.........................................Z.......................Z.................&.....8.....N.....|..................... .....".....%.K...(.u...*.....+.....,.....-.......\.../.....0.....1.....3.....4.U...5.....6.....7.%...8.X...9.|...;.....<...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):949886
                                                                                                                                                                                                                                            Entropy (8bit):4.343693106481621
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:nKzjDDlndr1PjLLqn/y38Hf4J7gPdWhkkBbd8vDl5120XlG0+f:KzxndROdWvBbde5blj+f
                                                                                                                                                                                                                                            MD5:B70A7CC4AEE9EC5DDE2B6A272CC8815D
                                                                                                                                                                                                                                            SHA1:B289C326484DE9E5AE1456C81CA41A9161C0F45E
                                                                                                                                                                                                                                            SHA-256:077B030A68CF3DD37A70BE2F338A414388DC1318A4AA7136B546630E67BBC09E
                                                                                                                                                                                                                                            SHA-512:B58074D8709C75AC14BA9812F9B68E63D18521BAC64F8488344C3CD788425009FC9EDCE5B7F8F6E0FF1AB2D74C82091237207258F05AF18A991CF75CC0662ECA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:............e.....h.....i.....j.!...k.0...l.;...n.C...o.I...p.V...r.\...s.m...t.v...v.....w.....y.....z.....|.....}.......................................................................................................'.................9.....].....i.................k.....m.....q.......................?.....t.......................0.....^.................!.....7.....F.....h.................6.....~.........................................!.....N.......................K...............................................F.....b...............................................&.................-.....Y...................................N.....|.........................................$.....O.....f.......................J.....b.................5.........................................*.....Y...................................l...........2.....A.....`........................... .....".7...%.....(.....*.....,.....-.=........./.....0.....1.U...3.u...4.....5.#...6.....7.....8.:...9.Y...;.....<.....=...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):462050
                                                                                                                                                                                                                                            Entropy (8bit):5.380737803373751
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:8N1zUFm8gG5PAk4N3Mw2juw788orHjIs3cejEYBCq94d3nbhjJSwHQliEwfwVEMD:8lx7gU6LAMNFC6pxp5Rjk7
                                                                                                                                                                                                                                            MD5:4A3284D10029372C4AC990921497FE7F
                                                                                                                                                                                                                                            SHA1:38C3F53DB24D410BD34A6622DD8395896DD34B13
                                                                                                                                                                                                                                            SHA-256:5A0CEF76FCF690DDF962357C25E15D38AC89CFCDAEF2D93A81026A1F2E38F89E
                                                                                                                                                                                                                                            SHA-512:F52C39FB7AC43CD75854763E2A40D153E18C9D05613A9E96A4415E089EE92F51124089E195A2A92D224F327FEF6A72C03A49C59684E9DF86E9D9F92D749553E4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:............e.....h.....i.....j.....k.'...l.2...n.:...o.?...p.L...r.R...s.c...t.l...v.....w.....y.....z.....|.....}.........................................................................".....<.....U.....u.........................................3.....f.................................................................-.....K.....e.....u.........................................$.....@.....F.....R.....e.....u.....x.....{...............................................;.....O.....T.....\.....c.....u...............................................'.....6.....g...........................................................*.....?.....U.....i.....p.....s.....t.....}...................................*.....l.....t.............................>.....U.....Z.....d.....o.....t...................................>.....V................................................... .....".....%.8...(.T...*.q...+.t...,.....-.........../.....0.....1.>...3.N...4.m...5.....6.....7.....8.....9.....;.....<.....=.(...>.B.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):467437
                                                                                                                                                                                                                                            Entropy (8bit):5.823517668917796
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:MQaWqQgLQ9MYOx4teAIw4X568YCGKNDskc+8QwsB:MQWc95OxEJ4X568YCbNDsw
                                                                                                                                                                                                                                            MD5:99988E5E27A5774BA353156687BF88A0
                                                                                                                                                                                                                                            SHA1:C7AA92B662A3B2099D9C4946859DED78F22244BC
                                                                                                                                                                                                                                            SHA-256:474A5C12F0A111B26B550C48F30227FA594A2F4B864E0C6AFA75506B96147712
                                                                                                                                                                                                                                            SHA-512:F6DDC353B4ED5E4148B7E50A96978EB336AB2E2BFE544AF9AEE4C44220D1F5617A6F3AD969C26128098AE92C39D7B6AEB53E7318CFD9532FF52B61C250DAA240
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:........s...e.....h.....i.....j.....k.....l.....n.....o.....p.....r.....s./...t.8...v.M...w.Z...y.`...z.o...|.u...}.....................................................................................!.....3.....<...................................&.....b.....w.....y.....}............................................... .....J.....f.....v.....................................................0.....5.....=.....N.....].....c.....m.....t...............................................-.....5.....=.....D.....J.....Z.....s.........................................!.....,.....[.......................................................................".....7.....>.....A.....B.....O.....\.....c.....n.....z.................I.....O...................................7.....I.....V....._.....i...................................).....Z................................................... .....".....%.?...(.[...*.x...+.{...,.....-.........../.....0.....1.B...3.P...4.m...5.....6.....7.....8.....9.....<.....=.&.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):425264
                                                                                                                                                                                                                                            Entropy (8bit):5.431310049346993
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:Nbln5cy9Sua0FwlGVJJwFXlwpCvwN59TrBGzO7i1yd4tTWwHzzZhS5:X7hJKlwr5BrmTa
                                                                                                                                                                                                                                            MD5:7E51E80EDB92168BAC26336EF0C0D763
                                                                                                                                                                                                                                            SHA1:06BEF4031163E3314DBA47208537C4327E8740C5
                                                                                                                                                                                                                                            SHA-256:1B614C2D0DCFF4F51254390FB0CDEF599E47DF391CBF7F1D4D9A6E97F7C25133
                                                                                                                                                                                                                                            SHA-512:6F2D847E6976C4A98C4FC67883F2F0A6AF97CF24DCC92C6B8CE2D4FB64B1BE83B8F43C6D4378A90754F100DB67CB6E6FFF622BF35F676B89C616D01B3ECECDC6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:............e.....h.....i.)...j.5...k.D...l.O...n.W...o.\...p.i...r.o...s.....t.....v.....w.....y.....z.....|.....}.........................................................................?.....M.....].....q.....y.........................................G.....`.....b.....f...........................................................*.....;.....R.....b.....h.....p...........................................................!.....+.....0.....J.....a.....x.......................................................................).....1.....D.....t.....}............................................... .....8.....;.....H.....U.....`.....t.......................................................................J.........................................#.....2.....7.....A.....C.....I.....W.....t...................................B.....Y.....].....f.....u..................... .....".....%.....(.....*.....+.!...,.?...-.O.....s.../.....0.....1.....3.....4.....5.....6./...7.@...8.S...9.`...;.p...<.x...=...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):459837
                                                                                                                                                                                                                                            Entropy (8bit):5.477509340498856
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:14D/sCbnul/B3K7UpzZhMR+aaU8WUmhY63+yWzhqY3w5RgTGlIvaCB9:AsCbuB3K7UpcRDaKKyW+5fOSCB9
                                                                                                                                                                                                                                            MD5:A3D6BCB004CDF57754519351A76B3A4E
                                                                                                                                                                                                                                            SHA1:F7991EE78478F3424C3147A9D8718BE8D3FC7C7E
                                                                                                                                                                                                                                            SHA-256:485397F20D29B086A905F0436F5015FA7D79C5ABB5B424A30ABD35661A043C4B
                                                                                                                                                                                                                                            SHA-512:90A4DD68923BBE303A17F71D19E3E0046A835E90A255DDE74D31D6E70CEBD1E0A7F014E787D7392DFE98B975020F1A9FDE4F380F64C9689B7582331F34B95DDA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:........9...e.T...h.\...i.m...j.y...k.....l.....n.....o.....p.....r.....s.....t.....v.....w.....y.....z.....|.....}.......$.....).....1.....9.....A.....H.....O.....V.....W.....X.....Z...............................................8.....@.....I.....o...............................................&.....;.....E.....N.....Z...........................................................".....m.......................................................................B.....k................................................................. .....5.....l.....}.........................................*.....=.....T.....W.....j.............................................................................-.....t.......................B.....X.................................................................6.....].....}...............................................D.....M.....Z... .^...".k...%.....(.....*.....+.....,.....-.......;.../.Q...0.Y...1.~...3.....4.....5.....6.....7./...8.C...9.Q...;.a...<.k...=.y.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):807194
                                                                                                                                                                                                                                            Entropy (8bit):4.817910727656373
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:8quKiSGi6lEaH52202pptHA5jmorJvaRA3HRsDiEYQ3C1gf2ns4ix13W1rk2f0p5:8quKiSGi6lEaHA202pptHA5jmorJvaRD
                                                                                                                                                                                                                                            MD5:C94EF224006CE78ED09021E2CCB830E1
                                                                                                                                                                                                                                            SHA1:E7AB4F1A2F875B374F56A5A5DC35D4B7041142A7
                                                                                                                                                                                                                                            SHA-256:B507CC12C6CA25D8D8C256916A5F34A2C8339DB55CA3B6784BE9395A1030F249
                                                                                                                                                                                                                                            SHA-512:2D66D9311E9A8D33FF73206FD945EFA37E8A09486D108DE8B208EBD1B46924023B272A4DAE817C8051FE0E8122A48D2F7EDC78EE0CB5A14D1B2C93E962D430EE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:............e.....h.....i.....j.....k.#...l.....n.6...o.;...p.H...r.N...s._...t.h...v.}...w.....y.....z.....|.....}.........................................................................V.....}.....................................................2...................................*.....w...................................g.....x.............................%.....B.....`.................+.....3.....G.....n................................... .....L.................7...............................................0.....^.....v................. .....1.....p.................I.....`.........................................+.....N.....{......................................... .....2.....E.....].......................+.................;.............................'.....:.....H.......................L.....................................................S.....h.....u... .....".....%.....(.8...*.}...+.....,.....-.......U.../.}...0.....1.....3.?...4.....5.....6.I...7.q...8.....9.....;.....<.$.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):370083
                                                                                                                                                                                                                                            Entropy (8bit):5.490888333494956
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:53lZlIvxhDI57JicaMP9egutWbfaYw2SB45ZXSdBrFtj:535YxhD20jMetWG255JS7j
                                                                                                                                                                                                                                            MD5:90F7659147628EE3653FB57D27AC98E5
                                                                                                                                                                                                                                            SHA1:B3FBEAF5DAD5E87A4A21DC1458FB14FC43AABA45
                                                                                                                                                                                                                                            SHA-256:1C90FD5071B84894A21A2D847EFC80FD824B196C52D222B9F5E849264F0A341A
                                                                                                                                                                                                                                            SHA-512:75BDBA990F46B43E9C8B06038E827CFA2D107D688C791882BC07F57FE0CABCDA3F4EA2941A482DB64BD6D0F5001C216D96429DBF46F7C63ED254C666EF03BC70
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:..........M.e.....h.....i.....j.....k.....l.....n.....o.....p.....r.....s.....t.&...v.;...w.H...y.N...z.]...|.c...}.u.....}...............................................................................................P.....Y.....p.....x.....................................................2.....6.....A.....Q.....X.....d.......................................................................A.....E.....M.....Y.....f.....j.....m.....s.............................................................................$...../.....L.....S.....b...............................................&...../.....9.....G.....Z.....].....n.....~...................................................................................*.....W.............................................................................'.....B.....[.....~.....................................................-.....5.....B... .F...".O...%.o...(.....*.....+.....,.....-.........../.....0.....1.?...3.M...4.a...5.x...6.....7.....8.....9.....;...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):373623
                                                                                                                                                                                                                                            Entropy (8bit):5.481380809363742
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:H4Wr2frOs7vuEkeFwMP9ecTCPMfaYUgpIc5X+S6n8P5dwW:F2B/aMbCPxgz5uSddwW
                                                                                                                                                                                                                                            MD5:D3368F2E6B469FDA055AF7A24F4FDB02
                                                                                                                                                                                                                                            SHA1:841573FC67CA72CD2F37A89D5C8007FA8DE0C6F1
                                                                                                                                                                                                                                            SHA-256:81140417F3299086FC358F946C49B96D24BCAFF0C09BAA3292E24A8B361C0813
                                                                                                                                                                                                                                            SHA-512:96811790B03ED2044241AA9D62069BDFDE1BDAA94457C2CB86BEFC4C29F4DB966FB27A45D94349C0110D19D9060FBB916A48FCFE5A517052A4D4FB384CF5922C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:......... ..e.....h."...i.*...j.6...k.E...l.P...n.X...o.]...p.j...r.p...s.....t.....v.....w.....y.....z.....|.....}.........................................................................B.....O.....^.....n.....u.........................................-.....>.....@.....D.....l.....|.......................................................................2.....8.....H.....Y.....b.................................................................................../.....B.....W.....c.....h.....p.....w.....}..................................................... .....0.....^...................................................................................5.....8.....9.....@.....H.....P.....W.....\.....g...................................%.....0.....K.....Q.....c.....g.....q.....v.....z.........................................+.....S.....h.....l.....s.....~..................... .....".....%.....(.....*.....+.....,.#...-.4.....W.../.e...0.n...1.....3.....4.....5.....6.....7.....8.1...9.>...;.O.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):451262
                                                                                                                                                                                                                                            Entropy (8bit):5.365521647589282
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:vMN9ZosqAo3rH/DzxE5XZYqBTovj4S/Y4rjyujd8pyHWUtOwwfNOOw55Bl50GLFW:qDq8pZBEnYgapWMQ5fLFQNA7RJjmvR
                                                                                                                                                                                                                                            MD5:6DEA08E7568CE1FFF467092B76CE7BFE
                                                                                                                                                                                                                                            SHA1:F7647F8DF681AEF7E5FCC0F359E7EA1B366E8CFC
                                                                                                                                                                                                                                            SHA-256:D7EF11FC4BABE575050C24548C2EF0AF393D40FD33CD6BCA5BFA5A2AD2DE96B4
                                                                                                                                                                                                                                            SHA-512:8F7B0D74C8A1156E2AD5B4A1508DF994453A17FB1C2B9D78824BA5FE3B7B4F3A8145FC3F3A52444D7880DF9D26C8B9DBE9EEA2A1075ECAB20355605ACDD36F67
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:............e.(...h.0...i.9...j.E...k.T...l._...n.g...o.l...p.y...r.....s.....t.....v.....w.....y.....z.....|.....}.................................................".....#.....$.....&.....L.....^.....m...............................................<.....................................................'.....6.....D.....R.....s.....................................................".....c.....|.................................................................>.....b.................................................................%.....3.....i.....v...............................................-.....K.....N....._.....r.............................................................................O.......................2.....M.....n.....................................................4.....L.....t.............................&.....,.....4.....B.....d.....o.....|... .....".....%.....(.....*.....+.....,.....-.<.....f.../.....0.....1.....3.....4.....5.....6._...7.q...8.....9.....;.....<.....=...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):449859
                                                                                                                                                                                                                                            Entropy (8bit):5.339669643542066
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:ldm45c/ZuGixc7D+SQNgfUcp9Dh4r6KjbP5Drj7dqocjrZ6PZik8jx:ldmiBJxcBj9pdh6/jbP5DrMoANx
                                                                                                                                                                                                                                            MD5:1E30E5BC81551458056E2230F0AB1B36
                                                                                                                                                                                                                                            SHA1:C3886F5896321634ADC93782D8EC0E75B89A18D9
                                                                                                                                                                                                                                            SHA-256:4BFF88044C24BB418013BF17B6A1C9B6F76E5357866A1030CB0B7AFB2B591572
                                                                                                                                                                                                                                            SHA-512:095ABAEDC61D87E7920B33DEC19C3B1116F5B66253584EC494C2C56C32ECA6D2185F1301A4761BAF485B1E9FCB74C20D5FFAF8C249473B9DCB08A2BC9812C62D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:............e.....h.....i."...j.....k.=...l.H...n.P...o.U...p.b...r.h...s.y...t.....v.....w.....y.....z.....|.....}.........................................................................>.....Q.....a.....v.........................................3...........................................................,.....:.....G.....j.....z.....................................................F....._.....e.....r.....................................................#.....F.....j.......................................................................K.....X.....q...............................................0.....3.....F.....Y.....l.......................................................................>.......................'.....B.....c.....................................................+.....C.....j...............................................(.....J.....U.....b... .n...".....%.....(.....*.....+.....,.....-.......?.../.Y...0.`...1.....3.....4.....5.....6.2...7.C...8.X...9.j...;.{...<.....=...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):408464
                                                                                                                                                                                                                                            Entropy (8bit):5.4434187219234
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:Ucd2i+9z4x6i0GLHH4hWJbT/R/WiOME5wjT43QcLQSMPQb:Upzp/eJE5wjC
                                                                                                                                                                                                                                            MD5:7A277AD8F0B3FDE1485177B5B22BAC1E
                                                                                                                                                                                                                                            SHA1:FC5AF58C1D19AD0312A44AEE87EEEFDDEADE21DA
                                                                                                                                                                                                                                            SHA-256:3735D76DF286EC821E2683E30BFD73A11666D08C7B3B63963FDF0633546BBF74
                                                                                                                                                                                                                                            SHA-512:5E1957F498BD01AFCDD72E89430E12CC54E082335FCBECD1103EE1762CDDD297991745745741C40AAC2C66179292A0E18A799E4408A70914DC302F6B96CC805B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:............e.6...h.>...i.O...j.[...k.j...l.u...n.}...o.....p.....r.....s.....t.....v.....w.....y.....z.....|.....}...............................#.....*.....1.....8.....9.....:.....<.....n.....~...................................(.....2.....H...............................................&.....2.....>.....M.....Y.....d.......................................................................D.....J.....Q.....a.....q.....u.....x.....................................................*...../.....7.....>.....D.....P.....g.....}...............................................8.....L.....Y.....e.....s.........................................................................................$...../.....h.......................%.....=.....V.................................................................(.....J.....[......................................................... . ...".3...%.[...(.....*.....+.....,.....-.........../.....0."...1.K...3.V...4.m...5.....6.....7.....8.....9.....;.....<.(...=.1.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):657133
                                                                                                                                                                                                                                            Entropy (8bit):5.101102910356157
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:xQIZ6X9nAGanEcdUT4imdAQifaQ2XxFvG8NO6dpxHsAQi6STfwIkwNUWGOGfStQf:x5ZgAGanEcdUT4imdAQifaQ2XxFvG8No
                                                                                                                                                                                                                                            MD5:5379826687636B4D8D97E5D41283FCDF
                                                                                                                                                                                                                                            SHA1:49D615CD0333986A44708BC51D65A58B11C24093
                                                                                                                                                                                                                                            SHA-256:568EFD405482B460FB23145318ADC31E08FC475A02E4A6D347550F9E18F28746
                                                                                                                                                                                                                                            SHA-512:CD25AC5CE5FEDB8B55D543EAE8CFB3C5A6880DE8414DD1430E4930CDA614D7F3AE32B4A385B4E341D7C68A8F204316FA67154DD5E65585F1E097300CAD3CD2F2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:........I...e.t...h.|...i.....j.....k.....l.....n.....o.....p.....r.....s.....t.....v.....w.....y.....z.....|.$...}.6.....>.....C.....K.....S.....[.....b.....i.....p.....r.....w.................................................................A.........................................D.....J....._.....}.............................4.....d.....}.............................(.....M.....Y.....j...............................................+....._.............................".....*.....1.....;.....L.....`...................................3.....Z.....n.............................0.....F.....m.....p.........................................%.....(.....9.....J.....[.....i.....p.................`.................G.....h.........................................*.....6.....b.......................'.....M.....z...................................J.....].....j... .}...".....%.....(.....*.8...+.;...,.Y...-.}........./.....0.....1.3...3.B...4.s...5.....6.....7.=...8.v...9.....;.....<.....=.....>...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):416457
                                                                                                                                                                                                                                            Entropy (8bit):5.416922287123556
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:FnzQrjcS8tONKCzkDbhCQx8sd/yOE/BanGLL857JucHcEJ18OWUcJfSUWCLX1wLy:0cSSONPowBBaJ57JxHcEJ18OWUQYy
                                                                                                                                                                                                                                            MD5:116D4EA1981E03DCFD9BCAAD3D504CB2
                                                                                                                                                                                                                                            SHA1:3402E3B14E006C56BD0AFF96BAFDD95740F70A33
                                                                                                                                                                                                                                            SHA-256:BF9F7E31F10B23DCB5DBB60B6CFB02A8203A9C78DCFC2B6822DB4CAC23F98F11
                                                                                                                                                                                                                                            SHA-512:5AF54437E08B2A01EEF1A146F5DD08109CC02973986B1EBC845805334AFDD3BDF3E4FDA7257504F9AF740F0FB10EBA55C7D26E22F47D667657C1360C1B313A8D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:........P...e.....h.....i.....j.....k.....l.....n.....o.....p.....r.....s.....t.....v.....w.....y.#...z.2...|.8...}.J.....R.....W....._.....g.....o.....v.....}...........................................................=.....F.....c.....j.....z...................................1.....H.....e.....j.....x.......................................................................".....c.....p.....x...........................................................(.....B.....^.....z.............................................................................1.....A.....r.......................................................................-.....@.....G.....J.....K.....T.....\.....c.....j.....y.................V.....^...............................................%.....8.....<.....O.....k...................................,.....?.....G.....M.....].....n.....v......... .....".....%.....(.....*.....+.....,.+...-.M.....j.../.....0.....1.....3.....4.....5.....6.D...7.c...8.....9.....;.....<.....=.....>...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):467555
                                                                                                                                                                                                                                            Entropy (8bit):5.1897208048261065
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:nc3lhlzS1veMD3xyEDQTrIKL0VCSNFeFXGvZ3Emy5kzmHqFAkx3s0:c35zM4CCizy5Mmo
                                                                                                                                                                                                                                            MD5:1759CE71FE7C6C5B5860FFE35482AF7D
                                                                                                                                                                                                                                            SHA1:A5B64E356CAA50CDCFF88F2E6B185477ED151831
                                                                                                                                                                                                                                            SHA-256:C59A82CE84CAB832C400F7807A080EED0D113AB530FC337DD6C04460B627D99D
                                                                                                                                                                                                                                            SHA-512:92B815A524798CF85B30440CFB2442D845DB3DAC16B3A5056BE967A4F4A6F629ACE8F263F6C9B43C50688E5340B41802FC092631EB77B33D83EE909EBE2D1544
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:..........<.e.....h.....i.....j.....k.....l.....n.....o.#...p.0...r.6...s.G...t.P...v.e...w.r...y.x...z.....|.....}.....................................................................................).....?.....F.........................................".....>.....@.....D.....m...........................................................4.....W.....j.....r.....|...................................&.....,.....A.....T.....\....._.....e.....}...............................................3.....;.....B.....I.....Z.....h...............................................1.....d.....................................................".....;.....R.....k.......................................................................g.......................$.....1.....[.....c.....w.....{.........................................#.....H.....g.........................................*.....8.....E... .L...".\...%.....(.....*.....+.....,.....-.......$.../.9...0.B...1.v...3.....4.....5.....6.....7.....8.1...9.F...;._.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):488429
                                                                                                                                                                                                                                            Entropy (8bit):5.364713899102694
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:6Td63r0SA6QuagV1mz8sUZ7MYnYV1S3BA5hxlqE0wCDoZLljgnkH0o85kEu64JAT:65yVfDv5lV
                                                                                                                                                                                                                                            MD5:F025C6650E79950302F5FE896EA98775
                                                                                                                                                                                                                                            SHA1:84AB43CEA0E0B1F2279B1138044AE86D816A8052
                                                                                                                                                                                                                                            SHA-256:3EF45D5EC214AD5A7DF1652C8B7443AB1E9600C5CDED8EC8AD1B4CFB9E1BA924
                                                                                                                                                                                                                                            SHA-512:113DB2A9F83EE3C9BDDED0E7CE6126C8EEEF5B42B480E9FCED3C581EE31425DD73A9E115D3915BEBB51C370EA115DC51DAC94A96307A3B05039DB9786BDB00A2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:............e.....h.....i.....j.....k.....l.%...n.-...o.2...p.?...r.E...s.V...t._...v.t...w.....y.....z.....|.....}...............................................................................!...../.....A.....L.........................................T.....c.....e.....i.....................................................:.....R.....d.....................................................4.....A.....U.....j.....m.....p.....y.........................................@.....R.....X.....`.....g.....m.....{...............................................2.....F.........................................................../.....G.....^.....v.................................................................S.................................../.....9.....Q.....X.....b.....k.....o.............................(.....S......................................................... .:...".S...%.v...(.....*.....+.....,.....-.........../.1...0.?...1.|...3.....4.....5.....6.....7.*...8.B...9.X...;.k...<.y...=...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):929321
                                                                                                                                                                                                                                            Entropy (8bit):4.389610269527888
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:k8H3JuSbecThaEOkRV/GQoyLy/Lud8vijZwmJSgSJNmUBOjdBjFGTEwMeq6QJe5d:k030PeaEBqnMws45rqhnU/y0
                                                                                                                                                                                                                                            MD5:7FD5D94D2E23C5DD51CAB253AF79AA42
                                                                                                                                                                                                                                            SHA1:17BE09429E011F6B310B0C1CE1D0BFCB91A2097A
                                                                                                                                                                                                                                            SHA-256:21A423E2B4F41266329C1BF3778DD913F1857EAF1B536F2CB3F6EDAF9351E20D
                                                                                                                                                                                                                                            SHA-512:5189C1A2F5BD4AE40C9F0F04236489118348DE8595B4C147760E1E98BD7EABED9995DF4F5C70C775BCA3F458905903B08488F45B789325EF1AF3318CCC65AE91
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:............e.....h.....i.0...j.<...k.K...l.V...n.^...o.c...p.p...r.v...s.....t.....v.....w.....y.....z.....|.....}................................................................... .............................!.......................-.....B........... .....X.....Z.....f.......................-.....e.............................#.....F...................................1.....M.......................3.....X.........................................J.................#.....l...............................................\.....k.......................F.................9...................................D.....G.....g............................. .....'.....*.....,.....E.....^.....}.................=...........Q.....s...........H.......................:.....C.....d.....p.....|.................D...........%.....Q.................F.....U.....w........................... .....".%...%.s...(.....*.....+.....,.....-.R........./.....0.....1.e...3.|...4.....5.....6.B...7.}...8.....9.....;.8...<.O.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):580106
                                                                                                                                                                                                                                            Entropy (8bit):4.712535429964769
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:gfalqRvEjt5irOp/mTLa2/AeN4OL600Af6XVjeQCapba5M7oFpMb254lmdADnwgx:J7+5woq
                                                                                                                                                                                                                                            MD5:19666F6DD28ACA0A9BD387BC6DF817B9
                                                                                                                                                                                                                                            SHA1:CCAB2562A5697991F1A4D3D72DA43C7DC7B74484
                                                                                                                                                                                                                                            SHA-256:7EB853222D6335D2CF32CB43777B120FBB1C20C84498441130B30273F31045C7
                                                                                                                                                                                                                                            SHA-512:942EFB86687226F071CE6C5199D5EB2442375BD26965F5216D3E46CD18A2B83FE8FA2EC72F0D149C90C79935C76EAC2CD244CBE81E4EF64AD645CC6ABB08BE35
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:........e...e.....h.....i.....j.....k.....l.....n.....o.....p.....r.....s.....t.%...v.:...w.G...y.M...z.\...|.b...}.t.....|.............................................................................2.....K.....^...................................1.....p.....................................................;.....T.....m.........................................'.....<.....R.....c...................................&.....*.....;.....C.....q.............................A.....r...........................................................$....._.....r....................... .....C.....X.....m.....................................................2.....I.....P.....S.....T.....^.....s.....}.......................a.................>.....\.....z...............................................'.....a.....y.......................3................................................... .....".-...%.^...(.{...*.....+.....,.....-.........../.*...0.7...1.t...3.....4.....5.....6. ...7.9...8.N...9.b...;.w...<...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):982236
                                                                                                                                                                                                                                            Entropy (8bit):4.361221429896074
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:QTCYKDzh6M7emd/mVYeDkGtOTByntDPtDlkpp/M5rw3kw3Ldb3VjgFSgf4QAEm5d:QTCYKDpj/mVYeM5K5MNjsu
                                                                                                                                                                                                                                            MD5:61B55C218383A139784ACCDABE08B4E1
                                                                                                                                                                                                                                            SHA1:3E044429359212BCE0FC2C45B2FECBE8B035725A
                                                                                                                                                                                                                                            SHA-256:4594B3D23DBCC356890340CAD7E2FB9D2BB0AED7D73EC360A9B7863C9070921C
                                                                                                                                                                                                                                            SHA-512:A48A7D59FAEE47636AE67405288E8B5CDEC02119D7D397E43690A605133616FD1D4AC9D918BEF16887C6BA53880D96560CEE8F2893B19BA309433896B8B10735
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:........k...e.....h.....i.....j.....k.....l.....n.....o.....p.!...r.'...s.8...t.A...v.V...w.c...y.i...z.x...|.~...}.........................................................................`...........................................................Z.............................0....._.............................*.....`.......................h...................................F.................5.....D.....l...................................L.....{.................c.........................................'.....G.......................L.....q.......................h.......................5.....^...................................?.....i.....................................................@.................".....8.................J...................................+.....=.....o.......................4.....f.................U.....d................................. .....".N...%.....(.....*.....+.....,.6...-.v........./.+...0.B...1.....3.....4. ...5.M...6.....7.....8.G...9.l...;.....<...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):451677
                                                                                                                                                                                                                                            Entropy (8bit):5.498707272002161
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:ytctA493ocbFJyA5y+w+tr1RTJCWOS+uG0uPXbG4TT6WI6DkYAiKbeM/wXbnH0NE:YctTYcbFPwqLxZ0x5+E7GD1Lc
                                                                                                                                                                                                                                            MD5:6B391E4CE8417B13E8887DEA00FA97DD
                                                                                                                                                                                                                                            SHA1:AA5A02B16EC30F29CEF2323AA1499893E32452F4
                                                                                                                                                                                                                                            SHA-256:93A6FB435C7E41B17E3F0D2260E449C6CE8B61835E3B0670A39858968478F85A
                                                                                                                                                                                                                                            SHA-512:1BA8E34183C79AF56F7198E2CA6CDE287571FBC6A678A9E4ACFFD435874410CC8BBF9A8668AC87F2DDD3A392338F851B678D1C57FA1D832EC87D25018560FC87
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:............e.8...h.@...i.Q...j.]...k.l...l.w...n.....o.....p.....r.....s.....t.....v.....w.....y.....z.....|.....}...............................%.....,.....3.....:.....;.....<.....>.....g.....s...............................................,.....Q.....~.......................................................................P.....b.....q.................................................................'.....4.....H.....M.....P.....V.....j.....|...............................................%.....,.....4.....@.....V.....j.....u.........................................'.....N.....Z.....k.....v.....................................................!.....(.....+.....,.....7.....C.....H.....P.....\.................+.....3......................................... .....+.....5.....;.....P.....z.............................&.....X.....l.....t.....~........................... .....".....%.....(.%...*.D...+.G...,.e...-.~........./.....0.....1.....3.....4.....5.;...6.}...7.....8.....9.....;.....<...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):485790
                                                                                                                                                                                                                                            Entropy (8bit):5.632365115600098
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:m6W+6Ol9DBpFHKSfe4Cky1tV5z8iZfGRzEY6xb9Sam7gXOWeeQi5/R7azNtGXNS+:LW+6Olrf6V5z85kU7BYQi5K+/L
                                                                                                                                                                                                                                            MD5:C539DD98B35040F20A6FAFDD01229FF3
                                                                                                                                                                                                                                            SHA1:6EF80879A1CFA5E62757A4567FF23779F4C000FE
                                                                                                                                                                                                                                            SHA-256:875A2FFD731646D1688DE0640C5AAD58CB8023404FE120E42F22581A7E517BFD
                                                                                                                                                                                                                                            SHA-512:241FB418EB4943422E25DD18342AE1420B3E72856183BE7CE8DA3550C18750C3898600ACDAB9D4134FF44087FB22FA6BAF40E8B8A88D9A71855035B7C2B67AD0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:........x...e.....h.....i.....j.....k.....l.....n.....o.....p.)...r./...s.@...t.I...v.^...w.k...y.q...z.....|.....}...............................................................................(.....>.....S.....c...................................G.....w...................................................../.....6.....=.....k.....{.....................................................T.....p.....v...........................................................O.....w.....................................................".....;.....E.....X.........................................&.....6.....D.....T.....p.....s...........................................................).....6.....F.....P.....g...........6.............................*.....\.....i.....................................................B.....s.............................$...../.....G.....i.....r......... .....".....%.....(.....*.....+.....,.7...-.H.....v.../.....0.....1.....3.....4.....5.$...6.\...7.w...8.....9.....;.....<.....=...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):400252
                                                                                                                                                                                                                                            Entropy (8bit):5.362203935718671
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:Rbe9YzZKEjN79S2fjtVnjHFNRmP2x1Pe5+Rh1vtTtSLsEao1:GY1zN4eVnjHFfm+xFe5+RhS
                                                                                                                                                                                                                                            MD5:982A94F696FDAB81B8BCDD4F4145EB8D
                                                                                                                                                                                                                                            SHA1:467A7CE6AA5C11D2F21A59DB34ED05F2D1C2DFAD
                                                                                                                                                                                                                                            SHA-256:9017FD1D52303002693D3ABC32F0ED317CFE27AC915C4E9C3A0D0F818B56709F
                                                                                                                                                                                                                                            SHA-512:58733321BEF29C49B2D0AF775EF241C9823594E28C375ED0008E67368AFCB5F7F769AB32858D6BF9BE176C1DA046E1622DFDBBBB1824B53FF7410100C74AB1DD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:............e.....h.....i.....j.....k."...l.-...n.5...o.:...p.G...r.M...s.^...t.g...v.|...w.....y.....z.....|.....}...............................................................................%.....2.....B.....I...........................................................!.....I.....Y.....z................................................................. .....%.....8.....F.....W............................................................................. .....<.....Y.....w.......................................................................2.....A.....\.....k.....................................................".....3.....B.....Y.....n.......................................................................".....N.....R.......................................................................0.....G.....l.....................................................1.....<.....I... .Q...".c...%.....(.....*.....+.....,.....-.........../.....0.....1.R...3.d...4.....5.....6.....7.....8.....9.....;...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):449127
                                                                                                                                                                                                                                            Entropy (8bit):5.272099994702684
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:qSTT1uNvxcCQCptqr5FhgSrqRrhsO1vGT9TeLAGiXRx2gY7OfLwH+Wc7gh8HryeE:qxKtzZk58+uQx+Md5czov
                                                                                                                                                                                                                                            MD5:C3626CF148641B54EBE9096431EB1307
                                                                                                                                                                                                                                            SHA1:347D8151732CF36CBD76C0966EA1C371722447D4
                                                                                                                                                                                                                                            SHA-256:EFBFA54339CA5E6432471D03D42DAF1AADB94BF0C19427F90FF7DC19616447D2
                                                                                                                                                                                                                                            SHA-512:0A94A651FE17D2ABB6695939BC94E66503766E4E0025417C694F1CE1BF6491BDF935FDEE6A0BE1CBC1E7E770C86FC38D3783BE719C5820B1A089602A9F9DC448
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:............e.....h.....i.+...j.7...k.F...l.Q...n.Y...o.^...p.k...r.q...s.....t.....v.....w.....y.....z.....|.....}.........................................................................C.....V.....e.....~...............................................i.....z.....|...........................................................:.....J.....\.....y.........................................".....*.....5.....I.....].....a.....d.....k.........................................5.....E.....K.....S.....Z....._.....i.....x...............................................!.....K.....r.....~...........................................................&.....>.....E.....H.....I.....W.....b.....l.....r.......................T.....Z.....................................................*...../.....D.....d.....}.............................=.....O.....T.....\.....s..................... .....".....%.....(.....*.....+.....,.0...-.A.....g.../.....0.....1.....3.....4.....5.....6.n...7.~...8.....9.....;.....<.....=...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):544241
                                                                                                                                                                                                                                            Entropy (8bit):5.777943422068558
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:SqqQ30X3W5SfMDZeVWVgy0XMU0rRpZd2hy/NSnQPkw2INd9KhUNH7bbeCGy5PWb0:S5m0H2eM3FQgRpZd2vnUNP5R1oxV8
                                                                                                                                                                                                                                            MD5:FBDA6A57554A8E1EC9FBC95BE1A5CAE5
                                                                                                                                                                                                                                            SHA1:9850D2DDAF4AD0CDE67FC474360D6EE7B6BEB01D
                                                                                                                                                                                                                                            SHA-256:0B6FB4274474B4DE7D19EC7A9C590D7F59CADF1C597058715ADBA0EF03CB06E3
                                                                                                                                                                                                                                            SHA-512:91E7239B3FFA1F505D99EBDEDEBB6DC3CCBAE47B1A1571D3C8A86BFB98DB7A9D484BAB7C61BCC8BD9E24418DB46CF88A28FF0D30D287B886E04D253C902D64C5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:..........Q.e.....h.....i.....j.....k.....l.....m.....o.....p.....v.....w.....y.!...z.0...|.6...}.H.....P.....U.....].....h.....p.......................................................................<.....B...................................X...................................'.....H.....T.....c.....y.........................................7.....=.....L.....[...................................!.....?.....].....c.....f.....l.............................I.....y.....................................................&.....2.....z.......................%.....R.....g.....s...............................................8.....a.....................................................*.......................|...............................................$.....-.....H.....l...................................v............................................. .....".....%.<...(.x...*.....+.....,.....-.......=.../.[...0.d...1.....3.....4.....5.....6.Z...7.u...8.....9.....;.....<.....=.....>.-...?.7...@.L.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1061929
                                                                                                                                                                                                                                            Entropy (8bit):4.292757257315691
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:txrNplS7y/L+OXRfh7u7N5UrUt+7G+jjaz:fJfQ5YU/
                                                                                                                                                                                                                                            MD5:C5A99DC40232C876804DC0614FD6D80E
                                                                                                                                                                                                                                            SHA1:D96141196980E510F8A69D4A2585F6F97385911B
                                                                                                                                                                                                                                            SHA-256:CDC0981D9185F3365FCC514E0019EF0EA22C76C497F8B1FAF8864AEE09EE8663
                                                                                                                                                                                                                                            SHA-512:DAF77F0810DA0C6E55CBA71AF4443D761FE6CEF9F64D7B7232CE1FF8CB858F1DD7E16A3256D65733DF15AC3AF4D7A7CE5402C31B2261BA02DB5C6C5C60E03A54
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:..........~.e.N...h.V...i.g...j.s...k.....l.....n.....o.....p.....r.....s.....t.....v.....w.....y.....z.....|.....}.............#.....+.....3.....;.....B.....I.....P.....Q.....R.....W........... .....W...................................(.....:...........6...................................I.....d.......................T.................!.....t.............................*.......................C.....t...................................o.................m...........B.....p.........................................H.....].................+.....X.................L.......................-.....M.............................K.........................................$.....H.....f.....y...........C...........n...........!.....L.....t.............................6.....H.....T.................W...........T.................V.......................!.....\............... .....".....%.]...(.....*.....+.....,.....-.2........./.....0.....1.o...3.....4.....5.+...6.....7.....8.*...9.p...;.....<.....=...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):456859
                                                                                                                                                                                                                                            Entropy (8bit):6.133129847065941
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:Jiv3XK7JIKVoXCet8Oh5J76lCqP5P7BKI8CtCq7hUoBAv:MvVjJw5x8mAv
                                                                                                                                                                                                                                            MD5:AC13F2AFE6A0B05C51669FC2C427AFDA
                                                                                                                                                                                                                                            SHA1:23835572A5531C2A30AF5D2FA78C252102CC6AAB
                                                                                                                                                                                                                                            SHA-256:1EAAEC19EE1D2B2A36F7A9CC25ACE93248F68370C62F2D65B4B4DC797FE8E2AB
                                                                                                                                                                                                                                            SHA-512:27F3EF522ADAC4A952CD2869F9D0579BFFBEC2F938112953322EF57C1AE636F072A74F1AB37657084F3F4AA663F5F951FDF924996CAD0B8E6E11638457FFDDE0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:..........c.e.....h.....i.....j.....k.....l.....m.....o.....p.....r.....s.....t.....y.....z.....|.....}.......6.....;.....C.....N.....V.....e.....j.....q.....x.....z.........................................E.....R.....l.....y...................................".....J.....`...........................................................!.....1.....7.....=.....J.....a.....n...........................................................0.....F.....\.....v.....................................................!.....8.....U.....a.....n...................................M.....{................................................................./.....6.....9.....B.....K.....Q.....[.....l...........8.......................-.....@.....h.....t.....................................................'.....G.....^...............................................#.....0... .3...".=...%.d...(.....*.....+.....,.....-.......X.../.u...0.....1.....3.....4.....5.....6.T...7.j...8.....9.....;.....<.....=.....>.....?.....@...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):491104
                                                                                                                                                                                                                                            Entropy (8bit):5.61570489961653
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:mzNijBI6Ml4wFJHLDoU9c57dzvLOeJu6SU:ppM1j4uc5NOkh
                                                                                                                                                                                                                                            MD5:719F1BEF5F09D26338599119ADE86B85
                                                                                                                                                                                                                                            SHA1:C8F697D0E6A471274B17A459534ED897241B5AAC
                                                                                                                                                                                                                                            SHA-256:8CD75F710AFB7DCFBF800FB7F3BCAED38433916B2D48433B997386291757B1AA
                                                                                                                                                                                                                                            SHA-512:819AE0D5D1CA53601AACAF31BB006D5F49E588E46D11A920E63D70D92B3A6C912C6F5F5E742D8D88B3EFB1B98F2EDB7B2764365E9B7875E447CDED21FB997973
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:............e.....h.....i.....j.#...k.2...l.=...n.E...o.J...p.W...r.]...s.n...t.w...v.....w.....y.....z.....|.....}.........................................................................2.....@.....M.....a.....l...................................;.....r.................................................................2.....b.....t.....................................................".....8.....=.....G.....d............................................... .....F.....l...........................................................+.....9.....b.....u.....................................................%.....=.....@.....V.....i.....{.......................................................................O.......................N.....l...............................................$.....=.....v.............................,.....`.....w.....~................................. .....".....%.*...(.M...*.v...+.y...,.....-.........../.....0.....1.<...3.M...4.m...5.....6.....7.....8.'...9.;...;.I...<.Z.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):488979
                                                                                                                                                                                                                                            Entropy (8bit):5.608989353000252
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:cGc2RCrtVaNJ/TocJ6QN4tVFHzmuti4Goo3W3pb3u5EZanXnEJ9ArraszLOAtyeU:lChVav7T6v84GVWRu5LEqb0/h1
                                                                                                                                                                                                                                            MD5:FA9BDDF76D28F87BE2FB03DA482BE6F1
                                                                                                                                                                                                                                            SHA1:B8E1F5B1F9CC217D9AF577274D7F91AECE338020
                                                                                                                                                                                                                                            SHA-256:79978A7BE96024CC21DF3716412306B5069CC9E3350378DCC678535D82C80FC9
                                                                                                                                                                                                                                            SHA-512:1865B234D463E78FCE50495569D8CAE2E6FF33AF39413083242A3ED82F061E5833F7257190D18980825D171E8F2F9FA0DD8064E30183176C15802EF4E03349F8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:............e.....h."...i.3...j.?...k.N...l.Y...n.a...o.f...p.s...r.y...s.....t.....v.....w.....y.....z.....|.....}................................................................... .....E.....X.....k.............................,.....6.....>.....f.........................................................../.....:.....L.....t...........................................................J.....\.....d.....m.....~...........................................................,.....A.....Z.....b.....j.....q...............................................(.....@.....Z.....d........................................./.....2.....C.....V.....h.......................................................................0.......................&.....G.....g...........................................................3.....g.............................!.....(.....1.....A.....b.....o.....~... .....".....%.....(.....*.....+.....,.....-.9.....c.../.}...0.....1.....3.....4.....5.....6.M...7.m...8.....9.....<.....=...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1101604
                                                                                                                                                                                                                                            Entropy (8bit):4.330856748134003
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:dPwPgoLnfOE47/URV+LIMmWDcZubSAD7qwDs3eThk5m/7dZlO39P+:m4uOXQys3ey5m/7FO38
                                                                                                                                                                                                                                            MD5:77D63E69AF80708FA862B8DC5B3E08D1
                                                                                                                                                                                                                                            SHA1:540C92AF23B2388FB9CEB0ED7311FC047B6543FF
                                                                                                                                                                                                                                            SHA-256:BC0DEE82B235E6BF8B2840AD1A2D8574AFE8B650EF58B09854A2E1839F568927
                                                                                                                                                                                                                                            SHA-512:838B0F8F2D44AA49EC6B48511A8FCDF9A9FAFE39AED265E3B4A6771D6869CEEA3FF8D1697629C2FBA806FC20080F30DD7C7799FD305087D877C3110CAEF79FD1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:............e.<...h.D...i.U...j.a...k.p...l.{...n.....o.....p.....r.....s.....t.....v.....w.....y.....z.....|.....}.........................!.....).....0.....7.....>.....?.....@.....E.................0.....p...........K.....s...................................z.....|.......................-.....T...............................................h.............................:.....n...........E.....c............................. .....D...................................;.........................................2.....Z.................(.............................I...........;.....u.............................1.....u.................+.....^.........................................!.....=.....x.....%...........n...........+.................o...................................).................c..........._.......................6.....T.............................*... .?...".....%.-...(.{...*.....+.....,.....-.@........./.....0.....1.....3.....4.....5.Y...6.....7.5...8.....9.....;.6...<.S.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):905893
                                                                                                                                                                                                                                            Entropy (8bit):4.369122470340221
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:ruTK22EEuX5oOeYmWMPCqp8JGVXN4tIYHFFPMUh3RQR3KB+5lx14/H4bmHwMaZ07:rujpbaOvmnhEV6N3i0SZJ5lgeAPV67
                                                                                                                                                                                                                                            MD5:032866011873504EE31C3C7F965B2974
                                                                                                                                                                                                                                            SHA1:954C851CCADA736D12C620CAE9C67805E6918EA4
                                                                                                                                                                                                                                            SHA-256:ADAC26E4747FC4626901CCC559FFD42C2D237087BDB047A702D41A9586C6C20E
                                                                                                                                                                                                                                            SHA-512:DEF58EAA676DAA3C53138F9F3B38D6BCCA93A2B1C710290A92ED1EAE3E4EA6F7324D90388465F9F329323B577F8FF8C6F9972461FB9AA4E9D4FF757C77CFAFFC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:........m...e.....h.....i.....j.....k.....l.....n.....o.....p.....r.$...s.5...t.>...v.S...w.`...y.f...z.u...|.{...}.........................................................................K.....m.......................A.....]...........................................................2.....e.............................H......................./.....N.....j.............................d.........................................!.....=.....g.......................U....................... .....(...../.....;.....^.....w.......................r...............................................!.....D.....a.........................................C.....v.....}.....................................................3.........................................5.....U.....^.....s.............................e...........).....X.................8.....G.....f........................... ....."./...%.....(.....*.....+.....,.....-.Z........./.....0.....1.j...3.....4.....5.....6.c...7.....8.....9.....;.O...<.f.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):417555
                                                                                                                                                                                                                                            Entropy (8bit):5.248180335744962
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:jOIp9pbIxFd+ulcHlYWki/nSOo5ZoNY3MMyve5I:tIxnolY10ne5WYcMO
                                                                                                                                                                                                                                            MD5:30925235882A752FE5E4EB23C5E994AB
                                                                                                                                                                                                                                            SHA1:80CE3D1D6CAB8993E4907A60E52DAF6DBF3C08AB
                                                                                                                                                                                                                                            SHA-256:05521577B6FFD567B6BF51F6A955ECE25C2D7D8C5BCA5B15B165A584F3409B62
                                                                                                                                                                                                                                            SHA-512:D2A73FE2F16859DD57538FBEA53752283A75A912BD92836B09578ADA07E62686253C3DB22DCD63416F8E87C0ADF2D4A3900E0CD54691206D9B416C08245020B2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:............e.:...h.B...i.J...j.V...k.e...l.p...n.x...o.}...p.....r.....s.....t.....v.....w.....y.....z.....|.....}.....................................%.....,.....3.....4.....5.....:.....d.....w.........................................#.....1.....T.....................................................).....:.....D.....Y.....u.................................................................0.....7.....>.....P.....].....a.....d.....o...............................................%.....*.....2.....9.....>.....J.....X.....s.....z.........................................*.....G.....U.....^.....i.............................................................................(.....2.....=.....E.....K.....W.............................6.....G.....X.....z...........................................................-.....I.....].....u................................................... .....".....%.>...(.W...*.q...+.t...,.....-.........../.....0.....1.....3.,...4.K...5.^...6.....7.....8.....9.....;...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):408591
                                                                                                                                                                                                                                            Entropy (8bit):5.411732516857144
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:nyuSLv+snOP3DIh0HYMqOp7fQcbgtmF07S/zuz5an4aYnOGnVP:ncvOP3DvHYMqOp7fQcuSrM5an4EGVP
                                                                                                                                                                                                                                            MD5:6B2952DB46CD63A421EA6B24C8948147
                                                                                                                                                                                                                                            SHA1:A7E6B9AEB9B189582555CC87668BF77BD5DB97AB
                                                                                                                                                                                                                                            SHA-256:A389DF98C189A30D7F9B9DDFD7FA4F306248AF835C7212C8CD796E0A6C3B2E62
                                                                                                                                                                                                                                            SHA-512:30044E979D6B06412F27002A890DC6577D79184D0C9CB85EA9E667A16F2B9BF08486E5EDBC115B5ADC038A2B828601FD5B9101D7B16FA8230BA309AA802885E3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:............e.....h.....i.....j.+...k.:...l.E...n.M...o.R...p._...r.e...s.v...t.....v.....w.....y.....z.....|.....}.........................................................................3.....>.....M.....`.....h.........................................>.....U.....W.....[...........................................................$.....5.....S.....b.....h.....n.....}.......................................................................>.....Q.....f.............................................................................'.....4.....d.....o.....y.....................................................".....%.....4.....A.....L.....^.....n.................................................................2.....c.....g.................................../.....A.....K.....O.....T.....e.........................................9.....L.....P.....Y.....f.....~............... .....".....%.....(.....*.....+.....,.$...-.5.....].../.n...0.s...1.....3.....4.....5.....6.....7.+...8.G...9.Z...;.j...<.r.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):422303
                                                                                                                                                                                                                                            Entropy (8bit):5.3536729137754415
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:vSMKKI21ogWDQ5EXHapamc3D+qnWCA5qPxnGpLMsenPS:UlfgWDQ5EFvNA5qPxnGpLMrPS
                                                                                                                                                                                                                                            MD5:E1ED8774AA9280F2D01E4C47E62561FE
                                                                                                                                                                                                                                            SHA1:58DCFD709C0CB6A9E3D6D5FECD8B9E7BC754C3E3
                                                                                                                                                                                                                                            SHA-256:54F4E3A7A1B0D1890399DCCBDAE7F21F4D0D3B40BC7FFB2E78D42A26012C26D1
                                                                                                                                                                                                                                            SHA-512:348E111F606845984979C53CF1C6594DE2A83026D024A9D20D1BD0CB1222100610E02904E8A531A8A7C8592333EB17AA8BAE955BB2357BD89EDC7548D72597F7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:............e.....h.....i.....j.....k.$...l./...n.7...o.<...p.I...r.O...s.`...t.i...v.~...w.....y.....z.....|.....}.........................................................................$.....0.....@.....Q.....Z...............................................0.....2.....6.....^.....v.....................................................$.....D.....^.....c.....l.....{...............................................*...........1.....<.....S.....h.....................................................#.....).....7.....G.....^.....e.....z...................................9.....L.....\.....f.....t.......................................................................,.....9.....C.....M.....^.......................$.....`.....u...........................................................(.....E.....h.....................................................-.....5.....B... .F...".S...%.o...(.....*.....+.....,.....-.........../.....0.....1.S...3._...4.z...5.....6.....7.....8.....9.....;.!...<./...=.=.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):471259
                                                                                                                                                                                                                                            Entropy (8bit):5.74588076910933
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:sS72S3CWoOB/jQjSoM/Z+Xgv3iWhbhvPeCUdiUIjTmNF1QhjRd5Xh405o:d283j+1Qhj5fo
                                                                                                                                                                                                                                            MD5:837A7D53D836CEFB0189551AB719ABED
                                                                                                                                                                                                                                            SHA1:8535CBFBC6EBCE08D34D0A231E8B5CBF7FEEE148
                                                                                                                                                                                                                                            SHA-256:01BA7F5C0121A23B0C2F2FCF90672450DC776416866E7BF64E3F05395E723C91
                                                                                                                                                                                                                                            SHA-512:B3A0BD92750DB6DEF2BDE379DC193F10B515163445B20D47B7C0C53CD4189A76AF9BCFD92EA477972E334F2B6519215815939B21BDB0603DF7E8C3BB44702447
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:............e.....h.....i.....j.....k.....l.9...n.A...o.F...p.S...r.Y...s.j...t.s...v.....w.....y.....z.....|.....}.........................................................................0.....?.....M.....b.....k.........................................U.....j.....l.....p...................................................../.....:.....I.....b.....s.....y...........................................................%.....*.....3.....8.....M.....b.....w........................................................... ...........@.....K.....[.........................................1.....;.....L.....U.....e...................................................................................$.....+.....<.............................q.........................................#.....-.....2.....G.....l...................................P.....g.....n.....x........................... .....".....%.....(.....*.6...+.9...,.W...-.........../.....0.....1.....3.....4.)...5.G...6.~...7.....8.....9.....;.....<...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):443742
                                                                                                                                                                                                                                            Entropy (8bit):5.411361899760446
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:Rm6yXoGZuoNBXBLJBNYJc+yS758qJVliUoR1pgK1:g6fGaH5vJHFoR/f
                                                                                                                                                                                                                                            MD5:CA2717D54089018691C675C13402851B
                                                                                                                                                                                                                                            SHA1:7B188FDBAA57BBCFF9C3C52544DD638C6C51F9E9
                                                                                                                                                                                                                                            SHA-256:628BE2915B76D17393B2AC78D87D2C7D6F664122666F0E565712136ACB90E939
                                                                                                                                                                                                                                            SHA-512:CDF085ED2ADA0DE7A0DFAF85B649C32957EFA2CD513EA552C2F0D7BD31C7B2263B6F36B57C58FB17A16E79F56234F7692E8E7FBDF56BD220DACECE9F932BC467
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:............e.,...h.4...i.E...j.Q...k.`...l.k...n.s...o.x...p.....r.....s.....t.....v.....w.....y.....z.....|.....}..................................... .....'.........../.....0.....5.....].....o.........................................".....*.....T.....w.................................................................".....E.....^.....x...............................................9.....R.....X.....c.....s.................................................................5.....H.....N.....V.....].....c.....n.....|...............................................I.....k.....u.................................................................6.....=.....@.....A.....J.....S.....\.....c.....s.............................].....r........................................................... .....4.....e...............................................'.....B.....M.....Z... .^...".q...%.....(.....*.....+.....,.....-..........././...0.8...1.f...3.y...4.....5.....6.....7.....8.....9.-...;.=...<.G...=.S.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):446332
                                                                                                                                                                                                                                            Entropy (8bit):5.387723346927166
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:c+mKNWtEYORwdieJVJJxh4huXI+nQ659Kw4R4x6D:tm3EYSdrH659Kw4Rh
                                                                                                                                                                                                                                            MD5:C740A5C9C69BF47A933160A62B526A2C
                                                                                                                                                                                                                                            SHA1:823EFC450C23D7318F7CFB7D72E750769AB88094
                                                                                                                                                                                                                                            SHA-256:808D20066DEB185BC8ED047536A2702A93FFF3AD3EAF9BAAD8E1C83E7EEB4BB0
                                                                                                                                                                                                                                            SHA-512:E0E3C2602BCCAD74E1D69012619B874726880CC98C55B2C07E1D8CA1C6049F94D26DE06A6B44CA9A5E88F5E76B9DFC5E73C5AEC5B4ABA35D79CC94A56E119115
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:............e.B...h.J...i.[...j.g...k.v...l.....n.....o.....p.....r.....s.....t.....v.....w.....y.....z.....|.....}.........................'...../.....6.....=.....D.....E.....F.....K.....t........................................./.....;.....C.....d.................................................................).....7.....[.....k.....~...............................................-.....F.....N.....Y.....i.....v.....z.....}...............................................A.....Q.....W....._.....f.....l.....w.....................................................).....V.....x.................................................................6.....J.....Q.....T.....U.....^.....g.....p.....w.......................<.....D.................................................................2.....S.....j.............................,.....E.....K.....S....._.....}............... .....".....%.....(.....*.....+.....,.....-.0....._.../.z...0.....1.....3.....4.....5.....6.V...7.j...8.....9.....;.....<...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):458730
                                                                                                                                                                                                                                            Entropy (8bit):5.448307108264879
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:XNp11GkFIurbxXKsnSFcFGhY+vhEsi+5SB0oms21/SUuMzP:t1lFIgVXKjFcFGhY+vysi+5SKoi/zP
                                                                                                                                                                                                                                            MD5:415EA66234050CFEA53EEC436A485B2C
                                                                                                                                                                                                                                            SHA1:367F8325F41E51797E0DC728090C4D5244BE392B
                                                                                                                                                                                                                                            SHA-256:1339656C449D6C1E1B753CBD38C979259EA1C737749D800CB3B11A5112561BDF
                                                                                                                                                                                                                                            SHA-512:601A1711232534C9977EF2663AFFC41D85C593C3C46B5A9DAE51354F911F89FDA8D9F8EF15D6AE5CE90CE4D7CC217BDCC0FC2FBFA1E073192AF38F450B7E6F48
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:............e.....h.....i.....j.....k.,...l.7...n.?...o.D...p.Q...r.W...s.h...t.q...v.....w.....y.....z.....|.....}.........................................................................9.....H.....T.....b.....m.........................................K.....]....._.....c.....................................................A.....Q.....d.........................................!.....A.....H.....Q.....k...............................................&.....F.....t.......................................................................F.....U.....c...............................................%.....G.....J.....[.....m.............................................................................^.......................`.....u.....................................................'.....S.....j.............................?.....\.....c.....n........................... .....".....%.....(.....*.,...+./...,.M...-.g........./.....0.....1.....3.....4.....5.....6.o...7.....8.....9.....;.....<.....=...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):744248
                                                                                                                                                                                                                                            Entropy (8bit):4.904959161214437
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:n8sRU5z+oXvesNCgAypY5eXN2hHO3j/jHXzvMBJJekice8P/XzFGGJn/aL/LLUFx:88r95O6dL
                                                                                                                                                                                                                                            MD5:ABE453ACB9D500BCCACCF5AECDF20CEE
                                                                                                                                                                                                                                            SHA1:F26FBDAB2A4EA29F8FD2C65C11D7A637D336F91A
                                                                                                                                                                                                                                            SHA-256:AD0BC1E020A398ABD187BF3720096C25129E65124A0C97EDC1DEE7013F600241
                                                                                                                                                                                                                                            SHA-512:25DE8A66877146872583C8C6F99F741BE0988B96111B4CB48B93A0A91535B061749984F8D06C907B11E0298CD4AD904C3C29256EE8548AB280ED5A3D3496B36A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:..........G.e.....h.....i.....j.....k.....l.....n.....o.....p.....r.....s.,...t.5...v.J...w.W...y.]...z.l...|.r...}...............................................................................7.....T.....l.......................7.....A.....K...................................".....9.....q.....}...................................8.....a................................... ...........................................................O.....h.............................L.....m.....{.........................................!.....>.............................8.....g................................... .....?.....b...........................................................&.....>...........E.................].............................:.....Y.....m............................./.......................C...................................2.....C.....R... .`...".....%.....(.....*.I...+.L...,.j...-.........../.....0.....1.q...3.....4.....5.....6.b...7.....8.....9.....;.....<.....=.....>.L...?.[.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):474401
                                                                                                                                                                                                                                            Entropy (8bit):5.7955126599042455
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:taoVU7jZfRhjvgRkXP63XAnuNypiBJ4s+Q5ykHSL9aQCqoLd2GT:QUANHjgRkXcMgypiIsf5ykHSL9aQCDLD
                                                                                                                                                                                                                                            MD5:E7F89B28CB1A8AB7B902736529042DBD
                                                                                                                                                                                                                                            SHA1:21DA0F2DEBE6DE522A9E6725A59EA663EA5A2961
                                                                                                                                                                                                                                            SHA-256:158F4758C741D36F3A1923C4F0149AC812C0B02854F2CC314450392A5234AF83
                                                                                                                                                                                                                                            SHA-512:AE1C333DA14254C67A6B504E177E0DE3A6DCF6423CA22DD7EC3852495760CB956B49255FDBDFB35EE04909BAFD85D407D44745636C712AA21BE1C3EA9065C965
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:............e.....h.....i.&...j.2...k.A...l.L...n.T...o.Y...p.f...r.l...s.}...t.....v.....w.....y.....z.....|.....}.........................................................................G.....[.....c.....u.........................................M...........................................................".....-.....B.....t...........................................................3.....O.....W.....d.....t.....z...............................................$.....>.....N.....V.....^.....e.....m.....~.........................................5.....F.....n...........................................................".....2.....E.....[.....b.....e.....f.....t...................................P.............................5.....v..................................................... .....P.....s.......................".....*.....6.....D.....^.....h.....w... .....".....%.....(.....*.....+.....,.....-.'.....T.../.m...0.w...1.....3.....4.....5.....6.0...7.E...8.\...9.t...;.....<.....=.....>...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):455940
                                                                                                                                                                                                                                            Entropy (8bit):5.46999938697157
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:krMPeL1UhYiZi2iiBnnbANjbnPMum4ocyxPbPD/gpmukzrfftjQL9g55RdFPcfpF:6Br+Amtmg5Btc8O+i/fzO0qw
                                                                                                                                                                                                                                            MD5:EA90F0CB4A6F4712B398C1EA26616F81
                                                                                                                                                                                                                                            SHA1:41D8B0C9B0B4662733CEF5753DC739DB76AF5000
                                                                                                                                                                                                                                            SHA-256:3514FCBC704C5DA09DF1CBBAD777E4D42B5578E2773D18633F58E8AD3B67402D
                                                                                                                                                                                                                                            SHA-512:7653B2909E2B78F4AE285E7AEB1284577A0D5EFBDC14DEAB440C386F9BED084EF049A943B21653A662610255DA9E0EA9C939141625F894FD82706F326769A3F2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:........~...e.....h.....i.....j.....k.....l.....n.#...o.(...p.5...r.;...s.L...t.U...v.j...w.w...y.}...z.....|.....}.....................................................................................,.....<.....D.........................................I.....\.....^.....b...........................................................(.....5.....K.....X.....`.....i.....x................................................................. .....4.....N.....g..................................................... .....0.....T.....g.....r...............................................?.....P....._.....k.....z.......................................................................".....*.....0.....8.....C.............................j...............................................%.....+.....>.....i...................................B.....X....._.....f.....s..................... .....".....%.....(.....*.#...+.&...,.D...-.h........./.....0.....1.....3.....4.....5.....6.X...7.p...8.....9.....;.....<...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):697591
                                                                                                                                                                                                                                            Entropy (8bit):4.831349688001037
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:DOKR0Es8K5mIRIS151Npex1zs+Do58P9xTmvWF37sQKk/k/3:DQT/ado5MxiJ
                                                                                                                                                                                                                                            MD5:7471FF937D0CFE7A4346A29D6D979328
                                                                                                                                                                                                                                            SHA1:46F1167D38F1A996769D9E73F976D2383B4487ED
                                                                                                                                                                                                                                            SHA-256:594D44E0D369D9A2B67D416317D5EE18CEE25289CC116FFC7876DCA5EE9947C4
                                                                                                                                                                                                                                            SHA-512:0AAB60913EA9C9BAC31F3897AC1E90051B28042C1A03BC384B3C74932559AAA81C475C84ECFB488CECAD44E3EE812EF23F9CADCF39B11CB95D1CF5758D8C63D0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:............e.,...h.4...i.E...j.Q...k.`...l.k...n.s...o.x...p.....r.....s.....t.....v.....w.....y.....z.....|.....}..................................... .....'.........../.....0.....2...................................v.............................M...................................A.....u.........................................4.....M.........................................0.....................................................+.....J.....n.......................(.....].....}.....................................................A...................................J.........................................1.....L.....m...........................................................(.....7.....M...........}...................................L.....e.........................................E.....p.................0.....a...................................I.....^.....m... .....".....%.....(.....*.G...+.J...,.h...-.........../.....0.....1.c...3.z...4.....5.....6.S...7.{...8.....9.....;.....<...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):412376
                                                                                                                                                                                                                                            Entropy (8bit):5.521400391928355
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:grZw6Gv0GDQT36wLqZ6AjQwix+Byx5jmVn4bLXvu9M3SOVDE/xUDv6X5gI5ngbRH:kZw6s0ewOZ5DBz55p5e
                                                                                                                                                                                                                                            MD5:FA231B7488B9CF144205D4BD8417AEBA
                                                                                                                                                                                                                                            SHA1:FB5D78584775A621EE83811D7A75F469945E20B2
                                                                                                                                                                                                                                            SHA-256:7227A7F9A94909159775E4C7874C100169B4BCE633ADD5A4B5A41DDF05C1FBCD
                                                                                                                                                                                                                                            SHA-512:B496F10007B8840882F597D2A2149B9F49182E847B6507A880E9405FBB6F968A94F7A9E752F3B3DC6E3071E3F881B4DAF3D687E6FDBD030F8E8B69D5FC3A2205
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:........r...e.....h.....i.....j.....k.....l.....n.....o.....p.....r.%...s.6...t.?...v.T...w.a...y.g...z.v...|.|...}...........................................................................................-.....5.....x.........................................$.....&.....*.....R.....k...........................................................%.....5.....:.....@.....N.....].....e.................................................................-.....E.....d.................................................................(.....0.....=.....r.....z..................................................... .....:.....=.....M.....[.....h.....z.......................................................................l...................................C.....N....._.....h.....p.....r.....x.........................................S.....}............................................. .....".....%.....(.+...*.K...+.N...,.l...-.x........./.....0.....1.....3.....4.,...5.A...6.y...7.....8.....9.....;.....<...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):432374
                                                                                                                                                                                                                                            Entropy (8bit):5.329940475686531
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:4bOucRk5d/3U/Brs8jMBguA/L5H1hZK+0ed:4bGd5HR
                                                                                                                                                                                                                                            MD5:66388DE040FD8A606EBC472F034269C6
                                                                                                                                                                                                                                            SHA1:0C2F14A3F9D1DF60CDD33E7AC40E23610F8EF881
                                                                                                                                                                                                                                            SHA-256:30A6C8E2441ED4BD6D36B09B0BEA174F43D8B1C7C5750A4F82CC7AF20DEE986D
                                                                                                                                                                                                                                            SHA-512:BFEEC574D51A6CF0E1E23D9C67E6D7A8D74C253F0476D20AB244B1ABD26DBD92E4259FC780314D4E7BE129E8E504A363D65914726B6D53DD3A057E6B315FDD3F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:............e.....h."...i.-...j.9...k.H...l.S...n.[...o.`...p.m...r.s...s.....t.....v.....w.....y.....z.....|.....}.........................................................................A.....S.....c.....w......................................... .....U.....l.....n.....r.....................................................7.....I.....T.....q...........................................................!.....5.....L.....P.....S.....X.....i................................... ...........3.....;.....B.....L.....Y.....j...............................................4.....k.....................................................%.....8.....L.....b.....r.....y.....|.....}.....................................................E.....J................................................................./.....L.....j.............................'.....4.....8.....A.....\.....|............... .....".....%.....(.....*.....+.....,.'...-.G.....o.../.....0.....1.....3.....4.....5.....6.D...7.[...8.w...9.....;...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1093270
                                                                                                                                                                                                                                            Entropy (8bit):4.108796791258018
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:ghH0UlAUe3ssUa77/YD9L8xU1yb5eS7zdtROcA2Pw:wUUC3sq78OxU1yb5VzdtROcA2Pw
                                                                                                                                                                                                                                            MD5:2682523C030DBDA17A883AE66341741B
                                                                                                                                                                                                                                            SHA1:01BE24AAD829791FA7F04B5DA1F07348E9D3D387
                                                                                                                                                                                                                                            SHA-256:E3532821CBD50BFA72907474D923EEE6C91CF7D4B938AC58B03FF4B9649063F2
                                                                                                                                                                                                                                            SHA-512:13B206360693EFF666CF8B164A0446A7EE1E8C09CBD8A82090EE116097C399ED7AA2619CF4207ECFF9E586ACC456499F8F08C38D4771B8EC7BA68342E0FBC1AB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:........q...e.....h.....i.....j.....k.....l.....n.....o.....p.....r.#...s.4...t.=...v.R...w._...y.e...z.t...|.z...}.........................................................................g.......................!................._.....t.................o.............................A......................./.....N.................&.....H...................................W.....y...........n.......................6.....E.....H.....Z.......................?.................M.....o.....{...................................R.....m.............................a...........F.......................5.....X.............................S......................................... .....>.....S.....f...............................................,.................1.....F.....m.......................7.....u...........|.........................................(.....q............... .....".....%.N...(.....*. ...+.#...,.A...-.x........./.....0.....1.....3.....4.,...5.....6.O...7.....8.....9.....;.\...<.|.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1012729
                                                                                                                                                                                                                                            Entropy (8bit):4.360093945891281
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:mpNMlechjjGo9MbwV5W2ABv3p1F9SviTlwJAgjNFO1Tr/p54JAQvfEC28+58XoXS:gNMlx1I5qMRu
                                                                                                                                                                                                                                            MD5:4C2143559BA4D5F161FD07765FEB4765
                                                                                                                                                                                                                                            SHA1:9B4573DF90964A22F5201C3DB5572C2BCBDCBFA4
                                                                                                                                                                                                                                            SHA-256:2EB58E3B531C9622BB4FA79E8A75956EF808B5F72F45007A59C99FBE77BCFE6B
                                                                                                                                                                                                                                            SHA-512:9AC91CB468B13892934A138058BEA92EDBAF0353C525F89A8839C6E61B8CCC84E697F3024C807D23B9C180850240EA6DB8F930B3066D5B6D5FF25EB242B0D3FF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:............e.D...h.L...i.f...j.r...k.....l.....n.....o.....p.....r.....s.....t.....v.....w.....y.....z.....|.....}.............".....*.....2.....:.....A.....H.....O.....P.....Q.....V.................A.....~...........W.....v.......................}...........d.....f.....r.......................+.....b.......................n.................T...................................A........... .....5.....\...................................n.................l...........;.........................................F.....h.......................}.......................;.................I...................................@.....b......................./.....6.....9.....;.....`.........................................g.....#.....>...........K.................5.....g.....s.........................................q...........-.................w.......................2.....Y.....f... .x...".....%.....(.[...*.....+.....,.....-.......L.../.....0.....1.X...3.{...4.....5.....6.....7.....8.%...9.Y...;...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):852749
                                                                                                                                                                                                                                            Entropy (8bit):4.417216073779053
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:oGIE3Fk7sX8AAkgs3s5UvTgLRflsjj8FCG1LDoAGkEeuLAD57Kle9d8nyj9FR30n:PNc05D5b
                                                                                                                                                                                                                                            MD5:7A8795C9C6A973D4EE9F8DFF5A542B7A
                                                                                                                                                                                                                                            SHA1:A0631E4829FFB633B357D52C221147E69C63C478
                                                                                                                                                                                                                                            SHA-256:EA5B488DD05B9B2699743F62FEC350C74E317FC991063A1F475BB9BD9DFDB9A1
                                                                                                                                                                                                                                            SHA-512:FF0D5B1F94D0E4940AF7809CBB52EE3162836115CB5267D70F2BEC77F45DE7D253D660E6B9980BB5E7E9BB5518A89846B07F8A2009A017EEF50FC9628A2D8B0B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:..........J.e.....h.....i.....j.....k.....l.....o.....p.....r.....s.....t.....v.0...w.=...y.C...z.R...|.X...}.j.....r.....w.......................................................................*.....T.................B.....i...........................................................+.....d.....v.............................H.....g.............................!.....i.................o...............................................#.....U.............................Q.....................................................7.....U.......................-.......................P.....n...................................1.....R.....o...............................................!.....F...........[.................y.................u.........................................D.......................Z.................=.....|.............................#.....0... .9...".N...%.....(.....*.,...+./...,.@...-.p........./.....0.....1.....3.....4.....5.G...6.....7.....8.+...9.U...;.p...<.....=.....>...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):440167
                                                                                                                                                                                                                                            Entropy (8bit):5.6060255505309
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:WOTPIUA75guUekG2hPlJH+k/gm87GfTZdI7WTgeO5a/0+fi1havX9vwiB6d0mY:WOzG7R2tlwXS+715a/p
                                                                                                                                                                                                                                            MD5:B8C6E26FF50AEF1A834E1FA1F9CEBDCF
                                                                                                                                                                                                                                            SHA1:95B64C64FB55C32CBE803A4EF71AD1F1F696242B
                                                                                                                                                                                                                                            SHA-256:29F9A8CD4C5E16F47104151E4D965EFF3554B2757E95D0BDB8D23B219D624638
                                                                                                                                                                                                                                            SHA-512:1DB38121D6C3749DA9079C58AD6859CCD3E11414F9642A8B2F7C63F02C4C589359BB2E10368B9F5892A2224201D01225E3D2B968DF92559130B462FC50DEA6C7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:..........x.e.Z...h.b...i.s...j.}...k.....l.....n.....o.....p.....r.....s.....t.....v.....w.....y.....z.....|.....}. .....(.....-.....5.....=.....E.....L.....S.....Z.....[.....\.....^...................................>.....L.....j.....w.........................................'.....=.....Q.....X.....m...............................................".....'.....-.....?.....R.....b.......................................................................(.....M.....g.......................................................................(.....W.....d.....................................................2.....5.....E.....U.....g.....~......................................................................./.....u.............................).....R.....`.....p.....y...............................................H.....e......................................................... .!...".6...%.`...(.v...*.....+.....,.....-.........../.....0.....1.M...3.Z...4.p...5.....6.....7.....8.....9.%...;.5...<.@.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):745505
                                                                                                                                                                                                                                            Entropy (8bit):4.936308460312826
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:pNaxTf93npysKtwXiNAnZx45iB3IjE8E/LvLNiXEJq/Sqz+4uL2uaS:pMltU5nEd
                                                                                                                                                                                                                                            MD5:833DCA516FFD91EEFBEAE82F90EE2D5E
                                                                                                                                                                                                                                            SHA1:5F113F2AE5A66440A114C00D16181B5A8495F149
                                                                                                                                                                                                                                            SHA-256:348E415F8EB792A8024D91280D80927EACBE84408B76CCE07D8FB74173B5EC27
                                                                                                                                                                                                                                            SHA-512:187BFC89FD4D9FF2F258C46A3000354A94A313982C7C73FFAC3031C782C3D3D6B21B340EEE663EE6A89BA4DC8F7A741747A51C1CD2C9BDF22725229DBCDE9CCE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:........K...e.x...h.....i.....j.....k.....l.....n.....o.....p.....r.....s.....t.....v.....w.....y.....z.(...|.....}.@.....H.....M.....U.....].....e.....l.....s.....z.....{.....|.............................G.....`.............................2.....u...........&.....(.....,.....T.....o.........................................[.....j...................................).....O.....c...................................'.....1.....A.....Q.....}.............................D.....s...............................................B.....N.....g.............................V...............................................?.....b.....................................................*.....<.....O.....e...........{...................................T.....r...................................(.....d.......................K.............................(.....T..................... .....".....%.....(.L...*.....+.....,.....-.......S.../.....0.....1.....3.....4.I...5.x...6.....7.....8. ...9.?...;.D...<.\...=.p.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):649191
                                                                                                                                                                                                                                            Entropy (8bit):5.23008686991257
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:4id7LBroF8Pz0nEkyKlpA+7/5g/zUExbW6DQQYrhu6co/9NjjFpvJM:4iszZ5kWO
                                                                                                                                                                                                                                            MD5:74A3ECFB25EDBF27FE405C6198D37350
                                                                                                                                                                                                                                            SHA1:591A4C3D64C7325A349072E78D42F3D8B625CED9
                                                                                                                                                                                                                                            SHA-256:CC0F3CA1BDC5DFF76EE2DC9ACFBD63EBF5EA0767DE4F74AC7E530381FABAF5B3
                                                                                                                                                                                                                                            SHA-512:BA4EB4DD9F36EAF3BBE9FC4BF78A28771DFDDD89437D28E269A6CB940C605C3ED622EAB6E884D74CA45A2D541E4A09F43B545B933E029EF6D078270F1F06A968
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:............e.....h.....i."...j.....k.=...l.H...n.P...o.U...p.b...r.h...s.y...t.....v.....w.....y.....z.....|.....}.......................................................................................................\.....m.............................>.....c.....f.....j...................................5.....B.....l.............................<.....F.....Y.....s.......................7.....A.....T.....s.........................................%.....S.............................!.....).....0.....D.....\.....l.......................+.....>.....X.......................3.....B.....`.....m...............................................8.....Y.....`.....c.....d.....w.............................2.................................................................,.....@.....F.....j.................9.......................2.....R.....^.....s........................... .....".....%.3...(.U...*.....+.....,.....-.........../.,...0.>...1.....3.....4.....5.....6.]...7.....8.....9.....;.....<...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):519402
                                                                                                                                                                                                                                            Entropy (8bit):5.800546882246852
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:XCMsBca2kANnzs0qL6wSxXnzIJWl45m6Qagif+URTJziV5pga:XCjca2FNnzs0qewS5z525Qrif+UtliVZ
                                                                                                                                                                                                                                            MD5:6CFAD4C129F2D7DEC178BB0C3B605D18
                                                                                                                                                                                                                                            SHA1:3798044C97AB17EB790AF797E0247908E72E160D
                                                                                                                                                                                                                                            SHA-256:021C0281EA0160258573A25C3683436708CCF7879EA355E21ADEC1F7CA794F83
                                                                                                                                                                                                                                            SHA-512:0C79D2E2B0AB053955C140B8E219947E11388C08B7FF119119E8689BD096C9A087ED7905B99B412D4F74ED599BE1347045DAA6FF8CCA504F32411F04459CC27A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:........L...e.z...h.....i.....j.....k.....l.....n.....o.....p.....r.....s.....t.....v.....w.....y.$...z.3...|.9...}.K.....S.....X.....`.....h.....p.....w.....~...........................................................e.....n...................................;.....=.....A.....i.....~.........................................7.....I.....Y.....y...........................................................$.....5.....N.....R.....U.....Y.....t...................................4.....D.....J.....R.....Y.....^.....}.............................2.....C.....P.....p...................................,.....?.....v.....y.......................................................................&.....0.....B.....{.......................O.....j.....|...............................................".....\............................. .....U.....l.....q.....|........................... .....".....%.....(.>...*.c...+.f...,.....-.........../.....0.....1.=...3.J...4.f...5.{...6.....7.....8.....9.....;.!...<.+.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):380312
                                                                                                                                                                                                                                            Entropy (8bit):6.717391794678511
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:Po7zgA9egssm07EnCKWJWkE0/5uNlEreVLrlH:Po7hssSnCKWJj/5uNlErw
                                                                                                                                                                                                                                            MD5:B45EB4C5288BFD3114945D04E5CED446
                                                                                                                                                                                                                                            SHA1:F08543D830477F2EABF8D413540FFCC8FB9F9F67
                                                                                                                                                                                                                                            SHA-256:74DB3AB7394E2ED5C8DD7B9327DB97B2E9A104894F34415B7A134A51EDAB3CBF
                                                                                                                                                                                                                                            SHA-512:07F2B1169B94CBF804D51FFDF28943EB84D4B72DC07E73D53D4A0E5537E52DE3CFDBF8CAEF8B8678842D8F629193C71CFA3A17BAC83510548A0EE33241C32DE8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:.......... .e.....h.....i.....j.....k.,...l.3...m.;...o.A...p.F...r.L...s.]...t.f...v.{...w.....|.....}.........................................................................".....+.....7.....I.....O.........................................S.....e.....g.....k.....................................................4.....A.....M....._.....q.....w.....}.......................................................................%.....@.....U.....j.......................................................................*.....0.....<.....r.....~...............................................,.....;.....P.....S.....e.....q...................................................................................4.....y...................................6.....B.....N.....T.....`.....f.....l.....~...................................(.....U.....j.....p.....v........................... .....".....%.....(.....*.....+.....,.<...-.Q.....u.../.....0.....1.....3.....4.....5.....6.@...7.U...8.j...9.v...;.....<.....=...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):380228
                                                                                                                                                                                                                                            Entropy (8bit):6.722752705001106
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:x6Zw2zQpotaIvee2DZuFv+b44025pHz8wMCM/9yvA4xTN:/zpoQIes+b44025pHzgT/Ax
                                                                                                                                                                                                                                            MD5:6DD7B99A5F91E533D95ACB92CE2C8971
                                                                                                                                                                                                                                            SHA1:AAD7B9D65917BDE0E879862CC512890DE37AF6C9
                                                                                                                                                                                                                                            SHA-256:D6595AC344BA1D0EBE4773C5506DDCAE0A72DFB38B9F50ADD72890833A78B20F
                                                                                                                                                                                                                                            SHA-512:1AFE4A5B214AF2566AB898ACF53F0BE3AD2358D011C1052785A805809EC9CDC039C7825FEA8D1006900F0890AE755D66949478E153629896DF7C14F092D90977
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:..........8.e.....h.....i.....j.....k.....l.....n.....o.....p.&...r.,...s.=...t.F...v.[...w.h...y.n...z.}...|.....}...............................................................................*.....0.........................................&.....5.....9.....=.....h.....w.............................................................................%.....1.....@.....L.....y...................................................................................0.....B.....O.....U.....].....d.....p.....|.....................................................1.....O.....m.....v.................................................................(...../.....2.....4.....@.....I.....U.....[.....e.....u.............................A.....S.....e.................................................................4.....L.....^.....}................................................... .....".....%.....(.F...*.g...+.j...,.....-.........../.....0.....1.....3.)...4.A...5.b...6.....7.....8.....9.....;.....<.....=...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):280360
                                                                                                                                                                                                                                            Entropy (8bit):5.705942394644093
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:P+8gmdoxSO7ZbQFroo7RVir/dtnK0sgdnogtHcU5qFG1RSGCkE9kKn7GCcaLoWnU:G1N8LLI/PK0scnodG1RS1T93caLi
                                                                                                                                                                                                                                            MD5:EF3502EEB940A5E1B625C6DC7DC733C7
                                                                                                                                                                                                                                            SHA1:B76E8D6670BD49A9A39369C61D813161D51AAD2D
                                                                                                                                                                                                                                            SHA-256:9883F3C31BA5028C3725089DF43DB9619BBDE1782A8E5F7EE56E36091FE4EA9F
                                                                                                                                                                                                                                            SHA-512:6418AA2497627B24E71E6E7C02278B81D9A3684A0CD8C77F9E02D0B894BE9C44B29607C26DDEB4831CE67A3F598D32C3F38C3CD03D9562720B5CFE97CFB2C769
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....O..........." ..0...... ........... ... ....... .......................`............`.....................................O.... ............... ..('...@......|................................................ ............... ..H............text...(.... ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):455328
                                                                                                                                                                                                                                            Entropy (8bit):6.698367093574994
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:uZ/8wcqw2oe+Z3VrfwfNOOoWhUgiW6QR7t5ss3Ooc8DHkC2e77/:W/8wVwHZFTwFOOos3Ooc8DHkC2e77/
                                                                                                                                                                                                                                            MD5:FD5CABBE52272BD76007B68186EBAF00
                                                                                                                                                                                                                                            SHA1:EFD1E306C1092C17F6944CC6BF9A1BFAD4D14613
                                                                                                                                                                                                                                            SHA-256:87C42CA155473E4E71857D03497C8CBC28FA8FF7F2C8D72E8A1F39B71078F608
                                                                                                                                                                                                                                            SHA-512:1563C8257D85274267089CD4AEAC0884A2A300FF17F84BDB64D567300543AA9CD57101D8408D0077B01A600DDF2E804F7890902C2590AF103D2C53FF03D9E4A5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......o...+.N+.N+.N.3wN).N+.N..Nm.aN(.Nm.cN#.Nm.]N..Nm.\Ne.Nm.YN-.Nm.`N*.Nm.gN*.Nm.bN*.NRich+.N........................PE..L....|OR.........."!.........................0.......................................x....@..........................W..L...<...<........................>.......D...................................K..@...............<............................text...<........................... ..`.data....^...0...0... ..............@....idata...............P..............@..@.rsrc................j..............@..@.reloc...D.......F...n..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):443712
                                                                                                                                                                                                                                            Entropy (8bit):6.649999451038214
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:tH0R7WeZbuswwxRek5Y9OehUgiW6QR7t5s03Ooc8dHkC2esgK35d:tH0R6ehx9Hd03Ooc8dHkC2eZK35d
                                                                                                                                                                                                                                            MD5:A84A8A708751E2CB1F2BB117E9B7F390
                                                                                                                                                                                                                                            SHA1:A9378BAE50093465E2EA1567958A1BB656D42149
                                                                                                                                                                                                                                            SHA-256:F656F0F98CF2510F4E0FE5D5666643028A6B8BAC50BF553C0A464456C0E82934
                                                                                                                                                                                                                                            SHA-512:609850F700A3147BBD1947C26ECE31AEB0CA70249EC4DCD22F1BDC922FB24B0A20F569DE827D4818F32983B65456BC9A9A0E9C23BA1E8EEBE8520581A814BC49
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......yC..=".=".=".....?".4Zv.%".^..>".="..".^..4".^..1".^..+".^..E".^..<".^...<".^..<".Rich=".........PE..L.....V.........."!........................0......................................=.....@A.........................P.......b..,.......................@?.......;..`l..8...........................0...@............`.......M..@....................text...R........................... ..`.data....'...0......................@....idata.......`......................@..@.didat..4............D..............@....rsrc................F..............@..@.reloc...;.......<...J..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):970912
                                                                                                                                                                                                                                            Entropy (8bit):6.9649735952029515
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:LBmFyjLAOQaYkxGXPfY7eiWWcpOKnpTVOIxhK765qlRRb6x4pI23IbJQV:dmFyjLF847eiWWcoGZVOIxh/WxIAIbGV
                                                                                                                                                                                                                                            MD5:034CCADC1C073E4216E9466B720F9849
                                                                                                                                                                                                                                            SHA1:F19E9D8317161EDC7D3E963CC0FC46BD5E4A55A1
                                                                                                                                                                                                                                            SHA-256:86E39B5995AF0E042FCDAA85FE2AEFD7C9DDC7AD65E6327BD5E7058BC3AB615F
                                                                                                                                                                                                                                            SHA-512:5F11EF92D936669EE834A5CEF5C7D0E7703BF05D03DC4F09B9DCFE048D7D5ADFAAB6A9C7F42E8080A5E9AAD44A35F39F3940D5CCA20623D9CAFE373C635570F7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......S9...XlA.XlA.XlA..A.XlA.XmA.XlAQ..A.ZlAQ..AvXlAQ..A!XlAQ..A.XlAQ..A.XlAQ..A.XlAQ..A.XlARich.XlA........PE..L....|OR.........."!................D............................................... .....@.........................`........R..(....p...................>......d]..@...8...........................H...@............P...............................text............................... ..`.data...4e.......V..................@....idata.......P......................@....rsrc........p.......0..............@..@.reloc..d].......^...4..............@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1439328
                                                                                                                                                                                                                                            Entropy (8bit):7.933576390037491
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:xGHL3siy910NSmtLvUDSRbm4Jah1rVx8MjoGO8W6cbZtgd6AmpITsz0+lLF7cy:mL3s7K8eTUDBzrVx8MjoGO8W6cbs8NpT
                                                                                                                                                                                                                                            MD5:34A5C76979563918B953E66E0D39C7EF
                                                                                                                                                                                                                                            SHA1:4181398AA1FD5190155AC3A388434E5F7EA0B667
                                                                                                                                                                                                                                            SHA-256:0BBA3094588C4BFEC301939985222A20B340BF03431563DEC8B2B4478B06FFFA
                                                                                                                                                                                                                                            SHA-512:642721C60D52051C7F3434D8710FE3406A7CFE10B2B39E90EA847719ED1697D7C614F2DF44AD50412B1DF8C98DD78FDC57CA1D047D28C81AC158092E5FB18040
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........_..T>.WT>.WT>.WO.DWU>.Ws..WW>.W...WU>.W;HqWz>.W;HDW@>.W;HpW=>.W...WE>.WT>.W.>.WO.uW.>.WO.AWU>.WO.@WU>.WO.GWU>.WRichT>.W................PE..L.....kY.........."......r...r...................@..........................P......L.....@...... .......................................................#... ..8...@................................X..@...........T...........`....................text...zq.......r.................. ..`.data...`7...........v..............@....idata..............................@..@.boxld01............................@..@.rsrc............ ..................@..@.reloc..D)... ...*..................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):205584
                                                                                                                                                                                                                                            Entropy (8bit):5.924341889932566
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:LDS6s11CNtSu01ck48ChK8CShUlNIUAQwXaQ5edod9hoiexKcMva3rdYMG:qzWMGN8CckUnAt5edod9hoisKbvydk
                                                                                                                                                                                                                                            MD5:5DD1C164CEF2BEC3A6F4D41412AFE24A
                                                                                                                                                                                                                                            SHA1:8708EED4B2B468A6247C451959119CCD92FDDE76
                                                                                                                                                                                                                                            SHA-256:6E9CC7AB9142612B3E1BDEE08A277D2A2B182A424E5AE0B4678A0FEE17AF3E95
                                                                                                                                                                                                                                            SHA-512:3FDF591B9777B452C8A0D6C71075F3EAFC1662D8A55C9147AA9D46B4F78A050D385EDBDA48117585FFC5BFB7A8598438396D8653814B7E2FFFCCA46B65ABFE51
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...L4IR...........!................~.... ... ....... .......................`............@.................................0...K.... .......................@....................................................... ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B................`.......H...............................P ..........................................K4.?....o.m....?.../.s.|d....c.....@.[..;..........fi..M....?..r...R..w...?7*T.....76..rj.Y+..B.uF..j._.!./9....H0..R.;E..($...*.0..U........-.r...ps%...z.o.......YE................8......(&.....~'...((...,..j....8.....~)...((...,..j....8.....!..i*....].j3....!..i*....[.+l.!.h.a....].j3....!.h.a....[.+M. .F.#j].j3.... .F.#j[.+4. ....j].j3.... ....j[.+.. .'..j].j3.... .'..j[.+.....(.......j.....(..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):133968
                                                                                                                                                                                                                                            Entropy (8bit):5.4345247992651995
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:Igb+g1aQuWAri5yygN8+SITqe8U62TH0IltNRlbuloJs2+2NW7fXJnqGjaYAgHrL:IgxaQuWKi5yygN8+SITqe8gUIltNRlbJ
                                                                                                                                                                                                                                            MD5:B7213159329ECE700745EB1243854370
                                                                                                                                                                                                                                            SHA1:121761DA8F5FF8DC8F89BF0B81B6DA4CB6368242
                                                                                                                                                                                                                                            SHA-256:FCC707F2C1955AF00CCD5649E174B2C9EA5FBCC3743EBC27DA40D1E11463A5FE
                                                                                                                                                                                                                                            SHA-512:F76A0416F374BCF65BD40A1788E77770FE1B34F040C0FD4831808A284EDB259AF4D1C55394FCD70832C9FD8E2B4853CF2BDDE26B64232BFA85E18313D45C4498
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...S{Df...........!................n.... ........... .......................@.......g....@.....................................O.......................P'... ....................................................... ............... ..H............text...t.... ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B................P.......H...........t...........P ..V...........................................R..............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADPs(n.Q.t..;x..z..;.MG.....R....Q..|27.b.V..d..#S.U.......#..5.."3...S.,.[..h...&...........}..#<k..Y~.Cc......1....\:...q....An..*W.... ] .g.7.....T...(...........Q+..pB...|.1/......T...L{....#.#.3:.7.3..p^..Yh...p.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15704
                                                                                                                                                                                                                                            Entropy (8bit):6.822934838915542
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:Z/Hx4Nyb8E9VF6IYinAM+oaupoou2mgqq4:1xwEpYinAMxJA1v
                                                                                                                                                                                                                                            MD5:76D93AB304C22DD22A0DEB265BD68793
                                                                                                                                                                                                                                            SHA1:979C7EC7EC9D50E7B0D2064192F2B72FD12811B7
                                                                                                                                                                                                                                            SHA-256:A95DF6531AC7338284B472DB217FC194527A29D4274DE12AC51D0DB6A266DF85
                                                                                                                                                                                                                                            SHA-512:54101B4981096AA292255370B25B25CE7EC954B9C6CF795FB57605787ABA9E2A5AFFC70CDE7B7EEBF493F879919EB1C8B20DD5B979FE3CA9329CF23E2D1E226D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...L{Df...........!................N-... ...@....... ...............................^....@..................................,..O....@..................X'...`....................................................... ............... ..H............text...T.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................0-......H........)..p...........P ..9...........................................5..............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADP.;....... ....1.3.2.3.$"......3'.5..m.......". /z.X)^........-.R=0. %?. %?.{7J...M...Mf..O..c[.k.^........G...........p.......{...................F...#...........a...=.......0.......>...............m........B.u.t.t.o.n.T.e
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7669498
                                                                                                                                                                                                                                            Entropy (8bit):7.996484965997277
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:196608:ZLCkriKiPRAXr9VWp1y+PSEKfaIf3hHwFkkrLIcRRtkFj93:ZLCkuKiPRABzEK5f9w6krX4jh
                                                                                                                                                                                                                                            MD5:D2B02FBC710EBE1E27CD3E3E9A1FFC34
                                                                                                                                                                                                                                            SHA1:8D1D1E59A2F090A1ACDC8FC282B4F20FAA8CAAD5
                                                                                                                                                                                                                                            SHA-256:F55659B1476683F824EAEE4B7DC2D7F8BFD4F004EA6572AC30E5CCF9EDF40644
                                                                                                                                                                                                                                            SHA-512:B65243C74140EB9A0A6C84B3AA5076076BDA18FE22E3780062336210995617C37DFE838EAAEC5C8DFECB0E7C5661F423F41DD9B6C0030DCD85A20AA4022F70D3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:............f.j3.....=.....@.....C..^3wV.._3.d..b3S...f3....g3....p3....q3U...r3....s3....t3A...u3.$..v3g4..w3.C..x3.Q..y3.f..z3y}..{3{...|3z...}3...~38....3.....3.....3C....3.&...3.@...3.V...3.n...3.....3D....3.....3.....3.....4.....4n....4.....4.....44....4[....4.....43....4.....46....4.....4} ...4.$...4.%...44*...4`,...4D?...4.B...4.K...4.R...4.U...4.Z...4.m...4Fn...4Eu...4Yy...4.y...4.{...4A....4.....4.....4.....4-....5.....5....5.....5R....5....51....5g...~5.....5.....5.....5.....5Z....5.....5.....5.....5h....5.....5.[...57a...5.g...5K....5/....5R....5....5....5m....5.....5.....54....5.....5.....5~....5|....5q....5F....5.....5.....53....5G....6.....6.....6%....6....$6....%6....&6....'6.....6..../6....j6."..k6.$..l67%..m6.+..n6.6..o6q7..p6.8..q6.;...7.A...7.A...7.E...7.F...;.I...;.J...;.P...;kS...;.U...;>X...;a\...;._...<Ha...<.l...<.o...<.p...<.q...<.u..,<Mw..-<.....<Z.../<Q...0<....F<...G<...H<....I<....J<....K<....L<,...M<b...N<l...O<O....<.....<.....<.....<.....<.....<..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):170320
                                                                                                                                                                                                                                            Entropy (8bit):5.562588444639296
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:fCSTvRdkREWsr+QH4vDCQ21nfDaDSgH8rdtj+3hc9N1uV13BIDmALKcs9gqWDzMU:KST5dkCWsr+QH4vDCQ217ySgH8rdtj+e
                                                                                                                                                                                                                                            MD5:AC8E10F38A025E7A1CF5BF868BD20813
                                                                                                                                                                                                                                            SHA1:19B96BF9BF3FC3B19E7CF0CB25D270549163BA4F
                                                                                                                                                                                                                                            SHA-256:84BFB699EAB85F9BCD9C7B4D3ACEAAE08C35035B0A138AEE3EE6DCF441748EC0
                                                                                                                                                                                                                                            SHA-512:7C051FCF1FD61C2E0B2BFAC123FBCA8BF3D6F23D0213CF2F855A0BA34BA27C31DBA6FBA1515A0623329811FD901AC5565B08166F0E98C5AC8BFF6CCBF1C63C2E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...S{Df...........!.....j............... ........... ....................................@.....................................O....................r..P'........................................................... ............... ..H............text....h... ...j.................. ..`.rsrc................l..............@..@.reloc...............p..............@..B........................H.......H...t...........P ...c...........................................c.............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADPs(n.Q.t..;x..z..;.MG.....R....Q..|27.b.V..d..#S.U.......#..5.."3...S.,.[..h...&...........}..#<k..Y~.Cc......1....\:...q....An..*W.... ] .g.7.....T...(...........Q+..pB...|.1/......T...L{....#.#.3:.7.3..p^..Yh...p.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16216
                                                                                                                                                                                                                                            Entropy (8bit):6.881463117198272
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:ogF2rTMf9G2vNyb8E9VF6IYinAM+oaupoou2Akh:sTMf9fTEpYinAMxJBh
                                                                                                                                                                                                                                            MD5:A5723EC607F33F6883499127957134F2
                                                                                                                                                                                                                                            SHA1:C2A922FFD63C3B5D28B83021D4696656A1305D16
                                                                                                                                                                                                                                            SHA-256:2C94B7135B1791C85BE4ADF2CB58BEFCD99E8A604DC3F5419D3BEA9D9E46EB59
                                                                                                                                                                                                                                            SHA-512:65407812A8B63AA3C32F02B2C90DE3EB69BB6A05490B3C86106C80F7167F4650A76FAE4FA415E2CE4AAA5D2F0511D8F6580E2ACF1ED5C1BEAEE41460F6655ECF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...L{Df...........!................^/... ...@....... ..............................D.....@................................../..O....@..................X'...`....................................................... ............... ..H............text...d.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................@/......H........+..p...........P ..L...........................................H..............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADP.;....... ....1.3.2.3.$"......3'.5..m.......". /z.X)^........-.R=0. %?. %?.{7J...M...Mf..O..c[.k.^........G...........p.......{...................F...#...........a...=.......0.......>...............m........B.u.t.t.o.n.T.e
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):302104
                                                                                                                                                                                                                                            Entropy (8bit):3.97162249984663
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:/9HJ+cD41OV965zEV0VNJ8kTdw30pqhGmtdMhcAdTfaQXRmubJSazD7RFU80zXv6:Xk1OtyR56g
                                                                                                                                                                                                                                            MD5:8198863CF2CE282C36F702CDCFC94CAB
                                                                                                                                                                                                                                            SHA1:232619BB4F5E5AEC6F2B4C8E90B3A4E7C727373C
                                                                                                                                                                                                                                            SHA-256:4605604713DBFAF4EDCF50AB3B316F75DBAA2542879A3E5656797B19132BB3BE
                                                                                                                                                                                                                                            SHA-512:8A6BB8ADD92F8ADC9875CE40BDAA819F99F1939A640DAEFC1B4AA5A3AD202824A0897246B9CC6CC9723A610191995296EA0A111A504CAD550A4ED1DB405B0FA1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:......... H"11.0.226.16.............................................................P.......h...`....`....`....`b...`....`..........a.D.e....`$.........D.i....`$.......D.m....`$.......u.D.q....`$.........D.u....`D.........D.y....`$.......=.D.}....`$.......D......`$.......D......`$.........D......`$.......D......`$......ID......`$.......D......`$.......D......`$....(Jb....D.....@..F^.!..%.`.....(Jb....H.....@..F^..`.....D...IDa........D`....D`....D`.......`.....D]D....D`......VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa............L........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):605032
                                                                                                                                                                                                                                            Entropy (8bit):5.085853946656244
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:f7F24SKIo3/M+zoDKdi5ZTR4ym/EV0VNJ8kTdw30pqhGmtdMhcAdTfaQXRmubJSY:DjvIk/M+6TR9ytsLft0aG5GV2qizE4mw
                                                                                                                                                                                                                                            MD5:10409A90206EB4859D27095AEBF4C392
                                                                                                                                                                                                                                            SHA1:2A9AA6951C923CCB5CA25348E161EE8799985E7B
                                                                                                                                                                                                                                            SHA-256:2DE3925CBA036E1EEC21ECCD40C35E501958938CF9F96BD125E145BA12C446A2
                                                                                                                                                                                                                                            SHA-512:96D7D065AB39D9A1E7850EEB6D23DF9DA5B0F6E91EA5C6258A06CEF3D39C5EEDED3117E83CBC1D0A7B0ED73DC656EF0D2B50651BB99800902186B4F1FB1CFD8E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:.........I..11.0.226.16............................................................\\......0#......,...`....`....`T...`b...`....`..........a.D.e....`$.........D.i....`$.......D.m....`$.......u.D.q....`$.........D.u....`D.........D.y....`$.......=.D.}....`$.......D......`$.......D......`$.........D......`$.......D......`$......ID......`$.......D......`$.......D......`$....(Jb....D.....@..F^.!..%.`.....(Jb....H.....@..F^..`.....D...IDa........D`....D`....D`.......`.....D]D....D`......VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa............L................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):271176
                                                                                                                                                                                                                                            Entropy (8bit):6.552647386897863
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:YCcjou9AliSNuPRrSk+2sIslORcBwzCt4TrHcSUEn8wnrREQ0:Yxou9qivRrSkGdqcECE7R0
                                                                                                                                                                                                                                            MD5:AF530E084FC969B552DB842D3DE5F285
                                                                                                                                                                                                                                            SHA1:7D0BCCAD63D6B0F5F4B144ADE34AFB7FB342D22A
                                                                                                                                                                                                                                            SHA-256:92CD13772DD046E9E8A36343C96E6C145CE9072DC51DE05AEAE4A770CF4B1C33
                                                                                                                                                                                                                                            SHA-512:C89CB972067F7971C8EAD078A89EBED0D4625A46370C11DDFFBDD3F0E56619B55403D19CBF89AD001DBB9C302501BD3EA0331DBBB2A587B6EF79A5F709562792
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......R.P..w>V.w>V.w>V...V.w>Vu*?W.w>Vu*=W.w>Vu*;W.w>Vu*:W.w>V..V.w>V.w?Vcw>Vu*7W.w>Vu*>W.w>Vu*.V.w>Vu*<W.w>VRich.w>V........PE..L...U..V.........."!.....8...................P...............................0............@A.............................=..............................H?......4R..pJ..8............................J..@............................................text....6.......8.................. ..`.data....=...P...:...<..............@....idata..L............v..............@..@minATL..............................@..@.rsrc...............................@..@.reloc..4R.......T..................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):85840
                                                                                                                                                                                                                                            Entropy (8bit):6.85771318629829
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:4jer1DQwLp57xeH8zIJBj3hGzHcL3CTsQ+Vbc8su0sRXdjjecb+4AXmUkEBd:4jeNQwFFxExBozHcL3CTsQ+Vbc/uecbU
                                                                                                                                                                                                                                            MD5:B7EBC19A5B23D0D32FF014E30BE26061
                                                                                                                                                                                                                                            SHA1:EFB3B58B31A27407402A2BE0D41AEE120519C282
                                                                                                                                                                                                                                            SHA-256:5695560A50ED9746696C0D647E55D77459F5981907C177D086DF36656A978B19
                                                                                                                                                                                                                                            SHA-512:922D94E80CDFFEB51A1818C52B5C568597307225EED33C7C07E193322C2E9B0C7A5F17F3F4B57F2E22B8AD7F9509CB893BFC6D07D19AF83360DA6C0D807AA93A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$................/nn.......6.......................................Z........Rich..........................PE..L......V.........."!........."...............................................P.......e....@A........................@................0..................P?...@....... ..8...........................8 ..@............................................text...T........................... ..`.data...............................@....idata..............................@..@_RDATA....... ......................@..@.rsrc........0......................@..@.reloc.......@......................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):260400
                                                                                                                                                                                                                                            Entropy (8bit):5.8313927856420795
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:xLixO6zz8t4OXDegbQy058MP2pZrCmrrDse0ecdfF7b2gqEiyDvSmqtNlVusC510:Kn8nDenoRXoJF3bqEiyzZ5m1FsgUaB
                                                                                                                                                                                                                                            MD5:AD7F664EE178711A33C4409B383A57E9
                                                                                                                                                                                                                                            SHA1:83A0E290C3E33EA946FDED8EF02A3E83558C4AB9
                                                                                                                                                                                                                                            SHA-256:C26B461A4DDE38F61C28B3D5FFBDAB3AABA0487CEE4B14273B03E4E4AE78490B
                                                                                                                                                                                                                                            SHA-512:006F476EB8B290AD3400283AD779EC61AD5A8A05D4563F88F1142B05F36241515B628D74B633C0FCFCF103925377A2AEBA165D25D53DF01001174457D96913AE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....xW...........!................~.... ........... .......................@.......c....@.................................,...O.......................0'... ....................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B................`.......H...........H...................P ...........................................)....[.W......Ok.I.....&.R..m.....I}.t...kf..b!.g....$..C....H..R.:,.L..0.3.....L.R#YP.....IL1.i(...A../G..%........0..9.........o.....j.......-...+ .s......(.............-..o........*............&.......0..q........s......o.....j.......-...+R..jo........s........ ....(......o......~......o.......jo...............-..o........*...........0^.......0..,.........(.......o......o.............-..o.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):127824
                                                                                                                                                                                                                                            Entropy (8bit):5.971441413003026
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:1vAJLiPi1iPYp1VGLg43d/u5WxjKBFz+DKpnp5RYWdIeZb0a8cGveI+79jONHmZv:9AJLiPiiPYp1VGLg43d/uoOBFKDKpnpF
                                                                                                                                                                                                                                            MD5:E0B9BC5ABB72705EBAF0D983CAFE5DD2
                                                                                                                                                                                                                                            SHA1:FE35B1AB460C5F6ED0333DE82605537C69FFB98F
                                                                                                                                                                                                                                            SHA-256:48B64897DD534F0199787BB7884ED038E0C8D2A8ACB4823C2BB340AD9364C002
                                                                                                                                                                                                                                            SHA-512:4F86791AF2F23AE7341B79143ECA3F47D1BA5AE766198C1E99F08FEF02C6EA0C0CCBD80B4A9B58FDC750DD0620DE64E6FC7F7076E419FEF16A18FCA006EA270B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...S{Df...........!..................... ........... .......................@......,<....@.................................P...K.......................P'... ....................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H...........t...........P .............................................................lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADPs(n.Q.t..;x..z..;.MG.....R....Q..|27.b.V..d..#S.U.......#..5.."3...S.,.[..h...&...........}..#<k..Y~.Cc......1....\:...q....An..*W.... ] .g.7.....T...(...........Q+..pB...|.1/......T...L{....#.#.3:.7.3..p^..Yh...p.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15704
                                                                                                                                                                                                                                            Entropy (8bit):6.831446171441116
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:okmwKNyb8E9VF6IYinAM+oaupoou2LDdBFS3:+wKEpYinAMxJ9dBK
                                                                                                                                                                                                                                            MD5:A5DBFBD9FA18260FA7200E046E1DA731
                                                                                                                                                                                                                                            SHA1:DFB6A3430F934E6FB0046F40FA7EDAD26C3088B0
                                                                                                                                                                                                                                            SHA-256:C55E3AA4E7D251CC79CD67527EACC18931012564C4D313A21002F8629FA45DEB
                                                                                                                                                                                                                                            SHA-512:AADA6BB9924412A278789292C1B28F4C12ACB0787C8EDE977FE48BE71CD63C0F6207CB767BB3E23421B00A8422B4E2BAA2D74B07C597ACA30C395A1C3EFC7B96
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...L{Df...........!.................,... ...@....... ....................................@.................................@,..K....@..................X'...`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................p,......H........(..p...........P ..............................................|..............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADP.;....... ....1.3.2.3.$"......3'.5..m.......". /z.X)^........-.R=0. %?. %?.{7J...M...Mf..O..c[.k.^........G...........p.......{...................F...#...........a...=.......0.......>...............m........B.u.t.t.o.n.T.e
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):127824
                                                                                                                                                                                                                                            Entropy (8bit):5.9790168830581845
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:Ugb93I+JWg4zcyhXrP5e+S1UpFnAYZPHHdmTWNs6rOoiXniZInoMU/1m5avdBN+a:UsI+JWgucyhXrP5e+S1UpqKPHHdmTWNY
                                                                                                                                                                                                                                            MD5:A6E4495CF1EECDDF469F5A6EF60B53CB
                                                                                                                                                                                                                                            SHA1:14DE6F635B373F054E783E58C3A7D00FA63FCC4B
                                                                                                                                                                                                                                            SHA-256:FA4A04B54EA1D63F0B721B97C48DB879DB977BA7FDA8C7E7D2185C9C69F200BF
                                                                                                                                                                                                                                            SHA-512:41C47A4692B71E5828495F62AEAA5DFE772AAF525771F6BAF6E38DFE370F993DE9A1D74D76EFE199390442A070E53D12A3F0A933A213FD089F7048A34C5BF959
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...S{Df...........!..................... ........... .......................@......c.....@.................................t...W.......................P'... ....................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H...........t...........P .............................................................lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADPs(n.Q.t..;x..z..;.MG.....R....Q..|27.b.V..d..#S.U.......#..5.."3...S.,.[..h...&...........}..#<k..Y~.Cc......1....\:...q....An..*W.... ] .g.7.....T...(...........Q+..pB...|.1/......T...L{....#.#.3:.7.3..p^..Yh...p.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15704
                                                                                                                                                                                                                                            Entropy (8bit):6.831371264200708
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:Mi5P5wQNyb8E9VF6IYinAM+oaupoou2BA:PP5woEpYinAMxJw
                                                                                                                                                                                                                                            MD5:54406DE367C3E9058A090AC2AF5C26C2
                                                                                                                                                                                                                                            SHA1:0E44D9A9EF6B6D35901361DA4AED4DA182B3F0FD
                                                                                                                                                                                                                                            SHA-256:25F196266935393E20562A76459FBD9BDE3847D190291DB046A3C104DAB1A82A
                                                                                                                                                                                                                                            SHA-512:152C66C959C62FF94E58F94E7F72B15CC39FE99E308721E7B88A8076E1BFF5DCA38C5773F83EBC5BDB3A820923B663F6226A0C85C8CF098601363B1B5ADDA826
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...L{Df...........!.................,... ...@....... ..............................~/....@.................................@,..K....@..................X'...`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................p,......H........(..p...........P ..............................................{..............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADP.;....... ....1.3.2.3.$"......3'.5..m.......". /z.X)^........-.R=0. %?. %?.{7J...M...Mf..O..c[.k.^........G...........p.......{...................F...#...........a...=.......0.......>...............m........B.u.t.t.o.n.T.e
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Wed Oct 2 16:03:49 2024, mtime=Wed Oct 2 16:04:08 2024, atime=Thu Sep 19 15:06:58 2024, length=454440, window=hide
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1215
                                                                                                                                                                                                                                            Entropy (8bit):4.6010433325241635
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:8mcil/LR2E+dOEaTmCBL8nBrhipAadcd64hdlUUqrqygm:8mciNLn+dOH6CBQBdxaudFdm2yg
                                                                                                                                                                                                                                            MD5:3AFBF62B7850950DE3D0CDEC1ABDBB4B
                                                                                                                                                                                                                                            SHA1:FC2B34C31A465C0A373D400AF5FC22A838B3352B
                                                                                                                                                                                                                                            SHA-256:033C06A8215676C170EE2FFB0D3242A9F4BD7F91573FCC1B78EE439985179ACD
                                                                                                                                                                                                                                            SHA-512:9CA86DF78C92274019A680052CB94635BFCB66EE3BCDECE7FD1EBFC0C06DACE95CB7AB3A97DD1558774A541B8CF565131C3F52D628CADDBEC17CAD265BDAB786
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:L..................F.... ............4.......}0.....(............................P.O. .:i.....+00.../C:\.....................1.....BYo...PROGRA~2.........O.IBY......................V.......O.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....P.1.....BYo...Razer.<......BYo.BY..............................O.R.a.z.e.r.....^.1.....BY....RAZERA~1..F......BYo.BY............................o..R.a.z.e.r. .A.x.o.n.....h.2.(...3Y. .RAZERA~1.EXE..L......BYy.BYy......B........................R.a.z.e.r.A.x.o.n...e.x.e.......d...............-.......c...........Pkc......C:\Program Files (x86)\Razer\Razer Axon\RazerAxon.exe..>.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.R.a.z.e.r.\.R.a.z.e.r. .A.x.o.n.\.R.a.z.e.r.A.x.o.n...e.x.e.'.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.R.a.z.e.r.\.R.a.z.e.r. .A.x.o.n.........*................@Z|...K.J.........`.......X.......783875...........hT..CrF.f4... .3H,8.....,...W..hT..CrF.f4... .3H,8.....,...W.
                                                                                                                                                                                                                                            Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                            File Type:Extensible storage engine DataBase, version 0x620, checksum 0x305ff80a, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1310720
                                                                                                                                                                                                                                            Entropy (8bit):0.6585960028897053
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:hSB2ESB2SSjlK/rv5rO1T1B0CZSJRYkr3g16P92UPkLk+kAwI/0uzn10M1Dn/di6:haza9v5hYe92UOHDnAPZ4PZf9h/9h
                                                                                                                                                                                                                                            MD5:FF6C4493FA3D795BDE92EE4D49B4D31A
                                                                                                                                                                                                                                            SHA1:A4759ADEAE965B91F39DB6136CA2F07EC7FA3044
                                                                                                                                                                                                                                            SHA-256:98D50A9293030AE39A21512FD5C3F9ABBBF4F56267537160D193985D27FD1344
                                                                                                                                                                                                                                            SHA-512:4EBBED422DE4A0D47C0A064B436273BFA7C84CC97826995A1DF91C55977B626D530410B7D3EFCCCECAEC1C99B725E53E289B18E283F23E0766A678CDCEF63821
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0_..... ...............X\...;...{......................0.z..........{.......|..h.|.........................D./..;...{..........................................................................................................eJ......n....@...................................................................................................... ........-...{5..............................................................................................................................................................................................2...{....................................c......|..................=].......|...........................#......h.|.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:MS Windows 95 Internet shortcut text (URL=<https://www.razer.com/axon>), ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):52
                                                                                                                                                                                                                                            Entropy (8bit):4.560358708234473
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:HRAbABGQYm2frSLUGXov:HRYFVm4GLU2y
                                                                                                                                                                                                                                            MD5:97A19803C9F4E8F8B166EF557265A014
                                                                                                                                                                                                                                            SHA1:F6E08C46435A2D6ADB22CF758C3824F1C8076514
                                                                                                                                                                                                                                            SHA-256:89353E9405BF1F334DC579D2CCD75B2575B5D1CC6E73DA760F9F977F894F151B
                                                                                                                                                                                                                                            SHA-512:D77DA6948C19D1DB9FFCDB100FF62EE369F6AE279D16DEA556D63AD22305F955F7A06630015FCB40D634FA20E16771D9A6EFF09C216321338C7201F20408EB05
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:[InternetShortcut]..URL=https://www.razer.com/axon..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Wed Oct 2 16:03:49 2024, mtime=Wed Oct 2 16:03:49 2024, atime=Thu Sep 19 15:06:58 2024, length=454440, window=hide
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1227
                                                                                                                                                                                                                                            Entropy (8bit):4.599451130132857
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:8mc6l/6EGlcdOEaZuCBL8nBrhipAadWd64hdlUUqrqygm:8mc6NtG2dOH8CBQBdxaEdFdm2yg
                                                                                                                                                                                                                                            MD5:19429172EBC187EDDCC1C2268CAEB722
                                                                                                                                                                                                                                            SHA1:BB3D853CAEA21E24A465D2B8082ECEED85A80D48
                                                                                                                                                                                                                                            SHA-256:E8145D5F9E6C93453F1BCBE89CE910C1195D5A5894AF99935874AE9FFB2D05BD
                                                                                                                                                                                                                                            SHA-512:EB1D2560B30063DDAC8F328C208BA145181862DF7487686A781877D844F2994414D17D6D212B094405144D90FF8806803C7915B19CA2EB3E0E9250986885708F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:L..................F.... ....................}0.....(............................P.O. .:i.....+00.../C:\.....................1.....BY....PROGRA~2.........O.IBY......................V......\..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....P.1.....BYo...Razer.<......BYo.BYo.............................O.R.a.z.e.r.....^.1.....BY....RAZERA~1..F......BYo.BY............................o..R.a.z.e.r. .A.x.o.n.....h.2.(...3Y. .RAZERA~1.EXE..L......BYy.BYy......B........................R.a.z.e.r.A.x.o.n...e.x.e.......d...............-.......c...........Pkc......C:\Program Files (x86)\Razer\Razer Axon\RazerAxon.exe..D.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.R.a.z.e.r.\.R.a.z.e.r. .A.x.o.n.\.R.a.z.e.r.A.x.o.n...e.x.e.'.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.R.a.z.e.r.\.R.a.z.e.r. .A.x.o.n.........*................@Z|...K.J.........`.......X.......783875...........hT..CrF.f4... .3H,8.....,...W..hT..CrF.f4... .3H,
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Wed Oct 2 16:03:29 2024, mtime=Wed Oct 2 16:03:29 2024, atime=Wed Oct 2 16:03:27 2024, length=3554464, window=hide
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1222
                                                                                                                                                                                                                                            Entropy (8bit):4.6006293169391075
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:8mdgLR2E+dOEaTmCBL8np+1Ah5Rwd6qSdlUUqPqygm:8m2Ln+dOH6CBQEeh5RwdhSdmayg
                                                                                                                                                                                                                                            MD5:90F0F8F79562A3DDADA74024D61E5B5D
                                                                                                                                                                                                                                            SHA1:CA90EF5217FAA7755B625292FD67F69189F41F8A
                                                                                                                                                                                                                                            SHA-256:F60B9EDCAB14691D80557A3EA2F16FF80503BA3D3BDB72DEB71FBB9ECA006AA6
                                                                                                                                                                                                                                            SHA-512:751102DECED60A83751799306FCE4DBB72F026FD174D98C9F482E6FD16EC3D51B72FBBB0A9E9A1F5884A2D5E4544C6600EB014BF7CE23209DF814CE576B0CD35
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:L..................F.... ...."..............li.......<6..........................P.O. .:i.....+00.../C:\.....................1.....BYo...PROGRA~2.........O.IBY......................V.......O.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....P.1.....BYo...Razer.<......BYo.BY..............................O.R.a.z.e.r.....^.1.....BY....RAZERA~1..F......BYo.BY............................o..R.a.z.e.r. .A.x.o.n.....f.2..<6.BYn. .unins000.exe..J......BYo.BYo.....!.........................u.n.i.n.s.0.0.0...e.x.e.......c...............-.......b...........Pkc......C:\Program Files (x86)\Razer\Razer Axon\unins000.exe..C.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.R.a.z.e.r.\.R.a.z.e.r. .A.x.o.n.\.u.n.i.n.s.0.0.0...e.x.e.'.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.R.a.z.e.r.\.R.a.z.e.r. .A.x.o.n.........*................@Z|...K.J.........`.......X.......783875...........hT..CrF.f4... .6H,8.....,...W..hT..CrF.f4... .6H,8....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2887
                                                                                                                                                                                                                                            Entropy (8bit):5.885387024342815
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:Aq33AdYf3EwSLdrLSS3muueQinM4KS+HDilD4kh1ibYXlMps9YUn28OeaxGmqmXU:AqAdYfUwiNOKuYMnS+jGD4kh00Xlos9/
                                                                                                                                                                                                                                            MD5:29AC9930FEB9606E1C94D5BF1D3256BA
                                                                                                                                                                                                                                            SHA1:76BDB168AEB895EAD6C69C63B6B00C67190E58F2
                                                                                                                                                                                                                                            SHA-256:B469993CC2ECAD7BB554329AA760C98FDD9C669B3CA2B80A0652E72D94958B45
                                                                                                                                                                                                                                            SHA-512:DE833AFE2A929340C0A6C9C80C34BAC40601F2ED03EBD4944E1A3ED32469094D9E80839E0C1822DE59DE824E9B812C3C81A35A9E7EEF2329B478822FB677B631
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......H....}.=....https://razerid-assets.razerzone.com/static/media/razer-pay.ed87c32b.svg<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 22.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_2" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 328 80" style="enable-background:new 0 0 328 80;" xml:space="preserve">.<style type="text/css">...st0{fill:#44D62C;}...st1{fill:#222222;}...st2{fill:#FFFFFF;}.</style>.<g>..<rect x="8" y="8" class="st0" width="312" height="64"/>.</g>.<g>..<rect x="12" y="12" class="st1" width="188" height="56"/>.</g>.<g>..<g>...<g>....<polygon class="st0" points="112.1,49.4 99.8,49.4 110.6,30.6 112.1,28 109,28 95.2,28 95.2,30.6 107.5,30.6 96.7,49.4 95.2,52 .....98.2,52 110.6,52 ..."/>....<g>.....<polygon class="st0" points="145.6,28 128.8,28 128.8,30.6 144.1,30.6 ...."/>.....<polygon class="st0" points="145.6,38.7 128.8,38.7 128.8,41.3 14
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):10253
                                                                                                                                                                                                                                            Entropy (8bit):5.454241733927855
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:lcg3KTDRpksR3QQ/UC8xmfzC/DgPQWBCcmt7YwQvgsvgVm11BoOZF:R3yzlWgxBC8hBoO7
                                                                                                                                                                                                                                            MD5:FEBB8737AA54DCC74FE2ABF7FEBCB206
                                                                                                                                                                                                                                            SHA1:B794CE9572970A0F0555C7132C1BCE02E4A11BF4
                                                                                                                                                                                                                                            SHA-256:4929E2539DFAC2F670FF6CF3737312013B3117A7B6683D798995D3F1FE49AEEC
                                                                                                                                                                                                                                            SHA-512:7ABD7FCB42BEA773449C633BA6B2BC6F00347F0C6544C8527C7451DDE154C532037400901ABF628FD9828572058170B17183C4F88A249E225294D07B2991E8DD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C......`....https://razerid-assets.razerzone.com/static/js/57.c310edba.chunk.js(this["webpackJsonprazer-id"]=this["webpackJsonprazer-id"]||[]).push([[57],{1547:function(e,t,s){"use strict";s.r(t);var r=s(7),c=s(13),a=s(5),n=s(4),o=s(283),i=s(59),l=s(45),d=s(39),p=s(294),j=s(3),h=s(2);class b extends r.Component{constructor(){var e;super(...arguments),e=this,this.state={isLoading:!0,product:null,attachmentFilename:null,attachmentBase64:null,doneLoadingAttachment:!1,serialNumber:""},this.getRegisteredProducts=function(){let t=arguments.length>0&&void 0!==arguments[0]&&arguments[0];const s=e,{history:r,location:c}=s.props;s.setState({doneLoadingAttachment:!1},(()=>{const e=c.pathname.split("/");if(!e[2])return void r.replace("/products");const a=e[2];if(!window.location.hash&&!t&&Array.isArray(s.props.registeredProducts)&&s.props.registeredProducts.length>0){const e=s.props.registeredProducts.find((e=>e.serialNumber===a));return s.setState({product:e,isLoading:!1,serialNumber:
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20535
                                                                                                                                                                                                                                            Entropy (8bit):6.3491665264497685
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:nBygoeM7wFuIl/RUV/9L/VWkglBGpRKkV6FhDeQgC7Q+:nBQ77bIsV/976BGKkehtV
                                                                                                                                                                                                                                            MD5:3C6089D7DF52722E978585325FD66129
                                                                                                                                                                                                                                            SHA1:874771095410B4261AD3DC0EE14FB2D7F9605A89
                                                                                                                                                                                                                                            SHA-256:672E3CA0D3E40D1F05C76DAC7F3B98B40E2BAF4092554D473793A3D8EBB28F2A
                                                                                                                                                                                                                                            SHA-512:67BED397AA68164F6C742CB5F79C5617A893CEDE71409713160288C9EC350EFF2681DF2BC42D2AD0CBD8A2EA05ABC7DBAAD62EE56886161420AAD3BBF75B9DE3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C......`....https://razerid-assets.razerzone.com/static/js/57.c310edba.chunk.js......a.......L4b$../...O.......$S.h..`..... L`........ Qff.......webpackJsonprazer-id..Qbf\......push...Q.`......L`.......`......Ma....r...`........b............C`.....$S.!..`.....dL`.....\Rb...................R..............R............f..............................Qb,.......1547`....Da.....H........$Rb@................b.........E...4.$La.........X...a..............`^.......u.`^.........`~.......y.`.......i.a.....E...D...].L...a............Q.a......... Qf........componentDidMount...a......... Qf.......componentDidUpdate..a......... Qf.a|.....componentWillUnmounta..........QcB.w....render..a.........]..Qdz.9.....Component....$S....`2....LL`"....8Rb................R..a.............`....Da....L?...<.<..a..........Qd.......isLoading...G..Qc........product.F. Qf..N?....attachmentFilename..F..Qe. ......attachmentBase64F.$Qg........doneLoadingAttachment...H..QdZ.2f....serialNumberI..Qc:.......s
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4905
                                                                                                                                                                                                                                            Entropy (8bit):5.6055959750705115
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:yon59c+h+isqZXbBzHqcmxikPFeTd8D4khe99xX53JyH:Hnc+kpsbyrP5en/UH
                                                                                                                                                                                                                                            MD5:0C6F38DBFC4F03A1AED210EC80139A10
                                                                                                                                                                                                                                            SHA1:57705D0C34127BFEF9296B1D1C41DB992A7E2607
                                                                                                                                                                                                                                            SHA-256:0353B8054DD6FF6D9A333C762D421C0B7EDD7B2C184FFE71BC101E9A9854D0E1
                                                                                                                                                                                                                                            SHA-512:784BADF7E139FAB8B1BE6249C3ACE7697D956CB96AAE872B30E0C91436A27F22B9DBDC262E5E169174BFF2654E22704776D7D561BC14F65494C3F387C8A5CBCE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C.....,....https://razerid-assets.razerzone.com/static/js/66.1967a940.chunk.js(this["webpackJsonprazer-id"]=this["webpackJsonprazer-id"]||[]).push([[66],{1253:function(e,t,s){"use strict";s.r(t);var a=s(7),n=s(13),i=s(85),r=s(4),c=s(5),o=s(284),l=s(45),u=s(174),h=s(30),m=s(2);class d extends a.Component{constructor(e){super(e),this.getUser=()=>{const e=this,{getUserItem:t,history:s,location:a,redirect:n}=e.props,i=()=>e.setState({isLoading:!1,show:!0});e.setState({isLoading:!0},(()=>{t().then((t=>{let{error:r}=t;if(d.isMounted){if(r)return Object(l.a)({type:"error",message:r}),i();const{user:t}=e.props;if(t){const{firstName:e,lastName:r}=t;return e&&r?n?window.location.href=n:s.push("/account".concat(a.search||"")):i()}return i()}}))}))},this.inputOnChange=e=>{let{target:t}=e;const{name:s,type:a,value:n,checked:i}=t;this.setState({[s]:"checkbox"!==a?n:i})},this.whatsYourNameSubmit=e=>{e&&"function"===typeof e.preventDefault&&e.preventDefault();const t=this;Object(i.a)();co
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):9275
                                                                                                                                                                                                                                            Entropy (8bit):6.226868551303175
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:i/B/8OFbxpq5YmoOeByMTPqR6YJZSAtKfZu+QMwIXjN0OD:QVb1mSmo37Pq4YJccaJQifD
                                                                                                                                                                                                                                            MD5:7FDDE9C5EE600C5BAC589FA380937E71
                                                                                                                                                                                                                                            SHA1:E20EBB02E9D618FD36F19BA154EBEC4495C3D48A
                                                                                                                                                                                                                                            SHA-256:220390A8FDAE57E9E65A638E43DF3540E24D48862257130E6B24E1641F9C8DA1
                                                                                                                                                                                                                                            SHA-512:AA5508CE7720230585B66270BE84498363D381BCE7B5DD6C8B18A04136FE43BE111F433AF9C4D9854165D5CA09C0C7621EC9165354508CCE4D415F46D0D796B3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C.....,....https://razerid-assets.razerzone.com/static/js/66.1967a940.chunk.js......a.......L4~.../...#.......$S.h..`..... L`........ Qff.......webpackJsonprazer-id..Qbf\......push...Q.`......L`.......`......Ma........`........b............C`.....$S....`.....dL`.....\Rb..............R....R........................R..f..............................Qb........1253`....Da..............$Rb@................b........b....4.$La.........X...a..............`^.......u.`^.........`~.......y.`.......i.a....b....D...].L...a............Q.a......... Qf........componentDidMount...a......... Qf.......componentDidUpdate..a......... Qf.a|.....componentWillUnmounta..........QcB.w....render..a.........]..Qdz.9.....Component....$S....`~....PL`$....0Rb..............`.........`....Da....z....<.$S...`.....0L`.....XRb.............R..............R.........R..e........................I`....Da....:....p..Qc..N.....props.....Qd.AeW....getUserItem...Qc.UQw....history...Qc..BT....location..Qc..<9....r
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2454
                                                                                                                                                                                                                                            Entropy (8bit):5.812782995421499
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:4fLMki3dmJY8/Xfv555ZmoND4khmCxD4s9YUV7lfOT4XL:oM9ty/XfhLD4khmC2s9XxksXL
                                                                                                                                                                                                                                            MD5:F8DE35D427174BCDF346434EC6B6A645
                                                                                                                                                                                                                                            SHA1:EFF0D60C7387531CD0EB50E323FED5B5D5E04AC5
                                                                                                                                                                                                                                            SHA-256:8C618F8151DC8309FE4892B6761FE716418472EC4734B5518F6065EF71AF5B2D
                                                                                                                                                                                                                                            SHA-512:815D55BC680C7CF8FC7371D6E7EAEDECFFFBEFCF0E62C463D80C70DD81E0066ACBE14FC4B7D7DA45BC32DB3FD984B5DEA25D39AF85333B49FA31765B85305E35
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......M....\4.....https://razerid-assets.razerzone.com/static/media/eye-slash-gray.ab704537.svg<?xml version="1.0" encoding="UTF-8"?>.<svg width="24px" height="24px" viewBox="0 0 24 24" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 52.5 (67469) - http://www.bohemiancoding.com/sketch -->. <title>baseline-visibility_off-24px</title>. <desc>Created with Sketch.</desc>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="SignIn_Web" transform="translate(-301.000000, -156.000000)">. <g id="baseline-visibility_off-24px" transform="translate(301.000000, 156.000000)">. <path d="M0,0 L24,0 L24,24 L0,24 L0,0 Z M0,0 L24,0 L24,24 L0,24 L0,0 Z M0,0 L24,0 L24,24 L0,24 L0,0 Z M0,0 L24,0 L24,24 L0,24 L0,0 Z" id="Shape"></path>. <path d="M12,7 C14.76,7 17,9.24 17,12 C17,12.65 16.87,13.26 16.64,13.83 L19.56,16.75 C21.07,15.49 22.26,13
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5094
                                                                                                                                                                                                                                            Entropy (8bit):5.148851080434724
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:DhF/lqypLEfwcNI4Ccq121SbtOG5yjOD4kh3zz9XDOcLX0:VFdnpw44W1ySBb5yjm3zJXD10
                                                                                                                                                                                                                                            MD5:2E6CF1D7C6BDFB834916F8D2D1736C53
                                                                                                                                                                                                                                            SHA1:461AD11285BCFBE93388F76991E327EEFEC94815
                                                                                                                                                                                                                                            SHA-256:DB154D5061D9ED2D8DF3B441AF00A31D5C120ACC63BBF8603FCF33A7A6347357
                                                                                                                                                                                                                                            SHA-512:4E639417D4F002A5E47270E17CCD37F814FE7B0820EF9D24853A218596344933F89E86BAB3F30FE80D05B3E3BF308A74B4314F9D605921CC5311B7F8CFC9616A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......K....[a ....https://razerid-assets.razerzone.com/static/media/product-mice.bf312eb8.svg<?xml version="1.0" encoding="UTF-8"?>.<svg width="33px" height="35px" viewBox="0 0 33 35" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 50.2 (55047) - http://www.bohemiancoding.com/sketch -->. <title>Page 1</title>. <desc>Created with Sketch.</desc>. <defs></defs>. <g id="WARRANTY" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="WarrantySelect" transform="translate(-102.000000, -265.000000)" fill="#44D62C">. <g id="Page-1" transform="translate(102.000000, 265.000000)">. <g id="Group-3" transform="translate(0.000000, 0.621350)">. <path d="M16.4998741,1.83765509 C8.08806056,1.83765509 1.24459345,8.6811222 1.24459345,17.0929357 C1.24459345,25.5047492 8.08806056,32.3482163 16.4998741,32.3482163 C24.9116876,32.3482163 31.7551547,25.5
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1853
                                                                                                                                                                                                                                            Entropy (8bit):5.79173942143471
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:iR/837W6NOYwvsclKkeD4khRXR9YUS9ODVXh:iEvYlvRlK3D4khRXR9XSUZXh
                                                                                                                                                                                                                                            MD5:8AF45E426CC3FF0436D7651D5540049D
                                                                                                                                                                                                                                            SHA1:23322C3601EAA2BB937004AED15863991BDDBDAB
                                                                                                                                                                                                                                            SHA-256:BBA5C8A21665B55E2E9600762516FEA8EDA44252E8252F3670C41A5D01F8546D
                                                                                                                                                                                                                                            SHA-512:FF5CAA5D48078BD85185D4C98852FE93F8A86C6EE491024C3FA393C9C2C4EF85CE7C251FE694DD564900DDD45055C0D1FF418832327BEA0ED68EAF0B6EAD7964
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......Q...........https://razerid-assets.razerzone.com/static/media/external-link-gray.026223f4.svg<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="Icon/Common External Link">.<path id="Path" d="M13 4L15.79 6.79L11.29 11.29C11.1017 11.4783 10.9959 11.7337 10.9959 12C10.9959 12.2663 11.1017 12.5217 11.29 12.71C11.4783 12.8983 11.7337 13.0041 12 13.0041C12.2663 13.0041 12.5217 12.8983 12.71 12.71L17.21 8.21L20 11V4H13ZM16 13V18H6V8H11C11.2652 8 11.5196 7.89464 11.7071 7.70711C11.8946 7.51957 12 7.26522 12 7C12 6.73478 11.8946 6.48043 11.7071 6.29289C11.5196 6.10536 11.2652 6 11 6H5C4.73478 6 4.48043 6.10536 4.29289 6.29289C4.10536 6.48043 4 6.73478 4 7V19C4 19.2652 4.10536 19.5196 4.29289 19.7071C4.48043 19.8946 4.73478 20 5 20H17C17.2652 20 17.5196 19.8946 17.7071 19.7071C17.8946 19.5196 18 19.2652 18 19V13C18 12.7348 17.8946 12.4804 17.7071 12.2929C17.5196 12.1054 17.2652 12 17 12C16.7348 12 16.4804 12.1054 16.2929 12.2929C16.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):95405
                                                                                                                                                                                                                                            Entropy (8bit):7.698244047700311
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:Kbv1CNijIEJcInjQly+itPxAqovxduD3jceV3Ci05fWY9X57dEt4gel6EEnf4IRi:2v0vInjQDikxds138J7yXeanK
                                                                                                                                                                                                                                            MD5:4E73F6B7DBCAD4A3A40D99A27F5F68BF
                                                                                                                                                                                                                                            SHA1:5D66312F3527C99C2E3CC60FD2296719384BEFA7
                                                                                                                                                                                                                                            SHA-256:FFE63D1B26C7FCD0AC7D5C1227DEF4F6827BEC938843EC44567B09C868221096
                                                                                                                                                                                                                                            SHA-512:2F3836E16EE6D1DD0611EB9FDF21291B7658A0A2A440B0E9D26F14685F8032883CF7A96D428091716B7B691F8BAAA97046DB5D98E2FBB7C88B45860B762F6314
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......K...I..S....https://razerid-assets.razerzone.com/static/media/default_gold.36f9aee4.jpg......JFIF.....H.H.....C....................................................................C.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...>..1.2G......c.t..Y.......=I.....^q..@.E.u....?.."..c.......,...q.z.w..?...b..../......\..F......q.....=.p.....|............u....)...._2.i.....1.......z8.q../.O........c.>..~...s......./.........^.....?..{rs.9.:.?Ja..E....u.9..>...f....8..@...'...{b.........
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1430
                                                                                                                                                                                                                                            Entropy (8bit):6.11986114052209
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:+KdmluT/WtyW9MMVUNdOgKQSDoUpspqphRbZLLk9jXc5Ky33LRFlmg6hkvzFRJhu:R8g6+OgnSD4khRtXk9YUqNSROrFXvU
                                                                                                                                                                                                                                            MD5:E0C031642F850B8F54C78705CAB400F0
                                                                                                                                                                                                                                            SHA1:CFA6EE1EA8051D288E62282FBB663BC8E8DA9D40
                                                                                                                                                                                                                                            SHA-256:88BA4F30BB6C47D20909C7E092112A00EBD186C6F39F1039847F76E21E84B122
                                                                                                                                                                                                                                            SHA-512:8B4D3D03D4F4A163642DD073861DEC22EF5B34F5D78D66F2B86252C8224F98FD882BFB62CA38F292CA8FEA785BAE94CBF0EDA1025934E5B56855E54CEC0C704A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......J...*..P....https://razerid-assets.razerzone.com/static/media/info-circle.e2dd2c51.svg<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M9 14.9887H10.9978V8.99547H9V14.9887Z" fill="#999999"/>.<path d="M9 6.99774H10.9978V5H9V6.99774Z" fill="#999999"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M20 10C20 15.5228 15.5228 20 10 20C4.47715 20 0 15.5228 0 10C0 4.47715 4.47715 0 10 0C15.5228 0 20 4.47715 20 10ZM18.7 10C18.7 14.8049 14.8049 18.7 10 18.7C5.19512 18.7 1.3 14.8049 1.3 10C1.3 5.19512 5.19512 1.3 10 1.3C14.8049 1.3 18.7 5.19512 18.7 10Z" fill="#999999"/>.</svg>..A..Eo.......A..#...........GET........OK.."...Accept-Ranges..bytes"#..Access-Control-Allow-Methods..GET" ..Access-Control-Allow-Origin..*"...Connection..keep-alive"...Content-Length..547"...Content-Type..image/svg+xml"%..Date..Wed, 08 May 2024 07:41:38 GMT"*..ETag.""55873ae66f6e0ea668175ace5d56e7b0""...Last-Modified..Tue, 07 May 2024 08:02:15 GMT"...Se
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1680
                                                                                                                                                                                                                                            Entropy (8bit):6.111415231946273
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:f0htIw5YD3xAnU5+Wr9i9UD4khRYIvff9YL8OG3yxdXvv:f0cUwjD4khRYIv398VGCxdXX
                                                                                                                                                                                                                                            MD5:C0FFB7A2CA509739DA58CFA499A44768
                                                                                                                                                                                                                                            SHA1:98A9C26E1F5E85DE157BEF5FABFF25A98D1C0B28
                                                                                                                                                                                                                                            SHA-256:F3A6CBED61674F40D245CE88CDBD7C123F44B3949EACE5150D5CB955EAF09C24
                                                                                                                                                                                                                                            SHA-512:A9D3BA45B2D17ED582724186FCFFB60C8B1347BD35F6E6000B919F9E416649F908BDFEBD03B92AF526EEFD1AA48F4DA6ACDE311BA18C48A018B6003A71E1D519
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......D....\......https://razerid-assets.razerzone.com/static/media/login.28950ca0.svg<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48">. <g id="icon_login" data-name="icon login" transform="translate(-652 -195)">. <rect id="Rectangle_4526" data-name="Rectangle 4526" width="48" height="48" transform="translate(652 195)" fill="#999" opacity="0"/>. <path id="Combined-Shape" d="M38.557,3A9.417,9.417,0,0,1,48,12.391h0V29.609A9.417,9.417,0,0,1,38.557,39H18.1a9.417,9.417,0,0,1-9.443-9.391h0v-3.13H12.59v2.348a6.278,6.278,0,0,0,6.3,6.261H37.77a6.278,6.278,0,0,0,6.3-6.261h0V13.174a6.278,6.278,0,0,0-6.3-6.261H18.885a6.278,6.278,0,0,0-6.3,6.261h0v2.348H8.656v-3.13A9.417,9.417,0,0,1,18.1,3H38.557ZM18.885,13.957,28.328,21l-9.443,7.043v-4.7H2.361a2.348,2.348,0,1,1,0-4.7H18.885Z" transform="translate(652 198)" fill="#999"/>. </g>.</svg>..A..Eo........x!............GET........OK.."...Accept-Ranges..bytes"#..Access-Control-Allow-Methods..GET" ..Access-Cont
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1810
                                                                                                                                                                                                                                            Entropy (8bit):5.802620351740405
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:QF8Pcd9rpnd2cd+LD4khRR5X9YUegmrOgxX5pS:PcdLMfD4khRR5X9XegmqgxXjS
                                                                                                                                                                                                                                            MD5:81CF0F11DF2CAA65D1B0FD9E8E960384
                                                                                                                                                                                                                                            SHA1:1FBE731BE00DEF0263BEF5FE091509AA28F29F11
                                                                                                                                                                                                                                            SHA-256:BBB4A3A4D06AB389274F90138290B7849BEBFD40D34EF1C45EC02ACB9AD59F73
                                                                                                                                                                                                                                            SHA-512:85505A74FE155DAF86EF9456C47447D559825D852D1336C44091DA76F81EF96CDF2391C96A468489E4B8D5AA9267421C6B90325D38062CAEC74214BCDB763884
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......I....RX.....https://razerid-assets.razerzone.com/static/media/cross-gray.77a069c9.svg<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="Icon/Common Close Mini">.<path id="Path" d="M13.1181 5.32289L10 8.44096L6.88192 5.32289C6.67518 5.11615 6.39478 5 6.10241 5C5.81003 5 5.52963 5.11615 5.32289 5.32289C5.11615 5.52963 5 5.81003 5 6.10241C5 6.39478 5.11615 6.67518 5.32289 6.88192L8.44096 10L5.32289 13.1181C5.11615 13.3248 5 13.6052 5 13.8976C5 14.19 5.11615 14.4704 5.32289 14.6771C5.52963 14.8839 5.81003 15 6.10241 15C6.39478 15 6.67518 14.8839 6.88192 14.6771L10 11.559L13.1181 14.6771C13.3248 14.8839 13.6052 15 13.8976 15C14.19 15 14.4704 14.8839 14.6771 14.6771C14.8839 14.4704 15 14.19 15 13.8976C15 13.6052 14.8839 13.3248 14.6771 13.1181L11.559 10L14.6771 6.88192C14.8839 6.67518 15 6.39478 15 6.10241C15 5.81003 14.8839 5.52963 14.6771 5.32289C14.4704 5.11615 14.19 5 13.8976 5C13.6052 5 13.3248 5.11615 13.1181 5.32289Z" fil
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4267
                                                                                                                                                                                                                                            Entropy (8bit):5.6451095971628895
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:qgZjh+OWYZPZ1iGmwlzTCbNcikxAACwqZtYJsD4khvo9lG4UTl:jiOfZR1iG13CvkxAJwW0wvqQLJ
                                                                                                                                                                                                                                            MD5:B0D73AEC26F030153B4FA79224D0A92C
                                                                                                                                                                                                                                            SHA1:7112BA3EB5A0C86EA6F40361B89A881BD586B46D
                                                                                                                                                                                                                                            SHA-256:B0CDCD4448947CC50B21EA7BA8248CDF785156347B8BACBF51CD6D948D2FA9F1
                                                                                                                                                                                                                                            SHA-512:06AEFCEA6664B8D61C15D19A3BB4320434C6FEE90216B849A7972F69DFB0FA39644950854C943584BF237C202C8A9A5B4BF48D5BFB583D2BCFC10D0B10CB947D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C...<r......https://razerid-assets.razerzone.com/static/js/49.72c1885a.chunk.js(this["webpackJsonprazer-id"]=this["webpackJsonprazer-id"]||[]).push([[49],{1545:function(e,t,s){"use strict";s.r(t);var n=s(7),i=s(13),c=s(25),a=s.n(c),o=s(85),r=s(35),l=s(4),b=s(5),d=s(45),h=s(174),p=s(3),u=s(2);class m extends n.Component{constructor(e){super(e),this.inputOnChange=e=>{let{target:t}=e;this.setState({[t.name]:t.value},this.enableSubmit)},this.inputFocusCheckOnline=()=>{const{isOnline:e,notify:t}=this.props;e||t({type:"error",message:Object(b.s)(l.od)})},this.enableSubmit=()=>{const{code:e}=this.state;this.setState({isSubmitEnabled:e.length>0})},this.moveToStep=e=>{this.setState({step:e},o.f)},this.onSubmit=e=>{e.preventDefault();const t=this,{code:s,isSubmitEnabled:n,isSubmitting:i}=t.state;if(!n||i)return;Object(o.a)(),t.setState({isSubmitting:!0});const{notify:c,consentDeviceLogin:a}=t.props;c({message:Object(b.s)(l.rk),persistent:!0}),a(s).then((e=>{m.isMounted&&(t.setState({
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8291
                                                                                                                                                                                                                                            Entropy (8bit):6.21658361558577
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:uZCjg/dCaTB20uJ8m+T1wQf/spOyBluEe0zMaHa:Dgn2J8m+T1NnOHzla
                                                                                                                                                                                                                                            MD5:802DA17027C13BA269BE7FA1D1E3B585
                                                                                                                                                                                                                                            SHA1:082977EF48BE250D0B1A25FAC8F9C0D82665FCCE
                                                                                                                                                                                                                                            SHA-256:B1E0A12382D123C090B5503FA6819712EFECAA2AC9C9B58ED507231A307A8CC1
                                                                                                                                                                                                                                            SHA-512:78BB1B46B75457DD172BE95AB32E288E023E3D05EC637E9E50490C5D656CBEF4D4AB7BF4919CA041CBE5D07C0C769E8A19FD8A3A672022956CF34A1F62A75922
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C...<r......https://razerid-assets.razerzone.com/static/js/49.72c1885a.chunk.js......a.......L4..../............$S.h..`..... L`........ Qff.......webpackJsonprazer-id..Qbf\......push...Q.`......L`.......`......Ma....b...`........b............C`.....$S....`.....PL`$....dRb...................R.............................R..g..................................Qb$.......1545`....Da...................$Rb@.............R..b.............4.$La.........X...a..............`^.......u.`^.........`~.......y.`.......i.a.........D...].@...a............Q.a......... Qf........componentDidMount...a......... Qf.a|.....componentWillUnmounta..........QcB.w....render..a.........]..Qdz.9.....Component....$S....`B....TL`&....0Rb..............`......R..`....Da.... ....<.$S.X.`f.... L`.........QcV..D....setState....u..-...Qdz.......enableSubmit...Dp..............-........-....|..).-...s.-...7........-...._...........(Rb...........I`....Da:........l....d..........0..........D......PP.LN.*.C...https
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2238
                                                                                                                                                                                                                                            Entropy (8bit):5.7006261613734255
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:yBGOM1hJpq95Xw/L6PgFAjmCoUdJOpuXYUdJOau0nDgD4kh2s9YUzk8pz8Od3XJ8:JOM1hw5XEuPTJdH5d3kD4kh2s9XFzVdy
                                                                                                                                                                                                                                            MD5:8A1B1041BDE7AFB2EFBEA7C9678DD313
                                                                                                                                                                                                                                            SHA1:F844728B9DE0E96F569D6A4573074982C8BA0BE7
                                                                                                                                                                                                                                            SHA-256:443092F5FD7238449D618B31242B773F0F43200DFD6E3CA8C3B3D627BB89979F
                                                                                                                                                                                                                                            SHA-512:ACBCAFCF7942C8EB117022F881D4FFDAF4899374E6B53AFD0366D090EA9FBA93A115D1EB1BF177F05B8B28BF13C6FDD166F3776BF0FC9A6FF53C6998C9121DFF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......L...c=......https://razerid-assets.razerzone.com/static/media/doc-bill-gray.14bb606b.svg<svg xmlns="http://www.w3.org/2000/svg" width="48" height="47.999" viewBox="0 0 48 47.999">. <g id="Group_8470" data-name="Group 8470" transform="translate(-161 -352.994)">. <rect id="bg" width="48" height="47.991" transform="translate(161 353.002)" fill="aqua" opacity="0"/>. <path id="Union_3" data-name="Union 3" d="M4.23,48A4.238,4.238,0,0,1,0,43.78V4.218A4.251,4.251,0,0,1,4.23,0H23.9a1.449,1.449,0,0,1,1,.414L36.16,11.663a1.452,1.452,0,0,1,.406,1V43.78A4.223,4.223,0,0,1,32.348,48ZM2.816,4.218V43.78a1.406,1.406,0,0,0,1.414,1.4H32.348a1.394,1.394,0,0,0,1.4-1.4V14.065H26.719A4.234,4.234,0,0,1,22.5,9.854V2.816H4.23A1.416,1.416,0,0,0,2.816,4.218Zm22.5,5.636a1.4,1.4,0,0,0,1.4,1.394h5.039L25.316,4.8ZM14.25,36a1,1,0,1,1,0-2h10a.986.986,0,0,1,.992.992,1,1,0,0,1-.992,1ZM7.711,35a1,1,0,0,1,1-.992A.986.986,0,0,1,9.707,35a1,1,0,0,1-.992,1A1.011,1.011,0,0,1,7.711,35Zm6.539-5a1.009,1.009,0,0,1
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1403
                                                                                                                                                                                                                                            Entropy (8bit):6.164755100619082
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:wmoNlfPGlu7cXYUAc7nO4I5tNvDoUpspqphRb7LSUS9jXckr7bQEqhkoSLXRJH:g/GWcoULsvD4khRHDS9Y2XqOo4XH
                                                                                                                                                                                                                                            MD5:2ACDB3E272720DFB9866ACA72BF64637
                                                                                                                                                                                                                                            SHA1:B9148162E38C5392612D1D692C41FF6A9583F4F3
                                                                                                                                                                                                                                            SHA-256:8923632136E55FEC4F9536FE50B85AE93A833D0274028B0345D1912221010ECD
                                                                                                                                                                                                                                            SHA-512:DC07721EAA3CCDEDF441354EEC27E3C9A2F913D190B0F94E3B16AA442D11DC8A52F3569893C2B6A93BF0B9F53F4DB3DF2E25B8E72A530C1BE1660C3A65D323E1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......R...c..2....https://razerid-assets.razerzone.com/static/media/footer-twitch-green.99f5af29.svg<svg width="28" height="28" viewBox="0 0 28 28" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M14 27C21.1797 27 27 21.1797 27 14C27 6.8203 21.1797 1 14 1C6.8203 1 1 6.8203 1 14C1 21.1797 6.8203 27 14 27Z" stroke="#44D62C" stroke-width="1.5"/>.<path d="M8.19995 7L7.19995 9.5V19.9H10.9V21.9H12.8L14.7 19.9H17.6L21.4 16.1V7H8.19995ZM20 15.6L17.9 17.7H14.4L12.4 19.7V17.7H9.39995V8.4H20V15.6ZM13 10.9H14.2V14.7H13V10.9ZM16.5 10.9H17.7V14.7H16.5V10.9Z" fill="#44D62C"/>.</svg>..A..Eo......................GET........OK.."...Accept-Ranges..bytes"#..Access-Control-Allow-Methods..GET" ..Access-Control-Allow-Origin..*"...Connection..keep-alive"...Content-Length..484"...Content-Type..image/svg+xml"%..Date..Wed, 08 May 2024 07:41:37 GMT"*..ETag.""74172b250799621935f805a3100a15cc""...Last-Modified..Tue, 07 May 2024 08:02:15 GMT"...Server..AmazonS3"n..x-amz-id-2.`zGzEFsGpy9XHcTDrzAScIoYWk
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):14459
                                                                                                                                                                                                                                            Entropy (8bit):4.504966640813807
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:TT+1ouJDdtDmS8gmlREkx2R8XHvTD4W+ghW1GKe:TyKu5HmzgmvSR8XLzke
                                                                                                                                                                                                                                            MD5:F12ECF26BDE776B056BF91F050FA1B05
                                                                                                                                                                                                                                            SHA1:1C1DE62A00D61D013AB46A6E218853BE37F238C3
                                                                                                                                                                                                                                            SHA-256:37FA0FF48E192A659CCB0500A5432969AD19F26620AFDB6BA1B604324B6DE31D
                                                                                                                                                                                                                                            SHA-512:6B8A8019AEAFB0679C98A6DB8D6A1AF0BA813C5B1753C3856358B8A372A4241B7286A84E5B114D8B5700BFC9C7163D7A72ED6C633F019B62FEA5CF33830F7B37
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......M....a.d....https://razerid-assets.razerzone.com/static/media/apple-store-ja.64c0d603.svg<svg width="109" height="40" viewBox="0 0 109 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="Download_on_the_App_Store_Badge_JP_RGB_blk_100317 1" clip-path="url(#clip0_411_19390)">.<g id="Group">.<g id="Group_2">.<path id="Vector" d="M99.3223 0H9.53468C9.16798 0 8.80568 0 8.43995 0.002C8.1338 0.004 7.83009 0.00981 7.521 0.0147C6.84951 0.0226018 6.17961 0.0816763 5.5171 0.19141C4.85552 0.303533 4.21467 0.514916 3.61622 0.81841C3.0185 1.12447 2.47235 1.52217 1.99757 1.99707C1.5203 2.47064 1.12246 3.01802 0.81935 3.61816C0.5154 4.21711 0.304641 4.85894 0.19435 5.52148C0.0830109 6.18319 0.0230984 6.85252 0.01515 7.52348C0.00587 7.83008 0.00489 8.1377 0 8.44434V31.5586C0.00489 31.8691 0.00587 32.1699 0.01515 32.4805C0.0231008 33.1514 0.0830134 33.8207 0.19435 34.4824C0.304336 35.1453 0.515108 35.7875 0.81935 36.3867C1.12233 36.9849 1.52022 37.5301 1.99757 38.001C2.47054 38.478 3.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):416328
                                                                                                                                                                                                                                            Entropy (8bit):5.316430342812458
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:YeMnAn4ZC8i3IXj7pUQ9ivHZ/Oe+StbyegwkRdN:5kZC93IXj7pUQ9ivHZ/Oe+StbyegwkRn
                                                                                                                                                                                                                                            MD5:CC234D616DCE502C6524A67E6B4C5584
                                                                                                                                                                                                                                            SHA1:150A97463E25BE549DB8F2B55BF09BCA1D1207BB
                                                                                                                                                                                                                                            SHA-256:B20517DC0F97FC32C63D4B4238B4FD5D160C5FF2EAE5C04513FF8ACDE5278F2F
                                                                                                                                                                                                                                            SHA-512:B0744FAECA92CF4D652F285CE13B69E0D264683C70191702625B45E6CB22239C6742D36C311B33300F73C875B1A8B03AEB8A08EA19F0CC9C14701272359528B1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......G....,......https://razerid-assets.razerzone.com/static/css/main.9818c827.chunk.css@font-face{font-family:"Roboto";font-style:normal;font-weight:300;src:local("Roboto Light"),local("Roboto-Light"),url(https://razerid-assets.razerzone.com/static/media/Roboto-Light.815babff.woff2) format("woff2"),url(https://razerid-assets.razerzone.com/static/media/Roboto-Light.d4c409df.woff) format("woff")}@font-face{font-family:"Roboto";font-style:italic;font-weight:300;src:local("Roboto Light Italic"),local("Roboto-LightItalic"),url(https://razerid-assets.razerzone.com/static/media/Roboto-LightItalic.89323fb7.woff2) format("woff2"),url(https://razerid-assets.razerzone.com/static/media/Roboto-LightItalic.fbf36901.woff) format("woff")}@font-face{font-family:"Roboto";font-style:normal;font-weight:400;src:local("Roboto"),local("Roboto-Regular"),url(https://razerid-assets.razerzone.com/static/media/Roboto-Regular.cb41c1e7.woff2) format("woff2"),url(https://razerid-assets.razerzone.com/static/m
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):19066
                                                                                                                                                                                                                                            Entropy (8bit):5.385293947867005
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:wl+UGc12Q+OH2gzcpfTi76878gVRDCEFig1JEREd4Zbn7BjriHnCuHpKHK4m8Hd8:G+UGc1J+OH2gzN+oDyfyQNiHnCuHpKHe
                                                                                                                                                                                                                                            MD5:8B45A921D44DB8390C94CEEDE6024A5A
                                                                                                                                                                                                                                            SHA1:F3E6AA6B1C214B90451231403D3F1585F5193EF0
                                                                                                                                                                                                                                            SHA-256:D12CC11BCDD12C4886C885C0AB7822E264784CD2C9AC7E602E6CF4EF5A350575
                                                                                                                                                                                                                                            SHA-512:CBEFE5EDC9D30D8C9CD839AE993BB3C2DE50F5BBB3E7229F492E7D3FA83CEB63360BBD2D6C10A64A67282E8E85DD07DC31A56A12F184B0690E93E1D6BD3807BB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C...@..k....https://razerid-assets.razerzone.com/static/js/36.0d494527.chunk.js(this["webpackJsonprazer-id"]=this["webpackJsonprazer-id"]||[]).push([[36],{1559:function(e,t,s){"use strict";s.r(t);var n=s(7),i=s.n(n),a=s(13),r=s(293),c=s(85),o=s(18),d=s(292),l=s(208),u=s(8),m=s(283),b=s(4),h=s(5),j=s(45),p=s(39),y=s(988),f=s(3),g=s(2);let O;class _ extends n.Component{constructor(e){super(e),this.onSubmit=e=>{e.preventDefault();const t=this,{por:s,isSubmitEnabled:n,isSubmitting:i,transaction_id:a,document_id:r}=t.state;if(!n||i)return;Object(c.a)(),t.setState({isSubmitting:!0});const{notify:o,submitReupload:d}=t.props;o({message:Object(h.s)(b.Nl,{lang:"en"}),persistent:!0});d({transaction_id:a,document_id:r,filename:s.filename.replace(/\.[^/.]+$/,""),base64:s.base64}).then((e=>{let{result:s,error:n}=e;const i={isSubmitting:!1};n?o({type:"error",message:n}):s?(i.success=!0,o({type:"success"})):o({type:"error",message:Object(h.s)(b.nd,{lang:"en"})}),t.setState(i)}))},this.file
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):38631
                                                                                                                                                                                                                                            Entropy (8bit):6.318083129287032
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:PhXHlO/Wdm6dEiigXwSlNw22R6F8abeeq+uEmSU7YHPeYI3RC2QW:PhXKUmsEZgXwN2Q6FbqF+rmSMY2YI3HL
                                                                                                                                                                                                                                            MD5:CDD034B8AF25BBE5D7A79833EB0B1CFE
                                                                                                                                                                                                                                            SHA1:9794E58B2BC0872B9D087202990A70A309E57D96
                                                                                                                                                                                                                                            SHA-256:ECED79DF45FC07E899B08799FBD3E920E9058084B6A30732599E8F496D3D63BE
                                                                                                                                                                                                                                            SHA-512:76079962154459F1B3ADABCFBC6BD5E3FC858B1437982DC5D52014F4E4BA3F61A2DF253949777E6643911B9ECF580A1CCF746ED2FD2F1EFBF952545CC6503F05
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C...@..k....https://razerid-assets.razerzone.com/static/js/36.0d494527.chunk.js......a.......L4.F../...T........$S.t..`.....$L`........ Qff.......webpackJsonprazer-id..Qbf\......push...Q.`......L`.......`......Ma....H...`..... ..b............C`....C`.....$S.i..`.....lL`2.....Rb...................R.............................R....R..........................m..........................................................Qb\.......1559`....Da.....a.............$Rb@...............b........._...4.$La.........X...a..............`^.......u.`^.........`~.......y.`.......i.a....._...D...].L...a............Q.a......... Qf........componentDidMount...a......... Qf.a|.....componentWillUnmounta......... Qf.......componentDidUpdate..a..........QcB.w....render..a.........]..Qdz.9.....Component....$S.9...`(.....L`H....0Rb..............`........`....Da\...>L...<.$S.)..`.....xL`8....8Rb.....................a........I`....Da.........p..Qe.......preventDefault....Qc:.......state.....Qb.b^D....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1742
                                                                                                                                                                                                                                            Entropy (8bit):5.901909284927403
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:etQpiyJpZpxGnQp9p6H2Dzp6OWFFnRzFJnhFxxF0xFKIFbNYUfBD4khRZQLQs9rV:+QpiyJpZpxGnQp9p6H2Dzp6OW/nRzjnR
                                                                                                                                                                                                                                            MD5:BAC1B5C56923EC9A10E0DEEEC02A3294
                                                                                                                                                                                                                                            SHA1:F6BE1FD866AC90B3B589D11F6DBE8B889BD6EF4D
                                                                                                                                                                                                                                            SHA-256:32AFA8A479984373857051FA4E15C75970548A44CEA2759821C181552FF1A7DB
                                                                                                                                                                                                                                            SHA-512:C5E588C64D741D0DFF47AEBC73476FA22352C8ABF7270243FFEFABB71E4F20864277778AC696C148C70B46C1ED2CA7B917C1EE4F2138301F6275EC8CBD9525A3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......J....u......https://razerid-assets.razerzone.com/static/media/times-white.38cc7383.svg<svg xmlns="http://www.w3.org/2000/svg" width="14" height="14" viewBox="0 0 10 10">. <path fill="#fff" fill-rule="evenodd" d="M637,422 L640.785714,418.214286 C641.071429,417.928571 641.071429,417.5 640.785714,417.214286 L640.785714,417.214286 C640.5,416.928571 640.071429,416.928571 639.785714,417.214286 L636,421 L632.214286,417.214286 C631.928571,416.928571 631.5,416.928571 631.214286,417.214286 L631.214286,417.214286 C630.928571,417.5 630.928571,417.928571 631.214286,418.214286 L635,422 L631.214286,425.785714 C630.928571,426.071429 630.928571,426.5 631.214286,426.785714 C631.5,427.071429 631.928571,427.071429 632.214286,426.785714 L636,423 L639.785714,426.785714 C640.071429,427.071429 640.5,427.071429 640.785714,426.785714 C641.071429,426.5 641.071429,426.071429 640.785714,425.785714 L637,422 L637,422 Z" transform="translate(-631 -417)"/>.</svg>.A..Eo........T.[...........GET........OK..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1975
                                                                                                                                                                                                                                            Entropy (8bit):5.878662365962822
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:BKdiaQTFxw7w8oRzwD1kwgMOD4khMDM9YUZlTfO0Xizg:BaiPFx0KY+pD4khMDM9XZlS0Xizg
                                                                                                                                                                                                                                            MD5:09B7745BBBAD4512CC39A8FEDAFB029D
                                                                                                                                                                                                                                            SHA1:CCDF7A463978F24AA0244EE6A4D8F2465FC7B7EA
                                                                                                                                                                                                                                            SHA-256:22BA8E1E3FD88A5AE5AE1A49E7D63790698E7D7B70E1B55CA8B2D66CCDADFCBE
                                                                                                                                                                                                                                            SHA-512:B3A0AF6B0507DB85427695AF632C6422607C0BC3EB0782733189D61EBBB450AF3BEEFBA1A48D40BB9DAA2235113F1C2DA202730647BEF0ED3D43B4C5F8EA082F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......S....SL....https://razerid-assets.razerzone.com/static/media/device-phone-windows.87120625.svg<svg xmlns="http://www.w3.org/2000/svg" width="26" height="46" viewBox="0 0 26 46">. <g fill="none" fill-rule="evenodd">. <path fill="#FFF" d="M2,0 L24,0 C25.1045695,-2.02906125e-16 26,0.8954305 26,2 L26,44 C26,45.1045695 25.1045695,46 24,46 L2,46 C0.8954305,46 1.3527075e-16,45.1045695 0,44 L0,2 C-1.3527075e-16,0.8954305 0.8954305,2.02906125e-16 2,0 Z M10.5,2 C10.2238576,2 10,2.22385763 10,2.5 C10,2.77614237 10.2238576,3 10.5,3 L15.5,3 C15.7761424,3 16,2.77614237 16,2.5 C16,2.22385763 15.7761424,2 15.5,2 L10.5,2 Z M1,5 L1,38 L25,38 L25,5 L1,5 Z M9,41 C8.44771525,41 8,41.4477153 8,42 C8,42.5522847 8.44771525,43 9,43 L17,43 C17.5522847,43 18,42.5522847 18,42 C18,41.4477153 17.5522847,41 17,41 L9,41 Z"/>. <g fill="#11A2EA" fill-rule="nonzero" transform="translate(6 14)">. <polygon points="6.563 1.094 14 0 14 6.563 6.563 6.563"/>. <polygon points="0 2.058 5.688 1.224
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4943
                                                                                                                                                                                                                                            Entropy (8bit):4.799327446392766
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:Ovb30gd0vQUyMDRR2qtfpHJXvrqRRwrDKEvEK0QEEqDg8RzfaWD4kh+69XmdwbC9:UbIRbDqCjuRItcEqhtv+oXmI6
                                                                                                                                                                                                                                            MD5:41387334DD9BB78E8CADAEF8419BCEFE
                                                                                                                                                                                                                                            SHA1:EA84A8348B7596E22B12E81263D6E281C8AF05BB
                                                                                                                                                                                                                                            SHA-256:CF2D900EF166319C4E75A4F311E4269CA63A752D4017F0D29B271972BC5072E7
                                                                                                                                                                                                                                            SHA-512:A62CE87D1AB1B27E932A9A0FC5077ED6985CAF21E3200CF15BC3E57AFE05CA49DD1E67002046600D8E4CEC6CC229B45812D8AC466069CF163C4A1DDDFBBE3BB8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......P...".5.....https://razerid-assets.razerzone.com/static/media/comp-support-gray.3bdb9b55.svg<svg width="36" height="36" viewBox="0 0 36 36" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="Icon/RID Product Support">.<g id="Path">.<path d="M30.572 15.0841C29.4657 15.4609 28.2817 15.5493 27.1375 15.3419L25.5333 16.8549C25.5906 17.2321 25.6198 17.6146 25.6198 17.9992C25.6199 18.9995 25.4229 19.99 25.0402 20.9142C24.6574 21.8383 24.0964 22.678 23.3891 23.3853C22.6818 24.0926 21.8421 24.6537 20.9179 25.0364C19.9938 25.4191 19.0033 25.6161 18.003 25.616C16.4966 25.616 15.0239 25.1693 13.7714 24.3323C12.5188 23.4954 11.5426 22.3058 10.9661 20.914C10.3896 19.5223 10.2387 17.9908 10.5326 16.5133C10.8265 15.0358 11.5519 13.6786 12.6172 12.6134C13.6824 11.5482 15.0396 10.8228 16.5171 10.5289C17.7115 10.2913 18.9412 10.3443 20.1039 10.678L21.4973 9.36365C21.3849 8.462 21.4561 7.56143 21.6902 6.71068C21.5016 6.64924 21.3113 6.59253 21.1196 6.54062C21.1196 6.46466 21.1115 6.38892 2
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1390
                                                                                                                                                                                                                                            Entropy (8bit):6.030288358395489
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:R02myuo6I6ELMHaT32MAJnLeQNDoUpspqphRbnLX4fK3m9jXc5KedTBFghkFXDHC:6bSB6SMU3pANXND4khRr0fK3m9YUebq7
                                                                                                                                                                                                                                            MD5:B9FBE5A51E9FABE28210D363C8CEF6B7
                                                                                                                                                                                                                                            SHA1:CE63F0EB77BF98786B29C5A29BEFCC91C37999A6
                                                                                                                                                                                                                                            SHA-256:8C07180826FB9D983B59DCFE80F580FBFCED8FE795AB577A3C06CC94A9BED66E
                                                                                                                                                                                                                                            SHA-512:8B644DECA95159A2C4AD2660F9F700DF134124397CE8DA3D01F6188842ADA8C820D66078CF94932E91208254D0E8CD341469F5C8862D6CDAA74955EFF99DAEE4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......I.........https://razerid-assets.razerzone.com/static/media/copy-black.ef1200f8.svg<svg width="21" height="20" viewBox="0 0 21 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M6.5 17C6.1 17 5.75 16.85 5.45 16.55C5.15 16.25 5 15.9 5 15.5V1.5C5 1.1 5.15 0.75 5.45 0.45C5.75 0.15 6.1 0 6.5 0H17.5C17.9 0 18.25 0.15 18.55 0.45C18.85 0.75 19 1.1 19 1.5V15.5C19 15.9 18.85 16.25 18.55 16.55C18.25 16.85 17.9 17 17.5 17H6.5ZM6.5 15.5H17.5V1.5H6.5V15.5ZM3.5 20C3.1 20 2.75 19.85 2.45 19.55C2.15 19.25 2 18.9 2 18.5V3.425H3.5V18.5H15.35V20H3.5ZM6.5 1.5V15.5V1.5Z" fill="#111111"/>.</svg>..A..Eo.........@............GET........OK.."...Accept-Ranges..bytes"#..Access-Control-Allow-Methods..GET" ..Access-Control-Allow-Origin..*"...Connection..keep-alive"...Content-Length..509"...Content-Type..image/svg+xml"%..Date..Wed, 08 May 2024 07:41:36 GMT"*..ETag.""24e8f6ae291072d60e097abe1fe8a3b2""...Last-Modified..Tue, 07 May 2024 08:02:15 GMT"...Server..AmazonS3"Z..x-amz-id-2.Li2U/+KJ1Q
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6801
                                                                                                                                                                                                                                            Entropy (8bit):4.480962368451471
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:EH1W/RJtwdVlXzn9/npY3jkWzZB6np4oNvKxceFXzHISj:6QRn8ztpYTkWVBSp4XcAXzH3
                                                                                                                                                                                                                                            MD5:9501F37F6B273AC76F8B04F872FD38E5
                                                                                                                                                                                                                                            SHA1:F73BD5290A7ABC58A948FD850599E6512F368D77
                                                                                                                                                                                                                                            SHA-256:677144B0DC6BF28F44E328908B86148D6D07119815CCD00653D568078D8A8AFF
                                                                                                                                                                                                                                            SHA-512:1D3CEE2CCA523F653FB7AEA70071FED37EA43F29EE4D227E3348973FA24CF5FB1086EC1BB0719C4412181D944ABDAA11EB1368A798F6296578239C90504A0FF6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......O...xgg.....https://razerid-assets.razerzone.com/static/media/fingerprint-gray.19acf5c6.svg<svg width="37" height="40" viewBox="0 0 37 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M30.634 4.94006C30.4728 4.94063 30.3143 4.89928 30.1739 4.82006C26.76 2.94784 22.9247 1.97724 19.031 2.00006C15.1372 1.97711 11.3019 2.94772 7.88802 4.82006C7.65457 4.94736 7.38009 4.97674 7.12497 4.90172C6.86986 4.82671 6.655 4.65345 6.52766 4.42006C6.40032 4.18667 6.37094 3.91227 6.44597 3.65722C6.52101 3.40217 6.69431 3.18736 6.92776 3.06006C10.6388 1.05503 14.7901 0.00349978 19.0084 8.72112e-06C23.2267 -0.00348233 27.3798 1.04118 31.0941 3.04006C31.2897 3.14676 31.4446 3.31499 31.5348 3.51864C31.625 3.7223 31.6454 3.95002 31.593 4.16649C31.5406 4.38297 31.4182 4.57611 31.2448 4.71597C31.0714 4.85583 30.8567 4.93459 30.634 4.94006ZM2.00347 15.4401C1.7965 15.439 1.59453 15.3763 1.42332 15.2601C1.31514 15.1843 1.22304 15.0878 1.15235 14.9763C1.08166 14.8647 1.03377 14.7402 1.01145
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1134
                                                                                                                                                                                                                                            Entropy (8bit):6.299249893411489
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:68SMds7uwbAI5DoUpspqphRbWLIE9jXcNwJhoxwVI8hkNIz5RJqst:5+RN5D4khR6cE9YqXo18OMX5t
                                                                                                                                                                                                                                            MD5:A32B275930007A1BE5C196E9FC44DFA5
                                                                                                                                                                                                                                            SHA1:EC5339B932D9282536BB9F19D60A49C5E81EAFB0
                                                                                                                                                                                                                                            SHA-256:552BF6C6F636FB9030740EDA2C43BFBF54D85B008BE33E072C4882864A343C5F
                                                                                                                                                                                                                                            SHA-512:F5FC4BE3D034B3F9AA98089FB93BFE44266BADD3A4D0E94F2692CAC9DBE7FA9AD3BB8114B0D4979E10F81DD985EA83731C3B728FEA226D7DB89DAC5F349AFC73
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......D....!f.....https://razerid-assets.razerzone.com/static/media/minus.4c57fcc7.svg<svg width="20" height="2" viewBox="0 0 20 2" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M0 1C0 0.447715 0.447715 0 1 0H19C19.5523 0 20 0.447715 20 1C20 1.55228 19.5523 2 19 2H1C0.447716 2 0 1.55228 0 1Z" fill="#EEEEEE"/>.</svg>..A..Eo.....................GET........OK.."...Accept-Ranges..bytes"#..Access-Control-Allow-Methods..GET" ..Access-Control-Allow-Origin..*"...Connection..keep-alive"...Content-Length..243"...Content-Type..image/svg+xml"%..Date..Wed, 08 May 2024 07:41:38 GMT"*..ETag.""8fbbb97740b7ff46a141f625e84c8585""...Last-Modified..Tue, 07 May 2024 08:02:15 GMT"...Server..AmazonS3"n..x-amz-id-2.`JY2M+RXRIJbOwLBsE0T4DdQ6hLFqIXP8lBsAB1wlAgpweyNX1gKUOtTtpNTZ0RWkjW3PlRqSc8XfkShcgM8ZYqiHj26d4Jio"$..x-amz-request-id..X831J55P07NB9J1M"&..x-amz-server-side-encryption..AES256"4..x-amz-version-id. LaQPt913P.AC5J5g2IrT_2wvipVJ76.D0......BDhttps://razerid-assets.razerzone.com/stat
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):12525
                                                                                                                                                                                                                                            Entropy (8bit):5.8572870349935515
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:GiqkiXdd3ZlFkx9w0IZNoD9mKWQCWUvgfWZcaqY9Pg:GiViXd9IC0IZCDiQCWUvgfWZcaqh
                                                                                                                                                                                                                                            MD5:577B1059A3610D49790AF71E58C18AB0
                                                                                                                                                                                                                                            SHA1:E5362841E0D70829C82A304E0DAC5067F1B69E7E
                                                                                                                                                                                                                                            SHA-256:D528B2AF622E14D88BDBD866617B48BB4849BFF5B1E15D4BB3F1DF6482452C65
                                                                                                                                                                                                                                            SHA-512:8651561E735294689E3710147FE8518317CF1C02B4194FC0FAA03B16CBC18ED494A9528E7F2AB5B474C329D5223BEB7096FF8EC16E6D48CC9854A20A4D124E4A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C....A.M....https://razerid-assets.razerzone.com/static/js/40.4856a3cb.chunk.js(this["webpackJsonprazer-id"]=this["webpackJsonprazer-id"]||[]).push([[40],{1268:function(t,e,_){"use strict";_.r(e);var s=_(7),A=_(13),r=_(85),R=_(4),a=_(5),E=_(11),c=_(33),o=_(34),P=_(964),T=_(45),i=_(30),n=_(39),p=_(3),C=_(2);class O extends s.Component{constructor(t){super(t),this.moveToStep=t=>{this.setState({step:t},r.f)},this.forceTfa=t=>{t.preventDefault();const e=this,{updateModalItem:_}=e.props;_({otpShow:Date.now(),otpIsExpired:!1,otpForced:!0,otpSuccessCallback:()=>{_({otpShow:!1,otpForced:!1}),e.handleAccountDelete()},otpCancelOnClick:()=>{}})},this.handleAccountDelete=()=>{const t=this,{isSubmitting:e}=t.state;if(e)return;Object(r.a)(),t.setState({isSubmitting:!0});const{secureDeleteUserItem:_,notify:s}=t.props;s({message:Object(a.s)(R.sc),persistent:!0}),_().then((e=>{let{error:_,errorCode:A}=e;if(O.isMounted){if(_)return 4599===A?t.setOtpSuccessCallback(t.onSubmit):s({type:"error"
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20579
                                                                                                                                                                                                                                            Entropy (8bit):6.5018283903241345
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:n3jGNmkzxRbH4b4lCs6IpHHxq/Rh9aibE4lUDzZHo5V:zGNmkNRbl6Ipk/Rh9aibE4lUDu5V
                                                                                                                                                                                                                                            MD5:B7CA4BDD23CB93FAABBFD8475B60CFCB
                                                                                                                                                                                                                                            SHA1:C2CFDF1DA31065069960E6C51C47F7471E09E8E4
                                                                                                                                                                                                                                            SHA-256:D17B06B12EAFF5D24DA6FC8B8232769D40B5DBC55E6A13C870AD369F7B9694DD
                                                                                                                                                                                                                                            SHA-512:F1BEB0385F4C7ECAF93150519C50D964892BCD92E8BEF62F34E285F3643AAA339E34F4D9852CBDAC596EA4D361699B2EDFBCB8F93FD333913C4D1EF2FBD9952F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C....A.M....https://razerid-assets.razerzone.com/static/js/40.4856a3cb.chunk.js......a.......L4B-../....O.......$S.t..`.....$L`........ Qff.......webpackJsonprazer-id..Qbf\......push...Q.`......L`.......`......Ma....P...`..... ..b............C`....C`.....$S.-..`.....\L`*....tRb............................R....Q........................i..........................................Qb........1268`....Da..............$Rb@...............b.............4.$La.........X...a..............`^.......u.`^.........`~.......y.`.......i.a.........D...].@...a............Q.a......... Qf........componentDidMount...a......... Qf.a|.....componentWillUnmounta..........QcB.w....render..a.........]..Qdz.9.....Component....$S....`Z....\L`*....0Rb..............`........`....Da.........<.$S.H.`L.....L`......QcV..D....setState....a..........Qb..[L....stepC..........Dl..................-....|..)...3........-...._........(Rb...........I`....DaR........l....c.........L.......D......PP.LBrq.C...https://raz
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1894
                                                                                                                                                                                                                                            Entropy (8bit):6.005934039893978
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:kXo7Z9LugrAkA8iUND4khmVh9YUXCfIBOpRrXz:mK9L1kkA8RD4khmVh9XX8Ig7rXz
                                                                                                                                                                                                                                            MD5:5E7A5C88401E35578C7C359CCC961974
                                                                                                                                                                                                                                            SHA1:54122EC6B7DD430B63659BEB1EB1C76CABD01BB8
                                                                                                                                                                                                                                            SHA-256:BC7F4C1A77F54B78592D8551FBB7E616C44D69C8542E5F594DC7588913836992
                                                                                                                                                                                                                                            SHA-512:A990167B5AECFFDCE96AC712E0ABD204712386FEFD37F7CD9ED0467ECA8CB75ED26EE2C519B64D5151086F61420E99D8302D0E95005DB9A3E43D56441C518A9B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......M...~.$.....https://razerid-assets.razerzone.com/static/media/download-white.0aa22686.svg<?xml version="1.0" encoding="UTF-8"?>.<svg width="14px" height="18px" viewBox="0 0 14 18" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 52.1 (67048) - http://www.bohemiancoding.com/sketch -->. <title>transfert_upload</title>. <desc>Created with Sketch.</desc>. <g id="ACCOUNT" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="PrivacyCenter" transform="translate(-677.000000, -603.000000)" fill="#FFFFFF">. <g id="Razer/Icons-White/transfert_upload" transform="translate(677.000000, 603.000000)">. <path d="M13,16 C13.6,16 14,16.5 14,17 C14,17.5 13.6,18 13,18 L1,18 C0.4,18 0,17.5 0,17 C0,16.5 0.4,16 1,16 L13,16 Z M5,12 L5,7 L0,7 L7,0 L14,7 L9,7 L9,12 C9,13.1 8.1,14 7,14 C5.9,14 5,13.1 5,12 Z" id="transfert_upload" transform="translate(7.000000, 9.000000) r
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2029
                                                                                                                                                                                                                                            Entropy (8bit):5.633949275062881
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:aL2F84G1VpneK+Y5dYy0mj2G7D4kh6b899YjKEwOi+1nFXQbk7:dGVneEdYy0qD4kh6+95iL1FXz7
                                                                                                                                                                                                                                            MD5:8481C9B00726541157A6B550559666D3
                                                                                                                                                                                                                                            SHA1:281B74F28F2D3F3ED0BA09CA0F199FF6518EBF2C
                                                                                                                                                                                                                                            SHA-256:B29DBAD93C6B18C7C74A366F48EBF05BF2661C4616964D7B7A087C2467D35804
                                                                                                                                                                                                                                            SHA-512:A3D8A10022B4781D1E04F00E853F932FC224D8D466A76797C24F4FAA140A5BDA062DD8959326F7D05C9601C55B7F326F5DF1E4B86576D17832A7D22E80031CB8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......I......9....https://razerid-assets.razerzone.com/static/media/tick-white.901cb819.svg<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M18.083 4.41601C18.0077 4.33701 17.9172 4.27412 17.8169 4.23116C17.7166 4.18819 17.6086 4.16603 17.4995 4.16603C17.3904 4.16603 17.2824 4.18819 17.1821 4.23116C17.0818 4.27412 16.9913 4.33701 16.916 4.41601L7.499 13.833L3.083 9.41601C3.00772 9.33701 2.91719 9.27412 2.81689 9.23116C2.71659 9.18819 2.60861 9.16603 2.4995 9.16603C2.39038 9.16603 2.2824 9.18819 2.1821 9.23116C2.0818 9.27412 1.99127 9.33701 1.916 9.41601C1.837 9.49128 1.77412 9.58181 1.73115 9.68211C1.68818 9.78241 1.66602 9.89039 1.66602 9.99951C1.66602 10.1086 1.68818 10.2166 1.73115 10.3169C1.77412 10.4172 1.837 10.5077 1.916 10.583L6.916 15.583C6.99127 15.662 7.0818 15.7249 7.1821 15.7679C7.2824 15.8108 7.39038 15.833 7.4995 15.833C7.60861 15.833 7.71659 15.8108 7.81689 15.7679C7.91719 15.7249 8.00772 15.662 8.083 15.583L
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):34131
                                                                                                                                                                                                                                            Entropy (8bit):5.64223474868285
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:Ye0+0d2+QcTgWefAGgKk99zvrewZXrzyF4LWyPd4Xm5PEHkGJ5oZdCDiQCWUvgfE:RXOgWefAqkLzvrew5tWyPd/5PEHkzZdJ
                                                                                                                                                                                                                                            MD5:0D08583D68A8D4756D41B6E6FBF72C71
                                                                                                                                                                                                                                            SHA1:3B32DA81A382FCC30E75204FD73FE416936FA816
                                                                                                                                                                                                                                            SHA-256:D0040E40A4AF5838644B4F251944FB9FA2A30C00900DECD2666629C3EAE03D98
                                                                                                                                                                                                                                            SHA-512:8E3C6E87BE0D999F48B3867988D1E966A7CD5861A7B7991B86C6EAB3C60FAAFA0889ABE926538EFA588D386879375B0A3C5234D015DF8C8C0363FDC947D3B1CC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C......o....https://razerid-assets.razerzone.com/static/js/28.8c02e050.chunk.js(this["webpackJsonprazer-id"]=this["webpackJsonprazer-id"]||[]).push([[28],{1028:function(e,t,a){"use strict";a.d(t,"a",(function(){return i})),a.d(t,"b",(function(){return o}));var s=a(14),r=a.n(s),c=a(15),n=a(3);const i=e=>r()({url:"".concat(n.e,"/api/emily/check?rzrid=").concat(encodeURIComponent(e)),method:"POST",data:{method:"GET"}}).then((e=>{let{data:t}=e;return{exists:!Boolean(t)}})).catch((e=>Object(c.a)({errorData:e}))),o=e=>async(t,a)=>{const{credential:s}=a(),{token:i}=s;return await r()({url:"".concat(n.e,"/api/warranty/api/v2/serialnumber/").concat(encodeURIComponent(e)),headers:{Authorization:"Bearer ".concat(i)},method:"GET"}).then((e=>{let{data:t}=e;return t})).catch((e=>Object(c.a)({errorData:e})))}},1602:function(e,t,a){"use strict";a.r(t);var s=a(7),r=a.n(s),c=a(13),n=a(1013),i=a.n(n),o=a(1060),l=a(1042),d=a(971),u=a(293),p=a(85),_=a(208),m=a(18),b=a(4),h=a(5),A="https://razer
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):58083
                                                                                                                                                                                                                                            Entropy (8bit):6.5910535752551285
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:jF65+IXpqGleavgmpwfbDmju4iG5AEPXJrYkE:J65npqGl7gmeTDYu4iG5zRo
                                                                                                                                                                                                                                            MD5:F4E806A4D716C1AA88AD22A89F47438B
                                                                                                                                                                                                                                            SHA1:72C59AC7F230DAD3B4B5F571097EEE3DB7111EAA
                                                                                                                                                                                                                                            SHA-256:728C7A2EB3CA79464A4230ED695D6BCA175BD153490361CFAD0DC6B2B9D77F29
                                                                                                                                                                                                                                            SHA-512:3A7025FBC08AE5D9649418E325077BF0D2C00A5599E2ED50E567875341B6EF07673F2EAED88F99602FDD22E07DDAC03CD0A290C23C74D00D2290077239917C0A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C......o....https://razerid-assets.razerzone.com/static/js/28.8c02e050.chunk.js......a.......L4..../...P........$S....`.....(L`........ Qff.......webpackJsonprazer-id..Qbf\......push...Q.`......L`.......`......Ma....8...`.....(..b............C`....C`....C`.....$S...`.....,L`.....LRb.............................R.......d......................Qb........1028`....Da...............R...$S.(.`......L`......R.....Dd.....................(Rb...........I`....Da.........4....D......PP.L~WMKC...https://razerid-assets.razerzone.com/static/js/28.8c02e050.chunk.js.a........D`....D`2...D`.....I..A.`.........(..<..$S.(..`......L`............Dd.....................(Rb...........I`....DaF...^....4....Lc........@.........$S...`.....4L`.....$..a..........Qbn..!....url.C..Qc........method....Qbnh......POST..Qb.Qi.....data...a.........|..Qb."|+....GET.I..Qc.f.....concat....R...$Qg. ...../api/emily/check?rzrid=.. Qf^.O.....encodeURIComponent...x.]..$S.<..`4.....L`.........a..........Qc..U.....e
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6486
                                                                                                                                                                                                                                            Entropy (8bit):5.483226355825795
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:s2o2RKZ0t8FHdSUpqNR+BaG7KwpaGBOvN+QIfWl+gJFB/urK3z4yf/+2jSvQD4kY:gqt8dpqiD+UegnrgLRuWDlmuSsRarT
                                                                                                                                                                                                                                            MD5:5392C9C3BAD7F7450392838E9FAC5681
                                                                                                                                                                                                                                            SHA1:825D0020F11CBC63A0A12D66E6FAF53AE3DBF13F
                                                                                                                                                                                                                                            SHA-256:F7F8D1674C9928BADFDB7A583E39B57202037B0B5A8D08A0E5B2A3F9B2D91EB8
                                                                                                                                                                                                                                            SHA-512:6F7B47A2F7343C7CDA59D40340E0124E992C0D365E6866FA7055EDDC297093B1F3E1FD327F3D2C9169763472A3272A12B1B9942CEF790D8F1EDBAA2420332F29
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C..._..1....https://razerid-assets.razerzone.com/static/js/39.bd342eaf.chunk.js(this["webpackJsonprazer-id"]=this["webpackJsonprazer-id"]||[]).push([[39],{1548:function(e,t,a){"use strict";a.r(t);var r=a(7),n=a(13),c=a(17),o=a.n(c),i=a(4),s=a(5),l=a(286),d=a(283),u=a(973),p=a(2);class h extends r.Component{constructor(){super(...arguments),this.state={isVerify2ing:!0,message:"",error:""},this.verifyEmail=()=>{const e=this,{location:t,history:a}=e.props,{u:r,v:n,s:c}=o.a.parse(t.search);Object(u.h)({email:r,verificationKey:n,serviceCode:c}).then((t=>{let{token:r,error:n}=t;if(h.isMounted){if(n)return e.setState({isVerify2ing:!1,error:n});a.replace("/unsubscribe?u=".concat(r))}}))}}componentDidMount(){h.isMounted=!0,this.verifyEmail()}componentWillUnmount(){h.isMounted=!1}render(){const{error:e}=this.state;return Object(p.jsx)(l.a,{classNames:"page-verify page-main-center",children:e?Object(p.jsxs)("div",{children:[Object(p.jsx)("h1",{className:"page-title",children:Object(s.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16719
                                                                                                                                                                                                                                            Entropy (8bit):5.908228604680627
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:aqOTnPT9rON2IkVWUrqfrlLr6FexEXjfeY8Mo2HMEjeY/STB3eTQBmKgB6HzvU6p:aqY1jvVGAeWdaTvse0ex
                                                                                                                                                                                                                                            MD5:7CE181D231552F943046AD420FC50C60
                                                                                                                                                                                                                                            SHA1:1AA0B5C5A6C3DD18ED43774526973CC096C8AB82
                                                                                                                                                                                                                                            SHA-256:4FB699B571FAC80CFA348DCEE4F73DBCF3CD13FDCDADA752E6ADD9939463D77D
                                                                                                                                                                                                                                            SHA-512:73D682E4F7830AB3A5AC62DE619E3C27B72739394EE598E51A657E8A0C05A9F7952DC912996359B2AFB98218A79760229B381E56A5932AF14CA64BB9C731C9C9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C..._..1....https://razerid-assets.razerzone.com/static/js/39.bd342eaf.chunk.js......a.......L4..../...@.......$S.t..`.....$L`........ Qff.......webpackJsonprazer-id..Qbf\......push...Q.`......L`.......`......Ma....N...`..... ..b............C`....C`.....$S..`.....@L`.....\Rb...................R...................R.......f..............................Qb0.......1548`....Da...................$Rb@................b.............4.$La.........X...a..............`^.......u.`^.........`~.......y.`.......i.a.........D...].@...a............Q.a......... Qf........componentDidMount...a......... Qf.a|.....componentWillUnmounta..........QcB.w....render..a.........]..Qdz.9.....Component....$S.t..`......L`.....0Rb..............`.........`....Da.........<.$..a..........Qd.".,....isVerify2ingG.5.I..Qc*.%.....error...I..Qc:.......state....$S...`.....PL`$....8Rb.............R....R..a........I`....Da.........l..Qc..N.....props.....Qc..BT....location..Qc.UQw....history...R....Qc.,.....pars
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7410
                                                                                                                                                                                                                                            Entropy (8bit):5.702296206235706
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:DzBipRUVIVf4tIyFMxJFl66Wj1RT8Cqi9jIqRQ:Plyp4fmzIxRTMi90/
                                                                                                                                                                                                                                            MD5:70B32CA37DA910E3DCAD8239FA951B78
                                                                                                                                                                                                                                            SHA1:D7176CBF2C04CB458FE4A6F6CE87B93141D852BB
                                                                                                                                                                                                                                            SHA-256:19883D7919BCCC9A2616E81244E8750DB4A5AF2AC91DF41D13E4FEE0459B23FD
                                                                                                                                                                                                                                            SHA-512:2D9318397B737B035CD484CC74E49F6B35E90936AB1A3DAF938E65E94EF4934CBD93A7CC4E1FD5156183157DEBD9D49FBA1DD2C4C1F2139D330951E8D71785C4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......P...%.,.....https://id.razer.com/index.html?__WB_REVISION__=0c831396da4ed067a49f16268629ed6a<!doctype html><html id="wcri-html" dir="auto" lang="en"><head><meta charset="utf-8"/><link rel="icon" href="/favicon.ico"/><link rel="shortcut icon" href="/favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1,minimum-scale=1,maximum-scale=5"/><meta name="apple-mobile-web-app-capable" content="yes"/><meta name="theme-color" content="#000000"/><meta name="robots" content="__META_ROBOTS__"/><meta name="description" content="The Official Razer ID page for Razer account creation, product warranty registration, and sign-in purposes."/><link rel="manifest" href="/manifest.json"/><title>Razer ID</title><link href="https://razerid-assets.razerzone.com/static/css/main.9818c827.chunk.css" rel="stylesheet"></head><style>.skip-link{position:absolute;top:-40px;left:0;padding:6px}.skip-link:focus{position:fixed;left:5px;top:5px;background-color:#000;color:#fff;outline:2p
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6251
                                                                                                                                                                                                                                            Entropy (8bit):5.544206370889575
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:g9N35+AQb+zPCBbl8aLcH/cPlslshsv4GM3Y9srsCg9VIdge:gPQBW+Kv23BwXVIdge
                                                                                                                                                                                                                                            MD5:1B6E07BD64A723C4D6AB1B3862D9DAA4
                                                                                                                                                                                                                                            SHA1:643A40E7D96685A68AD698C3756410FD74A70710
                                                                                                                                                                                                                                            SHA-256:7FF28C2931A29D2BDB670079E56F006A6AA836A851B76F472F22E748136D85A2
                                                                                                                                                                                                                                            SHA-512:37AB6F1F29AD1B7D0C9060D4A809D7B706530E5D41521CFAF59465AA4D80659A1882A923EAB353E2AD0996686F12E3BCB59A2E873AED6BE05DF7181DEE762627
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C...........https://razerid-assets.razerzone.com/static/js/50.cd8353b5.chunk.js(this["webpackJsonprazer-id"]=this["webpackJsonprazer-id"]||[]).push([[50],{1255:function(e,t,s){"use strict";s.r(t);var i=s(7),n=s(13),a=s(17),o=s.n(a),r=s(24),c=s(10),d=s(284),l=s(45),p=s(30),h=s(87),u=s(39),b=s(285),m=s(47),g=s(4),f=s(5),k=s(11),w=s(34),j=s(3),y=s(2);class M extends i.Component{constructor(e){super(e),this.detectWebAuthnSupport=async()=>{const{bridgeType:e}=this.props;if(j.qb&&("androidmk"===e||"iosmk"===e))return this.setState({webAuthnSupport:!0},this.checkIfRegistered);if(void 0===window.PublicKeyCredential||"function"!==typeof window.PublicKeyCredential)return this.proceed();if(!Object(r.d)())return this.proceed();if(!window.PublicKeyCredential||!window.PublicKeyCredential.isUserVerifyingPlatformAuthenticatorAvailable||"function"!==typeof window.PublicKeyCredential.isUserVerifyingPlatformAuthenticatorAvailable)return console.warn("[RazerID Webauthn] Biometric auth suppress
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):11243
                                                                                                                                                                                                                                            Entropy (8bit):6.257606899775424
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:gfLX/+sWMUQsPIDBOOcByKTSmQC9mVdO7BPc5enaD0fYsDkOt05EJ7HwE+duGr3E:gzjKvqeshm3qdguD6435EJkE+oA3Cv
                                                                                                                                                                                                                                            MD5:ABE88CF4E335612967946FF1689F4748
                                                                                                                                                                                                                                            SHA1:5DACC5198EC0DC9D66EE8AF5BB83BF61EB7F6A2B
                                                                                                                                                                                                                                            SHA-256:8012ABB4354CAF4AC8330670870934FD34C8C8BD7C0DBC14146771837788F024
                                                                                                                                                                                                                                            SHA-512:4FE5259310C4419CB3B1840F7088E6AEA3042B0C76CF054228C44608C24C90E285816E6A59F74F7E2DDDDB1B8CE5C129EF0DA0DDF6CFC819B9193286A168059E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C...........https://razerid-assets.razerzone.com/static/js/50.cd8353b5.chunk.js......a.......L4..../...X+.......$S.h..`..... L`........ Qff.......webpackJsonprazer-id..Qbf\......push...Q.`......L`.......`......Ma....d...`........b............C`.....$S....`.....|L`:....|Rb..............R.................................................R..j..............................................Qb........1255`....Da....x).............$Rb@.............Q.b........<&...4.$La.........X...a..............`^.......u.`^.........`~.......y.`.......i.a....<&...D...].L...a............Q.a......... Qf........componentDidMount...a......... Qf.......componentDidUpdate..a......... Qf.a|.....componentWillUnmounta..........QcB.w....render..a.........]..Qdz.9.....Component....$S....`r....dL`.....0Rb..............`......Q.`....Dal........<.$S....`2....XLa(...^.....Qc..N.....props.....Qd...?....bridgeType....Qb..f.....qb....Qd.......androidmk.....Qc.......iosmk.....QcV..D....setState....a..........Qe.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3567
                                                                                                                                                                                                                                            Entropy (8bit):5.044518251852414
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:oR1Wzua1uzNd8FKkTHOrwBrPD4khS19Xr+pMmhXt:oDWzua8eF5vS/Xrwt
                                                                                                                                                                                                                                            MD5:98BFEED019F8FCF15775F26B0AD15EF7
                                                                                                                                                                                                                                            SHA1:0F1322522BA2748DB355CA814CDB724957820EDD
                                                                                                                                                                                                                                            SHA-256:B03CA85CFD4E970019D6DEC9E1B709870B5D32E99F40A708EC3C6CF707CDC97A
                                                                                                                                                                                                                                            SHA-512:C5E7F8C76BA5DBC40AA6CDBF848B7A773DDA6D4D926ED412A9870F06AE9E17B363D631565A9CA3A61504CF2DB29FA9ED573137C80BE5BE9905FBEBF1AEFA3171
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......Q...2.......https://razerid-assets.razerzone.com/static/media/comp-insider-green.b988d83d.svg<svg width="36" height="36" viewBox="0 0 36 36" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="Icon/RID Razer Insider">.<path id="Path" d="M15.3012 33.0009C14.925 33.0022 14.5524 32.9287 14.2049 32.7846C13.8575 32.6406 13.542 32.4287 13.2772 32.1615L10.4355 29.3231C10.837 29.064 11.1675 28.7083 11.3958 28.2885C11.6241 27.8687 11.7429 27.3984 11.7423 26.9206C11.7423 26.1617 11.4406 25.4339 10.904 24.8973C10.3674 24.3607 9.63983 24.0593 8.88096 24.0593C8.40333 24.0582 7.93316 24.1773 7.51364 24.4057C7.09412 24.634 6.73912 24.9642 6.4807 25.3659L3.83548 22.7211C3.30041 22.1836 3 21.4561 3 20.6977C3 19.9393 3.30041 19.2118 3.83548 18.6743L18.6757 3.83743C18.9406 3.5707 19.2552 3.35929 19.6025 3.21553C19.9498 3.07176 20.322 2.99851 20.6978 3.00002C21.0735 2.9989 21.4461 3.07234 21.7932 3.21608C22.1403 3.35983 22.4551 3.57103 22.7199 3.83743L25.3475 6.46507C24.9752 6.7303 24.6715
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3935
                                                                                                                                                                                                                                            Entropy (8bit):5.039132306075607
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:Lurd3Wa/as2lAsrn12yv4rTKdYFmh6IzpHPfAD4kh0IK9Xh1PHVXHiB:LEcKa31DvDOmAEu0I4Xhdxi
                                                                                                                                                                                                                                            MD5:72B0C0BD1637984B2A600C84D3EC3E6A
                                                                                                                                                                                                                                            SHA1:782EC91B6638663EA26298A16A60D1CD2AEE2701
                                                                                                                                                                                                                                            SHA-256:11DFD0322CCCD368209F86C192E3B00E095491218A887CCA7B6F2851B2D10E13
                                                                                                                                                                                                                                            SHA-512:CF67C0CAD19A6EB4EB2029D9DC8C4A38AF90906968EA7F93DD8180B7716E2D129748F40EB3BCD3C4D4CC1B50BDD01DA3C0323D864271D6DFBDF47C7361608F13
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......O.....=.....https://razerid-assets.razerzone.com/static/media/device-phone-ios.5d31d8ab.svg<svg xmlns="http://www.w3.org/2000/svg" width="26" height="46" viewBox="0 0 26 46">. <path fill="#FFF" fill-rule="evenodd" d="M177,110 L199,110 C200.104569,110 201,110.895431 201,112 L201,154 C201,155.104569 200.104569,156 199,156 L177,156 C175.895431,156 175,155.104569 175,154 L175,112 C175,110.895431 175.895431,110 177,110 Z M191.5,112 C191.223858,112 191,112.223858 191,112.5 C191,112.776142 191.223858,113 191.5,113 L192.5,113 C192.776142,113 193,112.776142 193,112.5 C193,112.223858 192.776142,112 192.5,112 L191.5,112 Z M184.5,112 C184.223858,112 184,112.223858 184,112.5 C184,112.776142 184.223858,113 184.5,113 L189.5,113 C189.776142,113 190,112.776142 190,112.5 C190,112.223858 189.776142,112 189.5,112 L184.5,112 Z M176,115 L176,148 L200,148 L200,115 L176,115 Z M188,154 C189.104569,154 190,153.104569 190,152 C190,150.895431 189.104569,150 188,150 C186.895431,150 186,150.895431 186,
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):52526
                                                                                                                                                                                                                                            Entropy (8bit):5.667482235711495
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:SYEbJWK3PIZFNrWTfCDiQCWUvgfWZcaqcL8fDJziSWhjXvrHlRwroiACD5fMEgHz:QbJrf7ScLmFzZmzrlREoiAC1WH7S6g/S
                                                                                                                                                                                                                                            MD5:50E1B9CF25431D8752C780C6C451AE3E
                                                                                                                                                                                                                                            SHA1:847323F741B66FA6C392BC3D96A5B28F839137E7
                                                                                                                                                                                                                                            SHA-256:7F1889040810FB1C00BF93D54E7EED10A4C6193D62E35C9FE367D18EC936D4BD
                                                                                                                                                                                                                                            SHA-512:288D43B1C6DF0E025D8453A10DC1D6236142853B000382B60086549F32094367CB0C2AF7BE7BDBB32B6A8753CF4F0D0A134135928695131C65543909C19DC163
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C....(A.....https://razerid-assets.razerzone.com/static/js/16.de778ee8.chunk.js(this["webpackJsonprazer-id"]=this["webpackJsonprazer-id"]||[]).push([[16],{1014:function(e,t,s){"use strict";s.d(t,"a",(function(){return n}));var a=s(976);const n=e=>{let{editMobileEnabled:t,hasPhoneMethodData:s,mobileNumber:n,countries:o,dialingCode:c,soleCountry:r}=e,i=!1,l="IN,ID".split(",");if(r&&r.value&&!l.includes(r.value))return!1;try{if(/^true$/i.test("false"))i=!0;else if(l.length>0){if(s){const e=[n.substring(1,3),n.substring(1,4)];let t;for(let s=0;s<o.length;s++)(e[0]===Object(a.a)(o[s].value)||e[1]===Object(a.a)(o[s].value))&&(t=o[s].value);t&&l.includes(t)&&(i=!0)}!i&&c&&c.value&&l.includes(c.value)&&(i=!0),i&&t&&c&&c.value&&!l.includes(c.value)&&(i=!1)}}catch(d){console.log("checkIfMobileDeliveryMethodPossible() error:",d)}return i}},1262:function(e,t,s){"use strict";s.r(t);var a=s(7),n=s(13),o=s(1042),c=s(971),r=s(17),i=s.n(r),l=s(24),d=s(8),_=s(85),p=s(18),h=s(976),A=s(207),u=
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):88507
                                                                                                                                                                                                                                            Entropy (8bit):6.467916484644662
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:sI73pLcXZoZeNZX+6xHNxczMzK3LMr6wApaQhU7dKi:V73pLgiZeNhZApHU7t
                                                                                                                                                                                                                                            MD5:859B0ECE43C3929FCA00C441E524A7F7
                                                                                                                                                                                                                                            SHA1:20C0AF22ED065373F01FC2A06D54555DCCD6B8FA
                                                                                                                                                                                                                                            SHA-256:BCD860469DDE3580278EB09BC6CA88D3595C948CE75F7C5F4B2F975B6D0D14B1
                                                                                                                                                                                                                                            SHA-512:771A278BC4E6065ED434E4E19FAF861F980823182D98FA5E4F1A4FE6582F96FBB3F09A16D854F9B85A359D611D91F88FEAAEDCAD8BA52B0F9DF8345A6991F29B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C....(A.....https://razerid-assets.razerzone.com/static/js/16.de778ee8.chunk.js......a.......L4..../...(Y.......$S....`>....<L`........ Qff.......webpackJsonprazer-id..Qbf\......push...Q.`......L`.......`......Ma.... ...`.....P..b$...........C`....C`....C`....C`....C`....C`....C`....C`.....$S.X.`f.....L`.....4Rb..............R.......a..........Qb........1014`....Da...............R...$S.(.`......L`............Dd.....................(Rb...........I`....Da.........4....D......PP.LR../C...https://razerid-assets.razerzone.com/static/js/16.de778ee8.chunk.js.a........D`....D`....D`........A.`b........(..<..$S.....`X....lL`2.... Qf.Rv3....editMobileEnabled.... Qf~'......hasPhoneMethodData....Qd..D.....mobileNumber..QdJ z.....countries.....Qd........dialingCode...Qd.3.)....soleCountry...Qc.nVI....IN,ID.....Qc.T].....split........-...Qc......includes..Qc".|u....^true$....Qb........test.%.......Q.`......Lb..............Qd>.C....substring........R..a"...8.....RbJ................`..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1077
                                                                                                                                                                                                                                            Entropy (8bit):6.290587330506504
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:SsHcTU/c4wVRBDoUpspqphRbSL8lgF9CXXc5KIFVcnthkEdb1HdRJrP:zV/kvBD4khReIlgF9CcUI7atOEtldXrP
                                                                                                                                                                                                                                            MD5:256230CCEF6058F48C6177BA15DBA18A
                                                                                                                                                                                                                                            SHA1:FD2BCE00738900CF23885675E26E11D04410E6E3
                                                                                                                                                                                                                                            SHA-256:FFD8FEAB0CF8316A0E7D7C891B160D353DB2C02D8A91B4BD80C592C40897358C
                                                                                                                                                                                                                                            SHA-512:5F038E45233AC9EC3D0AF49FBF2E1E22CFEB4675595678124632C515BD44B427D37A29299DDEB0A452B1FF1BC4801FBC907635BC143447C3951D8688052BB489
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......M....k......https://razerid-assets.razerzone.com/static/media/capslock-white.d61685a1.svg<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <path fill="#FFF" d="M12 8.41L16.59 13 18 11.59l-6-6-6 6L7.41 13 12 8.41zM6 18h12v-2H6v2z"/>.</svg>..A..Eo......q.j.............GET........OK.."...Accept-Ranges..bytes"#..Access-Control-Allow-Methods..GET" ..Access-Control-Allow-Origin..*"...Connection..keep-alive"...Content-Length..188"...Content-Type..image/svg+xml"%..Date..Wed, 08 May 2024 07:41:35 GMT"*..ETag.""d83aa270e11bc4df5fb7c91e0c1503d3""...Last-Modified..Tue, 07 May 2024 08:02:14 GMT"...Server..AmazonS3"Z..x-amz-id-2.LJ9GNDUjOLqOmxW4dEKQLHVjem7r5ecnWaLoN5y/Rxv8c+C6yv2y1MCnC8MVM0WwT1WHHhwxwP9E="$..x-amz-request-id..RBTYM5E15CBFJNW7"&..x-amz-server-side-encryption..AES256"4..x-amz-version-id. k63ZmOMiQZTCyMGeNivficW8r8XD2bo80........BMhttps://razerid-assets.razerzone.com/static/media/capslock-white.d61685a1.svgP.Z.http/1.1`.j.image/svg+xmlr
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1097
                                                                                                                                                                                                                                            Entropy (8bit):6.234763143628442
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:FqdABD5MFD8cdDoUpspqphRbNLvm94Xc5K3ALCoXF2DhkQRc+LeRJn:3e8CD4khRpi9rU3AvXoDOQ6+aXn
                                                                                                                                                                                                                                            MD5:D4D7225B78A394D065D61215173E6F3B
                                                                                                                                                                                                                                            SHA1:58D9216C9B0B903CDB82046DA72C551809AE9969
                                                                                                                                                                                                                                            SHA-256:44B9E9109789B5554798E0F56FC5080B48D2F5AEE165020F8FB017538E70761C
                                                                                                                                                                                                                                            SHA-512:8441A4FEBE4D3407073503B008C7943FC04E61C0354A19BF11A44C3DF53F8B31965863D9386F7EF4B74DBEF25D346B854D997F8630315C0845D9E65743F3DCA8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......R...x.-.....https://razerid-assets.razerzone.com/static/media/triangle-down-white.43391493.svg<svg xmlns="http://www.w3.org/2000/svg" width="10" height="5" viewBox="0 0 10 5">. <polygon fill="#ededed" fill-rule="evenodd" points="186 10 191 15 196 10" transform="translate(-186 -10)"/>.</svg>.A..Eo......x.".............GET........OK.."...Accept-Ranges..bytes"#..Access-Control-Allow-Methods..GET" ..Access-Control-Allow-Origin..*"...Connection..keep-alive"...Content-Length..198"...Content-Type..image/svg+xml"%..Date..Wed, 08 May 2024 07:41:40 GMT"*..ETag.""b226083e6e84692d41dfdd55fb1da5ce""...Last-Modified..Tue, 07 May 2024 08:02:16 GMT"...Server..AmazonS3"Z..x-amz-id-2.L8rFQ9oiyo/aSaWJe+WllES6LAwFEswCXTrbYda9lgpO6Rtg+55V7ZPrLmGcJJreceD7+wa2ODdk="$..x-amz-request-id..KZG097KHPW80MSN7"&..x-amz-server-side-encryption..AES256"4..x-amz-version-id. CW2w3yvx9pE_z0U2rgJKf7LUmMnh9dOq0.......BRhttps://razerid-assets.razerzone.com/static/media/triangle-down-white.43391493.svgP.Z.http/1
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6631
                                                                                                                                                                                                                                            Entropy (8bit):4.498984388657517
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:IQMpB9o5iX+Lrrj9vQgkEa6ViEbFZQszyJhOTmK8f222g26rFfDD4khg1C9AH9i+:IQs0iOLr9YO0EIbK8nfrF7g1QA4O
                                                                                                                                                                                                                                            MD5:FF7BAE7475DE254B5DA00CCD6A22BA11
                                                                                                                                                                                                                                            SHA1:AC67AD01074E77CF040CF79CDD88334F363BA020
                                                                                                                                                                                                                                            SHA-256:43BE64CC3AA5D656389117A9E0B18C7FDF02234156DBCD16CE64580E63C268EA
                                                                                                                                                                                                                                            SHA-512:C5DE40D191CE8D2C2E8D746748F4142E16A523B044726928D73C9EEFA45C0E3D353D1F1D978B07F794D35AC13536D6B7285B70461B56D500E60BD3D2E65AFA9C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......P... .O0....https://razerid-assets.razerzone.com/static/media/fingerprint-white.b8d05761.svg<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M35.6338 8.94C35.4726 8.94057 35.314 8.89922 35.1736 8.82C31.7597 6.94778 27.9245 5.97718 24.0307 6C20.1369 5.97705 16.3017 6.94766 12.8878 8.82C12.6543 8.9473 12.3798 8.97668 12.1247 8.90166C11.8696 8.82665 11.6548 8.65339 11.5274 8.42C11.4001 8.18661 11.3707 7.9122 11.4457 7.65716C11.5208 7.40211 11.6941 7.1873 11.9275 7.06C15.6386 5.05497 19.7899 4.00344 24.0082 3.99995C28.2265 3.99646 32.3795 5.04112 36.0939 7.04C36.2894 7.1467 36.4443 7.31492 36.5345 7.51858C36.6247 7.72224 36.6452 7.94996 36.5928 8.16643C36.5403 8.38291 36.418 8.57605 36.2446 8.71591C36.0712 8.85577 35.8565 8.93453 35.6338 8.94ZM7.00322 19.44C6.79625 19.4389 6.59429 19.3763 6.42307 19.26C6.31489 19.1842 6.2228 19.0878 6.15211 18.9762C6.08141 18.8646 6.03353 18.7402 6.01121 18.61C5.98889 18.4799 5.99258 18.34
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):12377
                                                                                                                                                                                                                                            Entropy (8bit):5.856446341251617
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:z4ZZ7W3ImFwWVPk5Ajbo7aKNoD9mKWQCWUvgfWZcaqAbya:ziZ7W3ImFwWVqAjbo7aKCDiQCWUvgfWh
                                                                                                                                                                                                                                            MD5:82A6998F4D555155541AFE909DCE285C
                                                                                                                                                                                                                                            SHA1:9658BC5CF922FC65637F5C8D6A27AFE7B06D01EA
                                                                                                                                                                                                                                            SHA-256:AECE767185FFF6C83D4BFE0E60072AB40A6E813E22491A52806CD36047BF4D23
                                                                                                                                                                                                                                            SHA-512:D3D7A3B7D88566179AC64D1D3542E0FC6CA9533784ED84DD8CCFB1F71910AE2A82975BA6AEAB2F9CE9E052BCC3FA705801A90E358637154D73B50C4B90AE5FF3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C.....z.....https://razerid-assets.razerzone.com/static/js/43.e5b6c5f0.chunk.js(this["webpackJsonprazer-id"]=this["webpackJsonprazer-id"]||[]).push([[43],{1257:function(t,e,_){"use strict";_.r(e);var A=_(7),s=_(13),a=_(85),r=_(18),R=_(4),E=_(5),c=_(964),P=_(45),T=_(30),o=_(174),i=_(3),n=_(2);class p extends A.Component{constructor(t){super(t),this.inputOnChange=t=>{let{target:e}=t;this.setState({[e.name]:e.value},this.enableSubmit)},this.inputFocusCheckOnline=()=>{const{isOnline:t,notify:e}=this.props;t||e({type:"error",message:Object(E.s)(R.od)})},this.enableSubmit=()=>{this.setState({isSubmitEnabled:Object(r.v)(this.state.razerId)})},this.moveToStep=t=>{this.setState({step:t},a.f)},this.onSubmit=t=>{t.preventDefault();const e=this,{isSubmitEnabled:_,isSubmitting:A}=e.state;if(!_||A)return;Object(a.a)(),e.setState({isSubmitting:!0});const{notify:s,updateUserItem:r,bridgeType:c,updateUserItemOAuth2:P}=e.props,{razerId:T}=e.state;s({message:Object(E.s)(R.rl),persistent:!0}),
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20035
                                                                                                                                                                                                                                            Entropy (8bit):6.523351399536978
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:OoFHy3C2mObOFvjwry9Qn2X4DaoSNpHHxQ/Rh9afbEklURSTv:OoFHCmObIvUn2boSNpS/Rh9afbEklURs
                                                                                                                                                                                                                                            MD5:C0D181049478D8B3D29D60A9B4004396
                                                                                                                                                                                                                                            SHA1:7113F5CEBB84976725B83EFCD9B9084ED6D98B0A
                                                                                                                                                                                                                                            SHA-256:CB5494482599BC54B38D7B0302EB149608FF3DEABBD7E3AAE6812D2901842DFB
                                                                                                                                                                                                                                            SHA-512:6ECE7141B9262E9FE36E7EF050FBA40A3209A61C984EAA44F2E56A024C7BB70314191748DB90BA5936D1ADFE0422FAF94D4AF913AE652E9E3D68302EA1A5F966
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C.....z.....https://razerid-assets.razerzone.com/static/js/43.e5b6c5f0.chunk.js......a.......L4.,../...M.......$S.t..`.....$L`........ Qff.......webpackJsonprazer-id..Qbf\......push...Q.`......L`.......`......Ma....V...`..... ..b............C`....C`.....$S....`.....\L`*....dRb..............Q...R.............Q........R.......g..................................Qb........1257`....Da..............$Rb@................b.............4.$La.........X...a..............`^.......u.`^.........`~.......y.`.......i.a.........D...].L...a............Q.a......... Qf........componentDidMount...a......... Qf.......componentDidUpdate..a......... Qf.a|.....componentWillUnmounta..........QcB.w....render..a.........]..Qdz.9.....Component....$S....`X....XL`(....0Rb..............`.........`....Da.........<.$S.X.`f.... L`.........QcV..D....setState....u..-...Qdz.......enableSubmit...Dp..............-........-....|..).-...s.-...7........-...._...........(Rb...........I`....Da:........p....d......
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1674
                                                                                                                                                                                                                                            Entropy (8bit):5.9062846617326015
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:Si6uLp6TH2BwC/7D4khR1v9r1KzkFOUPX1:WugTH2iCzD4khR1v9kkMIX1
                                                                                                                                                                                                                                            MD5:9414EF1B2A074000318611B30AE2C0B0
                                                                                                                                                                                                                                            SHA1:D38FEFE7004003F5892A5549ED784FC7246935E5
                                                                                                                                                                                                                                            SHA-256:15255716D2B6C1E6C197EF0D871B96946566C91DEFEEF5CA7B8881B4A6F42ED7
                                                                                                                                                                                                                                            SHA-512:D1B10AFD0AFDCC621A633F42ADEBED455479998A0E297F837C0EB1C24796A7389E4D925A81994336B76C9B23F7731DC12BE0C38CE4C3BA850AF995304F400A1C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......P...e.\....https://razerid-assets.razerzone.com/static/media/trash-grey-111111.052b2654.svg<svg width="16" height="20" viewBox="0 0 16 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M13 20H3C2.73478 20 2.48043 19.8946 2.29289 19.7071C2.10536 19.5196 2 19.2652 2 19V7C2 6.73478 2.10536 6.48043 2.29289 6.29289C2.48043 6.10536 2.73478 6 3 6H13C13.2652 6 13.5196 6.10536 13.7071 6.29289C13.8946 6.48043 14 6.73478 14 7V19C14 19.2652 13.8946 19.5196 13.7071 19.7071C13.5196 19.8946 13.2652 20 13 20ZM15 2H11L10 0H6L5 2H1C0.734784 2 0.48043 2.10536 0.292893 2.29289C0.105357 2.48043 0 2.73478 0 3C0 3.26522 0.105357 3.51957 0.292893 3.70711C0.48043 3.89464 0.734784 4 1 4H15C15.2652 4 15.5196 3.89464 15.7071 3.70711C15.8946 3.51957 16 3.26522 16 3C16 2.73478 15.8946 2.48043 15.7071 2.29289C15.5196 2.10536 15.2652 2 15 2Z" fill="#111111"/>.</svg>..A..Eo.......J..............GET........OK.."...Accept-Ranges..bytes"#..Access-Control-Allow-Methods..GET" ..Access-Control-Allow-
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):22685
                                                                                                                                                                                                                                            Entropy (8bit):7.974378813205822
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:bWpzdXWuFy1NaZYZ4oa87eB4fE8drrWAojOm+H/ukGh4zcSZXEKQhWybfwUZ9IkP:CpxWu0tZ4oPfE8liAoSfWkcIcBZT
                                                                                                                                                                                                                                            MD5:9592E94D3D372D6C8BE11E31E64AEC43
                                                                                                                                                                                                                                            SHA1:83294712124059AD9BB9799CBA026FCF7E4948E3
                                                                                                                                                                                                                                            SHA-256:2D00D179A9A40F540538890739625423BFC53AE7D6220A0BDD7A84C1269A740A
                                                                                                                                                                                                                                            SHA-512:E49AB217CAC8C413D22A7D23D22C14AB3E45F27FFB3AD218150A3C3623FA2D9D1F5B9364BCE94D0902234CBB8263BAD88C433A228DA6C88B5765BA84172E02FF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......V..........https://razerid-assets.razerzone.com/static/media/razer-gold-and-silver-2.a715e889.png.PNG........IHDR.......l......K8.....sBIT....|.d... .IDATx^..x......nY.e....7.0.1.4SM.5@...^.$....B.$@..-tL16.P\p..[.z.......].fW+..<..<..]......w.9.NH>.>....{ ._..o..{@>..s......#..{....GPv...W....`!.6..';P...pO..=n.u.dW!...r..._'{no.~&..b.......we...............$...$}.....c......}C...C.pU"...?..B....B.,~6....os"![q$6..5...7t....O^..n......=X.yO..Y..A'-...z...z..>xx$...H$....._%^..y4..E.>.3...;b.X#.o..x.U[[.....,.;w.g.}v.w..0.....N.=..R..?..d..(.Q.%.K...:rt.hHN.F3&F.+.......#.L......+..b.g.J(..D.M.mM.k..X.6..,..[..q..o.X....7.../.;.f.?.....[..T0.iUN.+w.......RWWw4.<9;;{DnnnF^^...o.YYY.....DN..5....ioo...Vill4...fiii.{.x,....3....?..V...:.......8....../8.;SK......./.U>".3.0..OB.l@.I..b@0...0^G@f..8.x..&..>..O..-....7l...?..O.<.....7m.(xZj.;..?.+..c..;.#...|IFF.....E...!<.....9p.....s..`.=..n..c.....M..Z|..5k.....~.S.....+.C...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):26448
                                                                                                                                                                                                                                            Entropy (8bit):5.930696403540606
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:9nI3qDqlzhRWGs8DOeJM8XL2AUTRjzhh4prki1rdCDiQCWUvgfWZcaqCM:9I3qaRWGjCeJM4KAqInd7S9
                                                                                                                                                                                                                                            MD5:064FAD890B1604B3997B8F890715DD2C
                                                                                                                                                                                                                                            SHA1:1F2515DC37D667F9E4979E9F25985BC42BBDA80B
                                                                                                                                                                                                                                            SHA-256:187B0419CFE7E5DE78FC67E8679BC07320C8E8333011E931D36A080236F97F4E
                                                                                                                                                                                                                                            SHA-512:A499DDD9DE8C49BB988E3791E5D3F7C12A17EDA694364972D0E3363750C2707D454AD1C478926C65F208BA99CF817431B41FDF8A28FC7D65E08C302C64885EA4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C...W.......https://razerid-assets.razerzone.com/static/js/14.234d273a.chunk.js(this["webpackJsonprazer-id"]=this["webpackJsonprazer-id"]||[]).push([[14],{1007:function(e,t,A){"use strict";A.r(t),t.default="data:image/jpeg;base64,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
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):43175
                                                                                                                                                                                                                                            Entropy (8bit):6.566386257191659
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:vnI3qFaL62TOmSthpNYgUCfwxK4tQSEmVmdMoqd1ZON56MKMl1/+pf/Rh9aibE4/:vI3qvnUGwxrJNV+6dKN56MjDs6s
                                                                                                                                                                                                                                            MD5:D7E3A901E560FB544B2423FFC9D31212
                                                                                                                                                                                                                                            SHA1:3EBACF481B16A01B5776E2E0BCA3F8EF2F095983
                                                                                                                                                                                                                                            SHA-256:CFB9334F1CFF8264A79CA920AEB9E3631D1F22CEB66748B0FB203AF0923B3248
                                                                                                                                                                                                                                            SHA-512:2DA8227E129393FCA63246C8CC22588B6017CC6F20060DC309AFE0C655684771744A7F3CF60F4D8CC9E60206787AC37F340666D04795A0EDAF3CE687FD9A2E46
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C...W.......https://razerid-assets.razerzone.com/static/js/14.234d273a.chunk.js......a.......L4.c../............$S.....`.....TL`&....... Qff.......webpackJsonprazer-id..Qbf\......push...Q.`......L`.......`......Ma........`........b<...........C`4...C`p...C`r...C`t...C`v...C`x...C`z...C`|...C`~...C`....C`....C`....C`....C`.....$S.4.`$.....L`............Q...b.|....data:image/jpeg;base64,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
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2265
                                                                                                                                                                                                                                            Entropy (8bit):5.941014769083064
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:l1lLdOgj2F7/nJtL0H4ftS3fG7Db6vD4khMtny9u20ZSPOXluv5nN:zl2FznDoH4ftAGHbUD4khMtny9qpXlu3
                                                                                                                                                                                                                                            MD5:91E4A0D5B11EF3EE89C751D09334CD0C
                                                                                                                                                                                                                                            SHA1:96608DB2B80DF9671AE562F1AA9E8856700539A5
                                                                                                                                                                                                                                            SHA-256:55BF000156DBDCB7EB98B512D8C997603324020AD67DD738A76D54D4659A5E5A
                                                                                                                                                                                                                                            SHA-512:45BCF831F8335075D9366E75E27C2145F1DC8993B6FE6A82CA371239C5C57FD6B33EC1B3A7153030923000436506E03C18F5C7EECE59CE63F3D3297E1A670FAA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C...PS......https://razerid-assets.razerzone.com/static/js/60.5e1a0bc8.chunk.js(this["webpackJsonprazer-id"]=this["webpackJsonprazer-id"]||[]).push([[60],{1550:function(e,t,r){"use strict";r.r(t);var s=r(7),a=r(13),n=r(17),i=r.n(n),o=r(4),c=r(5),l=r(286),d=r(284),h=r(174),u=r(2);class p extends s.Component{constructor(){super(...arguments),this.state={error:""},this.login=()=>{const e=this,{location:t,history:r}=e.props,{c:s,redirect_uri:a}=i.a.parse(t.search);Object(h.l)(s).then((t=>{let{redirect:s,error:n}=t;if(p.isMounted){if(n)return e.setState({error:n});(e=>{let t=e||"";return Array.isArray(e)&&e[0]&&(t=e[0]),t.startsWith("https://oauth2-staging.razer.com")||t.startsWith("https://oauth2.razer.com")})(a)?window.location.href=a:s?0===s.indexOf(window.location.origin)?(s=s.replace(window.location.origin,""),r.replace(s)):window.location.href=s:r.replace("/account")}}))}}componentDidMount(){p.isMounted=!0,this.login()}componentWillUnmount(){p.isMounted=!1}render(){const{e
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4163
                                                                                                                                                                                                                                            Entropy (8bit):5.995937694181313
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:Kyzh74VT2z6iZ+ZXFjXPOArvtD8my4XaRfd:KLTOZoXFjXPOArvNTyfT
                                                                                                                                                                                                                                            MD5:7E801B22BF66731309335193AAB388DA
                                                                                                                                                                                                                                            SHA1:03D931CF0138B9A4BB06BF414219B403C478DEC4
                                                                                                                                                                                                                                            SHA-256:E6C907F6291600C38EFC53D3CE07D9631E946E81C951112609B2DAC76FD3CC5A
                                                                                                                                                                                                                                            SHA-512:ED4979491CDEB3082274DED4A728B850F50CB1BC341EACCEBC7A9230CF5812E6FFE3AE11F6229B8EA3E2213ED3F4BE6421B214CB4EEFDE4FE2C0BEC060F2E87F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C...PS......https://razerid-assets.razerzone.com/static/js/60.5e1a0bc8.chunk.js......a.......L4/.../...........$S.h..`..... L`........ Qff.......webpackJsonprazer-id..Qbf\......push...Q.`......L`.......`......Ma....x...`........b............C`.....$S..`.....@L`.....\Rb..............R.............................R..f..............................Qb8.......1550`....Da....V..............$Rb@................b.............4.$La.........X...a..............`^.......u.`^.........`~.......y.`.......i.a.........D...].@...a............Q.a......... Qf........componentDidMount...a......... Qf.a|.....componentWillUnmounta..........QcB.w....render..a.........]..Qdz.9.....Component....$S.t..`......L`.....0Rb..............`.........`....Da....N....<....a..........Qc*.%.....error...I..Qc:.......state....$S...`.....<L`.....@Rb.............R.........R..b............I`....DaP...L....l..Qc..N.....props.....Qc..BT....location..Qc.UQw....history...R....Qc.,.....parse.....QcB..r....search....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1582
                                                                                                                                                                                                                                            Entropy (8bit):6.111487014513702
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:qpmuPRuNTJ5D4khRFB9CcUcLCpoY8OCCRIXkNL+:q9PcNHD4khRFB9CTcLCpjVCmIXkNL+
                                                                                                                                                                                                                                            MD5:4A614D78A7AD182EA9359BCA7D92961B
                                                                                                                                                                                                                                            SHA1:975B7A292B3C4C8C9FC5C342926904371207E1F6
                                                                                                                                                                                                                                            SHA-256:4A4F1701BB0D2DC4DBB0163CFB98914420180F12BDC6007CDBECCAAA40361E66
                                                                                                                                                                                                                                            SHA-512:484F5A0AB0D2B7C2D9F917ACE39B742101FA548EEC22B51242ACA576CBA378340CD600CB4B297898471A21C4AB815A530AA8EAD7415E809C7AB8A7265D66895E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......I...c.......https://razerid-assets.razerzone.com/static/media/check-gray.2e54fe82.svg<?xml version="1.0" encoding="UTF-8"?>.<svg width="13px" height="10px" viewBox="0 0 13 10" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 51.3 (57544) - http://www.bohemiancoding.com/sketch -->. <title>Checkmark Copy</title>. <desc>Created with Sketch.</desc>. <defs></defs>. <g id="SIGN-IN-/-SIGN-UP" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="GDPR_Central-HTML" transform="translate(-2895.000000, -270.000000)" fill="#444444">. <polygon id="Checkmark-Copy" points="2896.5 274.5 2895 276 2899 280 2908 271.5 2906.5 270 2899 277"></polygon>. </g>. </g>.</svg>.A..Eo........._............GET........OK.."...Accept-Ranges..bytes"#..Access-Control-Allow-Methods..GET" ..Access-Control-Allow-Origin..*"...Connection..keep-alive"...Content-Length..701"...Content-Typ
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):97487
                                                                                                                                                                                                                                            Entropy (8bit):5.299728217221411
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:W5ZyXZ6Kfu2cBYnY3avNbw2GB2VuG917/hBPl6l4EWbrqL/46:sZyXZ6KfkZ3CNbM2VuG917pBPsl4i46
                                                                                                                                                                                                                                            MD5:F79611E4E22A44CD4DE714553CDF0A9C
                                                                                                                                                                                                                                            SHA1:8158DF33A2395351CE880CE4FD1ECFF0AC5AF063
                                                                                                                                                                                                                                            SHA-256:4042CEDD5CF65B069E780E779D9FF6505CC79961128F77DCD4A9096E333CA20E
                                                                                                                                                                                                                                            SHA-512:A51378A4BA6627ABCC4E12DF63BBFFBC541353F148C7E4DD14EE213ACCBB758B569644C2A7F4CF767E016BE0BC8A1C1572D77901FBCAF56EB44529EC6D07C859
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C....R......https://razerid-assets.razerzone.com/static/js/13.0a79da44.chunk.js(this["webpackJsonprazer-id"]=this["webpackJsonprazer-id"]||[]).push([[13],{1012:function(e,t,s){"use strict";s.d(t,"a",(function(){return d}));var n=s(14),a=s.n(n),i=s(20),r=s(8),c=s(5),o=s(4),l=s(3);const d=async e=>{let{provider:t,userinfo:s}=e;if(!t)return{error:"no provider"};if(!s)return{error:"no userinfo"};const{token:n,client_id:c,machine_fingerprint:o,nickname:d}=s;let u;const{credential:p}=i.a.getState(),{otpToken:h,userId:m}=p,j=p.token,g={};return j&&h&&m?(u="".concat(l.e,"/api/oauth2/thirdparty_callback?token=").concat(n,"&provider=").concat(t,"&client_id=").concat(c),g.method="POST",g.data={access_token:j,otp_token:h,jwt:"2"}):(u="".concat(l.e,"/api/oauth2/thirdparty_callback?token=").concat(n,"&provider=").concat(t,"&client_id=").concat(c,"&machine_fingerprint=").concat(o,"&nickname=").concat(d,"&jwt=2"),g.method="GET"),r.a.log("MKit SDK SSI Request URL: ".concat(u)),r.a.log("MKit
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):187599
                                                                                                                                                                                                                                            Entropy (8bit):6.44188702077041
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:aZF6OAaIMJLAh6mZeUtz91YiG7t9T2zyg9uhediYp7zR:DOH8pZeU71Ynt9T2zVV
                                                                                                                                                                                                                                            MD5:BF348EA7C72A5EA9797073E54DC10772
                                                                                                                                                                                                                                            SHA1:DB8803CCAAF5BEA508979A87866EBF26083A7EA4
                                                                                                                                                                                                                                            SHA-256:393BE4755DA304616BEA00A49DEA3D387A52FDF729E7032B07ED1DBEBF3377A5
                                                                                                                                                                                                                                            SHA-512:0152825B3234F7AE40D0AFF19672042C7C5911F652837BB3CC1B88A82FD061A5574CAE0B434862CF0AA83AF30E1647DDCCCD5226042AD136033FF453438EB7B5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C....R......https://razerid-assets.razerzone.com/static/js/13.0a79da44.chunk.js......a.......L4#y../...<........$S.....`.....XL`(....... Qff.......webpackJsonprazer-id..Qbf\......push...Q.`......L`.......`......Ma........`........b@...........C`....C`....C`....C`(...C`*...C`....C`....C`....C`....C`....C`....C`....C`....C`....C`.....$S...`.....$L`.....dRb..............R....R................................g..................................Qb........1012`....Da...............R...$S.(.`......L`............Dd.....................(Rb...........I`....Da.........4....D......PP.L".@.C...https://razerid-assets.razerzone.com/static/js/13.0a79da44.chunk.js.a........D`....D`....D`........A.`.........(..<..$S.u...`......LaT...8.....Qc...N....provider..Qc.Xk.....userinfo....a..........Qc*.%.....error.....QdJ.......no provider....a.........p..Qd...n....no userinfo...Qc.._.....token.....Qd.dp.....client_id.... Qfb../....machine_fingerprint...Qc^B......nickname..R....Qc.Q......getState..Q
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5453
                                                                                                                                                                                                                                            Entropy (8bit):5.53016806118628
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:BohxGwvRe8I6u4VLkdAUODRbbGlT4oR2BzWD4kha19QCdV+hxMXG:2hfY4VLkdAV1GxcUa/QCaheG
                                                                                                                                                                                                                                            MD5:877DA381F3C7D01322A95D51CE966664
                                                                                                                                                                                                                                            SHA1:998DB6169BEB665CCFA9428DBF573A2693276642
                                                                                                                                                                                                                                            SHA-256:4FFF05D1850BF0593074366E9EBDC7DC331C27303B6FC2CCA7EDE1610295AA3E
                                                                                                                                                                                                                                            SHA-512:9C36A935EF5A76FBE748B0E7127274BA9C5D7CE050821B7584CB3A95CF95497B4A475712EC8DAC5A3E9733145FD17DD95EA94081A061E66BB9B07B3D66700C20
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......S...}.......https://razerid-assets.razerzone.com/static/media/warranty-shake-hands.77a81fb7.svg<svg id="Icon_Collabs" data-name="Icon/Collabs" xmlns="http://www.w3.org/2000/svg" width="60" height="59.999" viewBox="0 0 60 59.999">. <rect id="bg" width="59.999" height="59.999" fill="#ccc" opacity="0"/>. <g id="Collabs_icon_default" data-name="Collabs icon default" transform="translate(60 49.427) rotate(180)">. <line id="Line_42" data-name="Line 42" x1="6.848" y2="3.886" transform="translate(20.093 24.105) rotate(12.007)" fill="none" stroke="#ccc" stroke-width="1"/>. <path id="Path_7837" data-name="Path 7837" d="M0,7.047,6,.683a2.131,2.131,0,0,1,3.127,0h0a2.423,2.423,0,0,1,0,3.3" transform="translate(37.287 8.284) rotate(12.007)" fill="none" stroke="#ccc" stroke-linecap="round" stroke-linejoin="round" stroke-width="1"/>. <path id="Path_7838" data-name="Path 7838" d="M3.129,8.7,7.571,3.981a2.423,2.423,0,0,0,0-3.3h0a2.131,2.131,0,0,0-3.127,0L0,5.4" transform="translat
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1405
                                                                                                                                                                                                                                            Entropy (8bit):6.1484936890106585
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:iMXHH/uFE9m6zvHF9fcQbH/IZ7DoUpspqphRb6LJ9jXc5KzKFUhk7tnRJ0OUsKq:t/9FvHbJY7D4khRGV9YUOSOFX9UK
                                                                                                                                                                                                                                            MD5:92ABC10FBF8EDC8D27DDE8D9848BF482
                                                                                                                                                                                                                                            SHA1:51694DA786AB8AC0012F781A17FAD5D1058EE1C8
                                                                                                                                                                                                                                            SHA-256:CA6BE1F4F780C737EE5F040DC041F1244FC35453A74E30FDB2B871A1DC934E92
                                                                                                                                                                                                                                            SHA-512:3DC07F67B509F435A3949E8972AF5A978454B53156D1ECF4BA8DC6410E1EA1CD332E0BB6900301C9095EC4FE96707221068C77122737CAD2AC9C3733F295439D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......A...g.O.....https://razerid-assets.razerzone.com/static/media/fb.62550e24.svg<svg width="30" height="30" viewBox="0 0 30 30" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M0 1.5C0 0.671573 0.671573 0 1.5 0H28.5C29.3284 0 30 0.671573 30 1.5V28.5C30 29.3284 29.3284 30 28.5 30H1.5C0.671573 30 0 29.3284 0 28.5V1.5Z" fill="#3B5998"/>.<path d="M15.75 29.7V18.45H12V13.95H15.6795V11.3325C15.6795 7.68598 17.7465 5.69998 21 5.69998C22.1529 5.70334 23.3047 5.77094 24.45 5.90248V9.44998L22.1917 9.45673C20.865 9.45673 20.25 10.521 20.25 11.7547V13.95H24.3L23.7502 18.45H20.25V29.7H15.75Z" fill="#FEFEFE"/>.</svg>..A..Eo......N.A.............GET........OK.."...Accept-Ranges..bytes"#..Access-Control-Allow-Methods..GET" ..Access-Control-Allow-Origin..*"...Connection..keep-alive"...Content-Length..540"...Content-Type..image/svg+xml"%..Date..Wed, 08 May 2024 07:41:37 GMT"*..ETag.""c4afc0e697d0b6f8bf6cf5cfba3b927f""...Last-Modified..Tue, 07 May 2024 08:02:15 GMT"...Server..AmazonS3"Z
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1851
                                                                                                                                                                                                                                            Entropy (8bit):5.759641472225218
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:s/b0k9PdOGI2E6VTkhD4khR/OVps9YUhAEuO9T2HX+:sj9lcdiED4khR/OVps9Xh1/9T2HX+
                                                                                                                                                                                                                                            MD5:8C9DB99CA750ADBA3DC2886FA5B552CF
                                                                                                                                                                                                                                            SHA1:9342BE9299927629C1675A6E35591EEFA28A3F49
                                                                                                                                                                                                                                            SHA-256:733AAC43FE19D5EBA9FDB912B5A826BA29C498EAE607F430CD43C89EF1444757
                                                                                                                                                                                                                                            SHA-512:2A120935DFC82AC8FEDEC238FE3CA0BCCCA3F306A37B41EEAB216D5C0B8F0EEE1EE2F465A591764A51028F4DB370EEFDC8413150A75424A350E60ED64B02B051
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......I...".G....https://razerid-assets.razerzone.com/static/media/globe-gray.0419ffeb.svg<svg fill="#999" height="24" viewBox="0 0 24 24" width="24" xmlns="http://www.w3.org/2000/svg">. <path d="M0 0h24v24H0z" fill="none"/>. <path d="M11.99 2C6.47 2 2 6.48 2 12s4.47 10 9.99 10C17.52 22 22 17.52 22 12S17.52 2 11.99 2zm6.93 6h-2.95c-.32-1.25-.78-2.45-1.38-3.56 1.84.63 3.37 1.91 4.33 3.56zM12 4.04c.83 1.2 1.48 2.53 1.91 3.96h-3.82c.43-1.43 1.08-2.76 1.91-3.96zM4.26 14C4.1 13.36 4 12.69 4 12s.1-1.36.26-2h3.38c-.08.66-.14 1.32-.14 2 0 .68.06 1.34.14 2H4.26zm.82 2h2.95c.32 1.25.78 2.45 1.38 3.56-1.84-.63-3.37-1.9-4.33-3.56zm2.95-8H5.08c.96-1.66 2.49-2.93 4.33-3.56C8.81 5.55 8.35 6.75 8.03 8zM12 19.96c-.83-1.2-1.48-2.53-1.91-3.96h3.82c-.43 1.43-1.08 2.76-1.91 3.96zM14.34 14H9.66c-.09-.66-.16-1.32-.16-2 0-.68.07-1.35.16-2h4.68c.09.65.16 1.32.16 2 0 .68-.07 1.34-.16 2zm.25 5.56c.6-1.11 1.06-2.31 1.38-3.56h2.95c-.96 1.65-2.49 2.93-4.33 3.56zM16.36 14c.08-.66.14-1.32.14-2 0-.68-.06-
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3490
                                                                                                                                                                                                                                            Entropy (8bit):5.445297884983339
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:xKJshksTQYrxXrjcyNKH5o74bbeLG1la9BGSdFLAhKRsD4khUbV4u9YLbEO0Xe:1k4QQrjcVH5D6LpRa/D4khU+u9ct0Xe
                                                                                                                                                                                                                                            MD5:D0D038E4CEB0C01FE6CBDEDF3B3B661D
                                                                                                                                                                                                                                            SHA1:ED7B6FF3FCDE4B43EEBC43C0D32A33A1E68659A8
                                                                                                                                                                                                                                            SHA-256:BD4328D0B6DFB6D17B514CF7A08C11EBEBC916B20AB70B702DE10456CB928BD4
                                                                                                                                                                                                                                            SHA-512:C15E72A3A1A62EF3CE3DA30B8A892621DC7BB71283410BE1CFC581C6F0672BA32905920C581A043B965CA61C0D204A3FE4B1345208F6FBCE2EC736AE20C30650
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......F...vy.e....https://razerid-assets.razerzone.com/static/media/spinner.eb41ddaf.svg<?xml version="1.0" encoding="UTF-8"?>.<svg width="64px" height="62px" viewBox="0 0 64 62" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 46.2 (44496) - http://www.bohemiancoding.com/sketch -->. <title>Oval 6</title>. <desc>Created with Sketch.</desc>. <defs></defs>. <g id="Join" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="j-1-signing_in" transform="translate(-485.000000, -286.000000)" fill="#44D62C">. <path d="M517,298.112027 C513.72323,298.112027 511.066883,295.400657 511.066883,292.056013 C511.066883,288.711369 513.72323,286 517,286 C520.27677,286 522.933117,288.711369 522.933117,292.056013 C522.933117,295.400657 520.27677,298.112027 517,298.112027 Z M532.394618,305.747839 C530.33248,303.20131 530.767916,299.430621 533.367193,297.325768 C535.966469,295.220916 53
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1973
                                                                                                                                                                                                                                            Entropy (8bit):5.890149213739268
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:uCijVoqZJA2T2Jc2w7w8oRzwD1kwgMcD4kht89YUpRC7kVSzOqXkE:uF9Zy2Gc20KY+XD4kht89X2ItqXkE
                                                                                                                                                                                                                                            MD5:7EA63FD0CD85C26FC111F34C9D2AA3B7
                                                                                                                                                                                                                                            SHA1:273D3E5E5CA03D02722D0A5E2198FDE792BD371A
                                                                                                                                                                                                                                            SHA-256:AFC39606257235E79CD1D9204DAB4105F1942288783480682CF35959565633EF
                                                                                                                                                                                                                                            SHA-512:E0AAB8B60A4BEAB0471F5CB4A405A92AE5CF2A49A6D5A0060B4EAC5AF4404D3AE94FB790778E353AC001900D5A213233554B5E1DD7B13D9E7C1202801FF9ADB9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......V.....c.....https://razerid-assets.razerzone.com/static/media/device-computer-windows.3e550586.svg<svg xmlns="http://www.w3.org/2000/svg" width="44" height="36" viewBox="0 0 44 36">. <g fill="none" fill-rule="evenodd">. <path fill="#FFF" d="M40,23 L44,32 L44,34 C44,35.1045695 43.1045695,36 42,36 L2,36 C0.8954305,36 -1.3527075e-16,35.1045695 0,34 L0,32 L4,23 L4,0 L40,0 L40,23 Z M6.00133168,2 L6.00133168,21 L38.0013317,20.9923723 L38.0013317,2 L6.00133168,2 Z M2,33 C1.44771525,33 1,33.4477153 1,34 C1,34.5522847 1.44771525,35 2,35 L42,35 C42.5522847,35 43,34.5522847 43,34 C43,33.4477153 42.5522847,33 42,33 L2,33 Z M18.5351838,29 C18.2008306,29 17.8885992,29.1671011 17.7031335,29.4452998 L16,32 L28,32 L26.2968665,29.4452998 C26.1114008,29.1671011 25.7991694,29 25.4648162,29 L18.5351838,29 Z"/>. <g fill="#11A2EA" fill-rule="nonzero" transform="translate(15 4)">. <polygon points="6.563 1.094 14 0 14 6.563 6.563 6.563"/>. <polygon points="0 2.058 5.688 1.224 5.688
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1842
                                                                                                                                                                                                                                            Entropy (8bit):5.944243622364127
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:omc8KGuGJ2K6ZCPm5D4khRtqN9YUayVPOBg2jXmir:ojlZPD4khRt+9XLsq2jXRr
                                                                                                                                                                                                                                            MD5:489BF21EDDEF9C81157422EE832B6FBE
                                                                                                                                                                                                                                            SHA1:94B82DE2DA6B7360CB5F6689C21AB2A887ACD0FF
                                                                                                                                                                                                                                            SHA-256:6DDBB3DB4645CBD338911231A17A31DD71B1F958FA3488102C3A4C3D896288B5
                                                                                                                                                                                                                                            SHA-512:9CF1B7B6474A5A0E30369BF52DE159CBE74155C8F3712806AA051FEE837B9BA23103791200FBD09CDE01385D339F8A6278F9ABEA3612B0112D488F3D3951AAB7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......I....`......https://razerid-assets.razerzone.com/static/media/doc-selfie.bf0f9f59.svg<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48.001" viewBox="0 0 48 48.001">. <g id="Group_8469" data-name="Group 8469" transform="translate(-160 -279.999)">. <rect id="bg" width="47.991" height="47.998" transform="translate(160 280.002)" fill="aqua" opacity="0"/>. <path id="_001-smile" data-name="001-smile" d="M35.154,20.623a1.874,1.874,0,0,1-1.874-1.873.938.938,0,0,0-1.874,0,1.875,1.875,0,0,1-3.75,0,4.686,4.686,0,0,1,9.373,0A1.874,1.874,0,0,1,35.154,20.623ZM20.44,18.749a4.686,4.686,0,0,0-9.373,0,1.874,1.874,0,0,0,3.748,0,.938.938,0,0,1,1.874,0,1.875,1.875,0,0,0,3.75,0ZM36.418,44.525a1.873,1.873,0,1,0-1.941-3.2,20.413,20.413,0,1,1,6.34-6.09,1.875,1.875,0,0,0,3.119,2.082,23.966,23.966,0,1,0-7.52,7.213ZM32.063,27.274a1.869,1.869,0,0,0-1.493.744,9.519,9.519,0,0,1-13.135,0A1.874,1.874,0,1,0,14.642,30.5a13.187,13.187,0,0,0,18.716,0,1.873,1.873,0,0,0-1.293-3.229Z" transform
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3321
                                                                                                                                                                                                                                            Entropy (8bit):5.577104353200027
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:F9vl1wsQIvN8CcbKCKNK8K6KAuEaSFchBA5D4khh7m9XQtMRVXeC:bvlgIv26PNaSeBA9B0XT/N
                                                                                                                                                                                                                                            MD5:C2861EAFFCB39ED1E07FD4AFECE01C46
                                                                                                                                                                                                                                            SHA1:4538F271AEF2C70C70DF548825C21FB816DD9BD4
                                                                                                                                                                                                                                            SHA-256:8F296DF32D253165AD72F0FADA5963970090913FBC3F4562298C4500681F579F
                                                                                                                                                                                                                                            SHA-512:4D06CD5B610A943676576DE53483EE77D4079E6E6E4080972301C6807968F5B01C7124AE52D650A63F8AB023D87EE4C9AAD88ECF28EE62A970BF8CA9B6C0A4DC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......L...sn......https://razerid-assets.razerzone.com/static/media/printer-green.b9067c4b.svg<?xml version="1.0" encoding="UTF-8"?>.<svg width="18px" height="18px" viewBox="0 0 18 18" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 52.2 (67145) - http://www.bohemiancoding.com/sketch -->. <title>printer</title>. <desc>Created with Sketch.</desc>. <g id="TFA" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="TFAbackupcodes" transform="translate(-301.000000, -661.000000)" fill="#44D62C" fill-rule="nonzero">. <g id="Group-4" transform="translate(285.000000, 655.000000)">. <g id="printer" transform="translate(16.000000, 6.000000)">. <polygon id="Rectangle-path" points="5.61614815 13.478 11.2316296 13.478 11.2316296 14.6013704 5.61614815 14.6013704"></polygon>. <path d="M4.49303704,1.12322222 L13.478037,1.12322222
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1461
                                                                                                                                                                                                                                            Entropy (8bit):6.039802269275358
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:0t2+MhujnvQoyA2yuF6bUV4SDoUpspqphRbs49Ls9jXc5KatcIFtJhk4ExRJEBt:0tACvzuF0SD4khR4CI9YUa5dOxxXEL
                                                                                                                                                                                                                                            MD5:70687E4FDCB7726BCADF8BF2A4FD4DD6
                                                                                                                                                                                                                                            SHA1:05FD055EFE900B99AC5C2A608A35DCEC491EC2F3
                                                                                                                                                                                                                                            SHA-256:AFFBA55716DA70252A3E3788C341091AA33731A8FB9280B0132722B89FE0D7FB
                                                                                                                                                                                                                                            SHA-512:3AFEEDF318F31274D7ADE92C15F01094835CC32AF1FB8B798107032E61CC1E8E26FDAB0989BD5433F8F272D3F9A3B26A520CDD8F554BDF9EDEEE3363531FA3C6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......J....OC.....https://razerid-assets.razerzone.com/static/media/phone-white.8920d22d.svg<svg width="26" height="44" viewBox="0 0 26 44" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M20.9935 0H4.99846C2.23931 0 0 2.23931 0 4.99846V38.988C0 41.7471 2.23931 43.9865 4.99846 43.9865H20.9935C23.7527 43.9865 25.992 41.7471 25.992 38.988V4.99846C25.992 2.23931 23.7527 0 20.9935 0ZM12.996 41.9871C11.3365 41.9871 9.99692 40.6475 9.99692 38.988C9.99692 37.3285 11.3365 35.9889 12.996 35.9889C14.6555 35.9889 15.9951 37.3285 15.9951 38.988C15.9951 40.6475 14.6555 41.9871 12.996 41.9871ZM21.9932 33.9895H3.99877V5.99815H21.9932V33.9895Z" fill="#CCCCCC"/>.</svg>..A..Eo........);B...........GET........OK.."...Accept-Ranges..bytes"#..Access-Control-Allow-Methods..GET" ..Access-Control-Allow-Origin..*"...Connection..keep-alive"...Content-Length..578"...Content-Type..image/svg+xml"%..Date..Wed, 08 May 2024 07:41:38 GMT"*..ETag.""ff7a5dac562a16c9f309088c9ccf3aba""...Last-Modified..Tue,
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4184
                                                                                                                                                                                                                                            Entropy (8bit):5.865595294124976
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:gvgEueAMcFcYFMxJFpPIU7Ye4X62BD4kh529Ckpy4X:gbyFMxJFlm6G5ECna
                                                                                                                                                                                                                                            MD5:63231460AA34CBBC9116E8B1644600F9
                                                                                                                                                                                                                                            SHA1:A02FE910E2533528333A643010C5C3FFD4F1AF89
                                                                                                                                                                                                                                            SHA-256:175F4B372D9E2853876FF85F1C187F21EA014110E1228B83ACB052EE7B8ABA32
                                                                                                                                                                                                                                            SHA-512:2B92BABD2BA0290144DB991E6875C1FF0752AE12184B070F095EF7C63D948594441B276B62A66A943E999A4C64A52AA7401C527384BAA4C01FDBCD6440626933
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......G...!.......https://razerid-assets.razerzone.com/static/js/runtime-main.716169f3.js!function(e){function r(r){for(var n,a,f=r[0],d=r[1],u=r[2],b=0,l=[];b<f.length;b++)a=f[b],Object.prototype.hasOwnProperty.call(o,a)&&o[a]&&l.push(o[a][0]),o[a]=0;for(n in d)Object.prototype.hasOwnProperty.call(d,n)&&(e[n]=d[n]);for(i&&i(r);l.length;)l.shift()();return c.push.apply(c,u||[]),t()}function t(){for(var e,r=0;r<c.length;r++){for(var t=c[r],n=!0,f=1;f<t.length;f++){var d=t[f];0!==o[d]&&(n=!1)}n&&(c.splice(r--,1),e=a(a.s=t[0]))}return e}var n={},o={7:0},c=[];function a(r){if(n[r])return n[r].exports;var t=n[r]={i:r,l:!1,exports:{}};return e[r].call(t.exports,t,t.exports,a),t.l=!0,t.exports}a.e=function(e){var r=[],t=o[e];if(0!==t)if(t)r.push(t[2]);else{var n=new Promise((function(r,n){t=o[e]=[r,n]}));r.push(t[2]=n);var c,f=document.createElement("script");f.charset="utf-8",f.timeout=120,a.nc&&f.setAttribute("nonce",a.nc),f.src=function(e){return "https://razerid-assets.razerzone.com
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7415
                                                                                                                                                                                                                                            Entropy (8bit):5.980881557986577
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:gjkjRcgvRAEIJZ2T8PA+qA+W01F/VlnUarz+WykS9w:gYjRVv5IJZ08b01ZVbydq
                                                                                                                                                                                                                                            MD5:0156170E0251F1B1EF10F4AB0169CFB5
                                                                                                                                                                                                                                            SHA1:8532ADF024CC5538BCB0298BA2399EDBC74302EA
                                                                                                                                                                                                                                            SHA-256:5D82A69372DB3C590A05E222CD050826FB2A0DDA2A244BE1391EA5462FAD16FF
                                                                                                                                                                                                                                            SHA-512:1046A222968EC2ABABAE5B94482FABE99DFEFFAA5AED505269E78D78526438781C87913293225F49B98C5566DB746F3B21B881072F95218DB4B1244EA77D30A6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......G...!.......https://razerid-assets.razerzone.com/static/js/runtime-main.716169f3.js......a.......L4..../...`........$S.4..`......L`.....$S....`.....xL`8....\Rb..............R........................R....R..f$...........................I`....Da....@....$S.-..`.....(L`...............Qe...Z....hasOwnProperty....Qb&.......call..Qbf\......push..Qc........shift.........D...<............../...../...../.....{..-...m...Y../...!...-....-....-......._......$...../....-........./..../...^........4.. ..P"..\.#...Iv...$.....;....$.-.!...-....-..%.-..'._....)......./.+.4..-...:./.......b..0-..2..-..4.]..6.a.8...:...-....-..;........{=._....>...a.@.....(Rb................`....Da....P......8..lB........ ........P...... ...../..........P...p.`.@..D......TP.P..G...https://razerid-assets.razerzone.com/static/js/runtime-main.716169f3.js.a........D`....D`....D`.....T.A.`&..............$S....`......L`.........Qc^.......splice..........D..(..................-...m...q...../........-...m...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1798
                                                                                                                                                                                                                                            Entropy (8bit):6.035402121687093
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:U267Z99+OSeJ4Xh/ND4khRdzts9YUfgcm5OBJX99A:UZ99dLiVD4khRdps9XfGI7X3A
                                                                                                                                                                                                                                            MD5:8AF13B891A6B674E1CB51DF885C7FDFB
                                                                                                                                                                                                                                            SHA1:0E5E848DFC404DE0D041D3FA8B1BE94B233D88F9
                                                                                                                                                                                                                                            SHA-256:471D8793965B48373E6EB4B4590EF557D3DDD13B70725066CD367A20B8CC43AD
                                                                                                                                                                                                                                            SHA-512:225198AF2B52BA545B4D275BEBFAC6E27722D4181CB56A8DA79C19072125B4348939BB76F070EC1738D7655D63E5F7791C573963EDC0687D60C7B0C4E2F64BDD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......N...Z.u.....https://razerid-assets.razerzone.com/static/media/download-2-gray.c9d9e8a3.svg<?xml version="1.0" encoding="UTF-8"?>.<svg width="14px" height="18px" viewBox="0 0 14 18" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 52.2 (67145) - http://www.bohemiancoding.com/sketch -->. <title>transfert_download</title>. <desc>Created with Sketch.</desc>. <g id="TFA" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="TFAbackupcodes" transform="translate(-239.000000, -661.000000)" fill="#999999">. <g id="Razer/Icons-Black/transfert_download" transform="translate(239.000000, 661.000000)">. <path d="M13,16 C13.6,16 14,16.5 14,17 C14,17.5 13.6,18 13,18 L1,18 C0.4,18 0,17.5 0,17 C0,16.5 0.4,16 1,16 L13,16 Z M14,7 L7,14 L0,7 L5,7 L5,2 C5,0.9 5.9,0 7,0 C8.1,0 9,0.9 9,2 L9,7 L14,7 Z" id="transfert_download"></path>. </g>. </g>. </
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):22928
                                                                                                                                                                                                                                            Entropy (8bit):5.720930507484838
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:fq22EAEfIAmAcVV6zcL2iDhaNlQs4ObFe5NoD9mKWQCWUvgfWZcaq9ZlOJsgJNSS:fq2VTATBv6oCgaNlQwFe5CDiQCWUvgf0
                                                                                                                                                                                                                                            MD5:2EE7451E7E5A9D2DCE81B34E397FCAB0
                                                                                                                                                                                                                                            SHA1:E1AF4C32FBE65D54EB1BE0DC8F0981E868087EE4
                                                                                                                                                                                                                                            SHA-256:40FEA354A88254D06C431DD48FA30ECAC1E4D076797D4D604B5001CFEB44A09C
                                                                                                                                                                                                                                            SHA-512:4CB88714029B02C67D3F8A4D506C73A37686097020634591D45B53E89A63FD18C117382375825272B617152C9EE4910E9547CD153120B95FBA9CFE7E452B6335
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C...........https://razerid-assets.razerzone.com/static/js/23.141d6991.chunk.js(this["webpackJsonprazer-id"]=this["webpackJsonprazer-id"]||[]).push([[23],{1012:function(e,t,s){"use strict";s.d(t,"a",(function(){return p}));var o=s(14),n=s.n(o),c=s(20),a=s(8),r=s(5),i=s(4),_=s(3);const p=async e=>{let{provider:t,userinfo:s}=e;if(!t)return{error:"no provider"};if(!s)return{error:"no userinfo"};const{token:o,client_id:r,machine_fingerprint:i,nickname:p}=s;let l;const{credential:A}=c.a.getState(),{otpToken:R,userId:E}=A,P=A.token,T={};return P&&R&&E?(l="".concat(_.e,"/api/oauth2/thirdparty_callback?token=").concat(o,"&provider=").concat(t,"&client_id=").concat(r),T.method="POST",T.data={access_token:P,otp_token:R,jwt:"2"}):(l="".concat(_.e,"/api/oauth2/thirdparty_callback?token=").concat(o,"&provider=").concat(t,"&client_id=").concat(r,"&machine_fingerprint=").concat(i,"&nickname=").concat(p,"&jwt=2"),T.method="GET"),a.a.log("MKit SDK SSI Request URL: ".concat(l)),a.a.log("MKit
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):42411
                                                                                                                                                                                                                                            Entropy (8bit):6.487652936441118
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:EWOnlaTWdodErYK1IdiEB4CrbsQKyFP/mtLpXpC/Rh9apbE9lUZxAnr9QVJlF1:EkTW+53rA6PutL2KqojF1
                                                                                                                                                                                                                                            MD5:08D26D49D23A77B4761EF96F7CC8F9B8
                                                                                                                                                                                                                                            SHA1:91759D2B0F845E8F36D676CB593EB4CDC0276D6B
                                                                                                                                                                                                                                            SHA-256:4D64D4D70F71E79B13B070822F18A6241804C44330584F4E1AE1284FC46A8D4E
                                                                                                                                                                                                                                            SHA-512:468379B8359711D102C0628692577A50105BEED9E36D1DD3C0B2F6265F1A93FB6FFCC8B85FADB77EA1FDBED735AC9FDA8D35916BA5B4264FBD06257B90350715
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C...........https://razerid-assets.razerzone.com/static/js/23.141d6991.chunk.js......a.......L4.U../............$S....`.....0L`........ Qff.......webpackJsonprazer-id..Qbf\......push...Q.`......L`.......`......Ma........`.....8..b............C`....C`....C`....C`....C`.....$S...`.....$L`.....dRb........................R.........R................g..................................Qb........1012`....Da...............R...$S.(.`......L`............Dd.....................(Rb...........I`....Da.........4....D......PP.L.G^IC...https://razerid-assets.razerzone.com/static/js/23.141d6991.chunk.js.a........D`....D`(...D`.....E..A.`.........(..<..$S.u...`......LaT...8.....Qc...N....provider..Qc.Xk.....userinfo....a..........Qc*.%.....error.....QdJ.......no provider....a.........p..Qd...n....no userinfo...Qc.._.....token.....Qd.dp.....client_id.... Qfb../....machine_fingerprint...Qc^B......nickname..R....Qc.Q......getState..Qd.......credential....Qc.F2Y....otpToken..Qc.N.o....userId..I
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):50670
                                                                                                                                                                                                                                            Entropy (8bit):7.9740238381295585
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:xrxAcIvqjTWVEL8TH19LRXbGzDYanuAL5c6J2w0gnFvf54BR/TuDMHsmcSZh+/VP:tCJE8zDLRXbna41wDnJfuBh5XcS2VRis
                                                                                                                                                                                                                                            MD5:9B73A6F369577C4F1C8EE3155911B5F2
                                                                                                                                                                                                                                            SHA1:099FE9CD586A47CA46761DCA5492626E8C18055E
                                                                                                                                                                                                                                            SHA-256:D4D934940D5959028A70AE01D6E7D69072938503FC494D97A24A9B4A93870A89
                                                                                                                                                                                                                                            SHA-512:0EC9075084C0C2739CE0242EA305060A2563E117084880DBEEA45C37E63950D088CBF6CECDD6BB1C212D5B397ECE6D6CF2A87895E02D51FC85A791E836033B63
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......K.........https://razerid-assets.razerzone.com/static/media/bg-silver-v3.4953faf7.png.PNG........IHDR..............t..... cHRM..z&..............u0...`..:....p..Q<....bKGD..............IDATx...Ms$Y.%...z..9.........'..<.B..B...H...sA.L.twfF..nv....;..@VFUV..T.....}....s...8....x........`.t.........p.(hw..C..`.. .@...3{f..T&2.LR.3...R...L.d&..J.....7?....5K..`w...'. 3z..4e.......z..........$I.Q......JB0..|.x`_.i.......)..y.....-.Gbxc.o.....^=x....}..7N....n..n...Z..R.$H.#.......j.......%.(z*..4.......$..I..Df.D.#@p......,.!P..[......}~...1.;....&.%;.<.#..;...<Z..P.s..2~.\..x......]b..4......i...,.~.K.P.Q$.4 ............^ )...j...N#.5.{..m......$.%.. .A.L...0$..pq....X..q..F.[^..y=.,..Nk[3yX.....b....H...d/.os..T..r.....7......?._?.>..w{...F..K.....E:..Z..Z.Lf...G...Um..Z...>..x^...=r.W... af^..."..u.x0.V.h).9...@...K.t....../v..MF\.....O....|........W....=..ty._...........Z..$....?e..)W.2{G..ir3....C....HKZ-.`D.h.......^l...Bd.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):17467
                                                                                                                                                                                                                                            Entropy (8bit):7.978714944524841
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:kdNt5gXCE9Zn9AUo1+5Wl0XGbEzXkShSHnCXcy9is6vlysG5C:0lgX59Zad0Exg/hunCzcTvcC
                                                                                                                                                                                                                                            MD5:5193C3A82E7B810383E5514778DD96C7
                                                                                                                                                                                                                                            SHA1:8D7421E587F0943D98440D3E8095B632EB424556
                                                                                                                                                                                                                                            SHA-256:FCB93A6DB733A8EF5D48420D5460EA6800141CB69ED6CD5311E6077D42F40AD8
                                                                                                                                                                                                                                            SHA-512:96748C3EEB11ECF9CD1891E43CA93838A54D6874FBA9C2F89B914500251A0FD532AEE7CECD42C11343E038BBCE1485B7462E66B3F1AED38460C7FB15A443B1E1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......R....2.....https://razerid-assets.razerzone.com/static/media/Roboto-BoldItalic.d8ba1277.woff2wOF2......@...........@V.........................d..z..J.`..L.J..<.....X..&..^...x.6.$..6. ..&. ....'~%l\-....\..,`....T....`..........~....J..M..v..`S.......\...8..^..zC...B...o.4.^.N.....V.'..3\.[..h.a......eu3 ..r#_Y,.Mq.=q=.....;.hnw..(.Q..."..56bD.... ....h.*DE.Q..0.........sWF$2..:6#..f....]...f.......}..............]YY.+.W.T..6@s..s0.`..._9-|...i.A..M......j.y..Y~...IW8oF..6.${S....d....9.F.d.......q.U.....7.Y.DR.e.'.....U......ww...<....".V..0.=._!qtO,...g_....`D.>j.bf....Zj...2....u.B...[..K6.....M.D...7ER.U}U}U.S%`G....>_+.\...!...j~V.x..-..%..Ea.....l...........K.e..V.2.S.fgB..'..,.)1.*..l.m...lUe..P.....WU.w.f....l^3l..B..i..$~....T*...O%...9$..'...2.2,.....!&.!..U..T'.....y.G...,.Rx.a.*q`.k..s.....L..J.I..,....W.YK .>..z......C....*.T..T..$$...5j.5k...... .....L...T....=|.]}x.u. /..N....Xgg.,....|.jt.)yY...U\1.C...n..rm..n..t.M..?$
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2139
                                                                                                                                                                                                                                            Entropy (8bit):5.858427361111795
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:KzZNTnVjk02/SiQHTmVRmisD4khhC99YU/Q3ObDnYXv:KzZbjN2/SiQHTOmXD4khhC99X/Qe/nYf
                                                                                                                                                                                                                                            MD5:0F13EC928857A97E7ECCD3FBADF6C77E
                                                                                                                                                                                                                                            SHA1:C31595853DD2C81447A8252AC14E12FD5BA1EF71
                                                                                                                                                                                                                                            SHA-256:71ED03651225DF93E7F909ACEF5D2CCD1578ABA67BF18F90962B89FB82F08330
                                                                                                                                                                                                                                            SHA-512:08BFF33B734CF51770B29D35CE3FA78031B6867C86AE20361877279408FAA8E38483C5302710B31499EFFDFEEB132B49CCF8E663F45EBF1F058E633897D3FFB1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......I...........https://razerid-assets.razerzone.com/static/media/info-green.8ec080fa.svg<?xml version="1.0" encoding="UTF-8"?>.<svg width="16px" height="16px" viewBox="0 0 16 16" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 52.3 (67297) - http://www.bohemiancoding.com/sketch -->. <title>information_line</title>. <desc>Created with Sketch.</desc>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="ThirdPartyApps" transform="translate(-521.000000, -537.000000)" fill="#44D62C">. <g id="Group-5" transform="translate(420.000000, 473.000000)">. <g id="Razer/Icons-White/information_line" transform="translate(101.000000, 64.000000)">. <g id="Group-6">. <path d="M7.25,11.75 L8.75,11.75 L8.75,7.25 L7.25,7.25 L7.25,11.75 L7.25,11.75 Z M8,0.5 C3.875,0.5 0.5,3.875 0.5,8 C0.5,12.125 3.875,15.5 8,15.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20196
                                                                                                                                                                                                                                            Entropy (8bit):5.52717365453089
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:aVNhQCThMdKHxPogOfMkaaBDp/Bhkw6IAkx9bZ0XBT:4NhDiYHxPn8MXaBc69bS
                                                                                                                                                                                                                                            MD5:68987188CA844A4DF127C20EF140DBF9
                                                                                                                                                                                                                                            SHA1:10393FAA1E6F0F6B88C3902CD6D73EA098D31BD2
                                                                                                                                                                                                                                            SHA-256:75D6827DB062552E77FC3E888C0A981CB24FD8EB31A0819E2C848A0C46652780
                                                                                                                                                                                                                                            SHA-512:DDBFEAC8E4A13B081AE9651A4DBB5F5A4AFDDFC380A15BEBD19332D53F6BE239AAB1CC2346ECC0D767E71E3373BBF2B3BD48627FC0A9F19AAD62CF3182A821FB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......B......~....https://razerid-assets.razerzone.com/static/js/0.1b971ff3.chunk.js(this["webpackJsonprazer-id"]=this["webpackJsonprazer-id"]||[]).push([[0],{1043:function(e,t,r){"use strict";function n(e,t){return t||(t=e.slice(0)),Object.freeze(Object.defineProperties(e,{raw:{value:Object.freeze(t)}}))}r.d(t,"a",(function(){return n}))},1066:function(e,t){function r(){return e.exports=r=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},e.exports.__esModule=!0,e.exports.default=e.exports,r.apply(this,arguments)}e.exports=r,e.exports.__esModule=!0,e.exports.default=e.exports},1067:function(e,t,r){"use strict";r.d(t,"a",(function(){return n})),r.d(t,"b",(function(){return c})),r.d(t,"c",(function(){return a}));function n(e,t,r){var n="";return r.split(" ").forEach((function(r){void 0!==e[r]?t.push(e[r]+";"):n+=r+" "})),n}var a=function(e,t,r){var n=e
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):41706
                                                                                                                                                                                                                                            Entropy (8bit):6.065385967908105
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:rcmwb4wNRtR4Pf36lVV+AG6t7SJTGRwQZpHZ9ffrbaK0Ln40T5gvJ:rXwb4wbtR4agxGR1Zf93rbaBXTWR
                                                                                                                                                                                                                                            MD5:40903999002D4AB4DC5D5CFDB8FA7C3F
                                                                                                                                                                                                                                            SHA1:71D07559F409FFB70915A642DC51FBF7E481B27C
                                                                                                                                                                                                                                            SHA-256:182153C749BEC78379B68C5B8A9162C138C807890BF5DEEC22864775AE3F3F04
                                                                                                                                                                                                                                            SHA-512:56DDE4F99822C6D2A28E5C239BB62F4E783C4ABE328F68685C82B3EF4B9909CDBD690923FCD8FA102D8C4D162986E3529B897BEC90EBFC595C893B41390EB9B0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......B......~....https://razerid-assets.razerzone.com/static/js/0.1b971ff3.chunk.js......a.......L4;K../...X........$S....`.....LL`"....... Qff.......webpackJsonprazer-id..Qbf\......push...Q.`......L`.......`......Ma........`.....p..b4.......&...C`T...C`V...C`X...C`h...C`j...C`....C`....C`....C`....C`....C`....C`.....$S.H.`J.....L`.....,Rb.................`......QbL.......1043`....Da.........$S.x.`.....(L`......Qc.zj.....slice........Qc"......freeze....Qe~;......defineProperties...a...........C...a.........-.C.....Dx$.................-......^......!...-....!...-....|....|..).!...-....^....3.....3..._......^.........(Rb................`....Da.........4....e..........`...0'.0.......D......PP.L...+B...https://razerid-assets.razerzone.com/static/js/0.1b971ff3.chunk.js..a........D`....D`....D`.....=..A.`.........(..<..$S.(..`....]...Dd.....................(Rb...........I`....Da.........4....dc........@.........$S.\.`t.....L`.....4Rb..............R.......a$.........Qb........1066`.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1858
                                                                                                                                                                                                                                            Entropy (8bit):5.975415977273096
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:iY1qqY0E6jOGeed3kKNaFzFBD4khRKI28y9rrI63MnM8OP2ZY1GXa:Rab6jOdwx4D4khRKIE9wXnMVHGXa
                                                                                                                                                                                                                                            MD5:854463EA6212F0E1DD9325A35D11B57A
                                                                                                                                                                                                                                            SHA1:8BA6025314AD97607D6866E0EE9C2B5C1CB9C99E
                                                                                                                                                                                                                                            SHA-256:BC81CD419B3FBC36FF50E0DE53D77E28A0D33DC341857CC47D34D9668B633F84
                                                                                                                                                                                                                                            SHA-512:502B5BC994FC9148A6896C5F9E533ABF6E6C7FC11A204DAD5967AF2DA5E470B7E2D73C684F7DCDCCD5B4FC73480B67775FD4223212E144430FF429141F397421
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......K.....p.....https://razerid-assets.razerzone.com/static/media/warranty-cog.46feb6aa.svg<svg xmlns="http://www.w3.org/2000/svg" width="48.001" height="48" viewBox="0 0 48.001 48"><defs><style>.a,.b{fill:#ccc;}.a{opacity:0;}</style></defs><g transform="translate(0.001)"><rect class="a" width="48" height="48"/><path class="b" d="M37.151,12.4,31.69,9.932l5.462-2.47L39.622,2l2.47,5.462,5.462,2.47L42.092,12.4l-2.47,5.462Zm8.771,13.892-1.768-3.9-1.768,3.9-3.9,1.768,3.9,1.768,1.768,3.9,1.768-3.9,3.9-1.768ZM34.5,30.034l4.4,3.331-5.666,9.813-5.076-2.13a15.119,15.119,0,0,1-1.45.839l-.68,5.439H14.693l-.68-5.462a13.34,13.34,0,0,1-1.45-.839l-5.076,2.13L1.82,33.343l4.4-3.331c-.023-.249-.023-.544-.023-.816s0-.567.023-.839l-4.4-3.331,5.666-9.813,5.076,2.13a15.119,15.119,0,0,1,1.45-.839l.68-5.439H26.024l.68,5.462a13.34,13.34,0,0,1,1.45.839l5.076-2.13L38.9,25.048,34.5,28.38c.023.272.023.544.023.839S34.523,29.762,34.5,30.034ZM27.157,29.2a6.8,6.8,0,1,0-6.8,6.8A6.79,6.79,0,0,0,27.157,29.2Z" tran
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1664
                                                                                                                                                                                                                                            Entropy (8bit):5.9507335540636515
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:bOqykNO7osSbhayKoaD4khRrCEx9YU0LPGfOj+D28Xf:bOBkNeosS4y0D4khRrb9XwPGW+28Xf
                                                                                                                                                                                                                                            MD5:EEE7CACA24E2EC8EEA568BD798106281
                                                                                                                                                                                                                                            SHA1:D59BA6F0C8ABE954F8C4E3F5171AB6FBB74378FD
                                                                                                                                                                                                                                            SHA-256:A58CF9B427856DC4A837649B8CA8DB40EEAA2E5873CCA0B8519B181EA1891989
                                                                                                                                                                                                                                            SHA-512:79B7166E892E0E00276492F183FACF140BC50D0EC6F53C1AFED01AA09D8C5B74FA540DFD7B30D665B11AF764FFF727AB7E744914AF71761861DFD7310B0A8898
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......I....~2g....https://razerid-assets.razerzone.com/static/media/lock-white.fa726355.svg<svg xmlns="http://www.w3.org/2000/svg" width="12" height="15" viewBox="0 0 12 15">. <path fill="#FFFFFF" fill-rule="evenodd" d="M290,388 L290,390 C290,390.553 289.552,391 289,391 C288.448,391 288,390.553 288,390 L288,388 C287.448,388 287,387.553 287,387 C287,386.447 287.448,386 288,386 L290,386 C290.553,386 291,386.447 291,387 C291,387.553 290.553,388 290,388 Z M287,382 C287,380.9 287.9,380 289,380 C290.1,380 291,380.9 291,382 L291,384 L287,384 L287,382 Z M294,384 L293,384 L293,382 C293,379.8 291.2,378 289,378 C286.8,378 285,379.8 285,382 L285,384 L284,384 C283.448,384 283,384.448 283,385 L283,392 C283,392.553 283.448,393 284,393 L294,393 C294.553,393 295,392.553 295,392 L295,385 C295,384.448 294.553,384 294,384 Z" opacity="1" transform="translate(-283 -378)"/>.</svg>..A..Eo.........#............GET........OK.."...Accept-Ranges..bytes"#..Access-Control-Allow-Methods..GET" ..Access-Contr
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):22411
                                                                                                                                                                                                                                            Entropy (8bit):7.9693247183988225
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:hy/NCb8EbjU+Fos6gaUFZ3qR474EAqAG3w/Qpt/uxMsucMgwtDw031c1EGQ:U/4zb7o6XqR4+3QptcuLg0w031L
                                                                                                                                                                                                                                            MD5:83043AEBD84A0B5C0C6CB78ECC50D6E2
                                                                                                                                                                                                                                            SHA1:FC7AAB79720DDAF32D9FBAF2481CE81601466630
                                                                                                                                                                                                                                            SHA-256:A31297FA0B65C2ECD45A9C8BC5F27C0E2FDC3224E1FE88F20A8C3CBDAEEC8807
                                                                                                                                                                                                                                            SHA-512:FDC1FF3B24EF33026118F6DE0AED2206948736DA3E9A0CD8EAC01EBFF3E5F0D7FD1A3E32D317919D73D2808AFCDF1E3D7F6983D0C3F9FE57261923F46C0C7087
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......M...........https://razerid-assets.razerzone.com/static/media/Roboto-Italic.55cf6665.woffwOFF......T.................................GDEF.......G...d....GPOS...............hGSUB............7b..OS/2.......R...`tq#gcmap...........L....cvt .......R...R..-.fpgm.......4....s...gasp...<............glyf...H..@...o..Na.hdmx..M....g........head..Mp...6...6...ehhea..M...."...$...{hmtx..M....k.....1<.loca..P8........6...maxp..R.... ... ....name..R4..........:.post..S........ .a.dprep..S$.......D..].x...1..P......PB..U.=l.@..B)..w.......Y.e.u.m.C.s...x.h.~R....R.....2.x.....[....#N..m.m.m.mfm....SP..NuM..9]..=.U..!...[........w...|......^p....H......;...)..........;..EoDo....E.E.D...`.0.GG.aA.H.V.Mx\xA....../..d3.Eb_.J...R.^v........\^ob.}.z..k.x).v$f$..O)+.2..*....y}6`C6b.6cs...l...........!.........<..|.|..|..|..|.|....o....I%.4.L.SI.&C.6..!`...{...c..\.J.(.2.C....V.A..?.M<nG......v..m.;..R.C..aj.H...=..{.>.:.....}i_Y......:....o.&k..KY.2..6k....i]..{,.p}../...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):35785
                                                                                                                                                                                                                                            Entropy (8bit):4.8871506391568476
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:0q4EVLTlpc/BSDyQiTKsiNVbnaY5JE/BSDyQi1cj:z1TLc/8QTKsi3a+E/8Q1cj
                                                                                                                                                                                                                                            MD5:7BCE59E64E71FFB3895AEAB74E66859F
                                                                                                                                                                                                                                            SHA1:6576730FB5DDAFD231869B244C0C89AE4A981CD9
                                                                                                                                                                                                                                            SHA-256:DACCCF07B7291481B90A694FC512C947C912217893728E607175F39A83592BCC
                                                                                                                                                                                                                                            SHA-512:EDB61ADA511EEB40DBF77D61B66876ED47944B5BFF5BD7375925802771E342ECEFCC7604E84A3485A2162A288539B3594A002660DC28F0CB23D3129CA93522F5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......N...........https://razerid-assets.razerzone.com/static/media/razer-gold-logo.7156f8e9.svg<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 28.2.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1200.58 525" style="enable-background:new 0 0 1200.58 525;" xml:space="preserve">.<style type="text/css">...st0{fill:none;}...st1{fill:#44D62C;}...st2{fill:#FFFFFF;}...st3{fill:url(#SVGID_1_);}...st4{fill:url(#SVGID_00000087379488100876944630000008270997194462467223_);}...st5{fill:url(#SVGID_00000057860811836934302270000018444439531922805175_);}...st6{fill:url(#SVGID_00000080183527247228028980000011772965152251284394_);}...st7{fill:url(#SVGID_00000025411764667513678580000013378204658677215126_);}...st8{fill:url(#SVGID_00000080904004264156619670000015308739754498571191_);}...st9{fill:url(#SVGID_0000011692904496871330
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):9728
                                                                                                                                                                                                                                            Entropy (8bit):4.429983014723139
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:dAGVebrCXEp3+CGj54HrrxI4bpg650Q46XLyz1TkNDNZlgv:lVebrcu3+/jCpvn0Q4D1INDNZlI
                                                                                                                                                                                                                                            MD5:BFF6A12A85929AEB60EA95300136DD54
                                                                                                                                                                                                                                            SHA1:28D8202FB4F6118E6CD0E0BB2EB2D6CA4FCF4045
                                                                                                                                                                                                                                            SHA-256:8B72FD9990F7956351FB3EBD73668F08CA9A060A631BC122061CA28F84513AB9
                                                                                                                                                                                                                                            SHA-512:855C88A403DC684E1FB53EA26A0E1E729008038ABCB37CE8622B1BD1E9E4A92285C1A47433428BEECC560124A4A5BA862AE1527555A2787756763087549507AB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......O......1....https://razerid-assets.razerzone.com/static/media/razer-controller.a9b95728.svg<svg width="96" height="96" viewBox="0 0 96 96" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="Controller app icon (Circle)">.<rect y="0.00634766" width="96" height="96" rx="48" fill="#44D62C"/>.<g id="Union">.<path d="M56.7694 29.5363C56.9227 29.3404 57.1489 29.0996 57.3228 28.9395C57.5402 28.7394 57.9207 28.4329 58.2997 28.4516C58.6827 28.4709 59.0656 28.4904 59.4488 28.5061C59.5585 28.5144 60.1328 28.4665 60.4558 28.6448C60.6917 28.775 60.9916 28.9593 61.0082 28.9822C60.9149 29.0556 60.8317 29.1157 60.7564 29.1699C60.6394 29.2543 60.5417 29.3247 60.4558 29.41C60.327 29.5378 60.1071 29.8094 60.0395 29.9375C59.949 29.9048 59.9084 29.8367 59.8057 29.8162C59.8057 29.6629 59.6161 29.6675 59.5056 29.6552C58.9665 29.5947 58.4229 29.5716 57.8809 29.5654C57.5926 29.5621 57.2565 29.5583 56.7694 29.5363Z" fill="#222222"/>.<path d="M60.6202 29.5437C60.514 29.6315 60.288 29.8335 60.267
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):9752
                                                                                                                                                                                                                                            Entropy (8bit):4.731498435537332
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:qqf1bsERiE6vS84wh5UJmr6+IVOSFmxGcEeXBERMXwWR:15Js/1o26lvFmMcEexERMXn
                                                                                                                                                                                                                                            MD5:1B69A5E008FC9381A6F44623E71D7FBF
                                                                                                                                                                                                                                            SHA1:A60803FED5793776632F46A239813FFBEB2C7ACF
                                                                                                                                                                                                                                            SHA-256:B1513E96D83F5F8402376590F6DF99A5DFC26FFFB23EA6C3FB8010942C799EC9
                                                                                                                                                                                                                                            SHA-512:68D1BF784DFD5C84FFFC898396E90CCFC244791A7D93E343DEA27669F6CCC782653E4118188EC00646FA8309B45D7A8DB8250340E00D65FC90B13EE68BECC284
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......K...S.O.....https://razerid-assets.razerzone.com/static/media/product-mats.aab3ec77.svg<?xml version="1.0" encoding="UTF-8"?>.<svg width="34px" height="34px" viewBox="0 0 34 34" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 50.2 (55047) - http://www.bohemiancoding.com/sketch -->. <title>Page 1</title>. <desc>Created with Sketch.</desc>. <defs></defs>. <g id="WARRANTY" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="WarrantySelect" transform="translate(-702.000000, -266.000000)" fill="#44D62C">. <g id="Page-1" transform="translate(702.000000, 266.000000)">. <path d="M11.442763,23.8439214 L12.1743926,23.8536357 L12.1743926,20.3504214 L11.442763,20.3407071 L11.442763,23.8439214 Z M12.2071333,25.0679214 L11.4100222,25.0679214 C10.7224667,25.0679214 10.1835037,24.6259214 10.1835037,24.0612786 L10.1835037,20.1330643 C10.1835037,19.5684214
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1746
                                                                                                                                                                                                                                            Entropy (8bit):5.893831662155516
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:TKd8Fp/nXpipxunzDp+p6S/qSp6yJcPZFFsoCFsnnFdgFCgFw3FOzpD4khRe79rd:TU8Fp/nXpipxunPp+p6S/qSp6yJcPZ/d
                                                                                                                                                                                                                                            MD5:915868E187FDBA6026B684B8650500C8
                                                                                                                                                                                                                                            SHA1:B5BDF0867B06F7E20A65122F6C89FBD0A58BD4CA
                                                                                                                                                                                                                                            SHA-256:FDA832BD3718ED79CC1387D35B3D0121B07D00CBAD539EEA099E9B77631C9D14
                                                                                                                                                                                                                                            SHA-512:32B04E6A93682CB5FA96BF16FD34B787A40F95F13FC055491166317EC7CE33C383228F30F3444D9E4250286DA1D8BD1DC18456FB7BB726CBFBE501C9AB86F2D8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......J...r0'.....https://razerid-assets.razerzone.com/static/media/times-red-2.70f59ba7.svg<svg xmlns="http://www.w3.org/2000/svg" width="10" height="10" viewBox="0 0 10 10">. <path fill="#fd4949" fill-rule="evenodd" d="M637,507 L640.785714,503.214286 C641.071429,502.928571 641.071429,502.5 640.785714,502.214286 L640.785714,502.214286 C640.5,501.928571 640.071429,501.928571 639.785714,502.214286 L636,506 L632.214286,502.214286 C631.928571,501.928571 631.5,501.928571 631.214286,502.214286 L631.214286,502.214286 C630.928571,502.5 630.928571,502.928571 631.214286,503.214286 L635,507 L631.214286,510.785714 C630.928571,511.071429 630.928571,511.5 631.214286,511.785714 C631.5,512.071429 631.928571,512.071429 632.214286,511.785714 L636,508 L639.785714,511.785714 C640.071429,512.071429 640.5,512.071429 640.785714,511.785714 C641.071429,511.5 641.071429,511.071429 640.785714,510.785714 L637,507 L637,507 Z" transform="translate(-631 -502)"/>.</svg>..A..Eo.......y.._...........GET........
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2742
                                                                                                                                                                                                                                            Entropy (8bit):5.369785551385106
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:y7/5b4LkH4+s/suHlO8oCZLWFHMnYYyrKaCJID4khrFCu9YUD4KMORLXKp:UN4LkHzFuHjonMKD4khrFCu9XDVlxXS
                                                                                                                                                                                                                                            MD5:C4C89B402FC60358D0D253BFED0B06B3
                                                                                                                                                                                                                                            SHA1:64063969B38FF2002C30EFFC150263E24BA9884F
                                                                                                                                                                                                                                            SHA-256:EA7818D3A97C0EAFB87A91289D4743AE775406B6CB96A6847E9825AE8E288C7C
                                                                                                                                                                                                                                            SHA-512:195ACC4C82F79A3947D918D8965CB1A7056FF0E244A59C12F5E11DDE8C1DB95B634D717D27E173683DE01DFB2998ED6B1B456832EBF642CCF3E046A45BBCFEE6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......N...].......https://razerid-assets.razerzone.com/static/media/comp-user-green.209b5164.svg<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="Icon/RID User">.<path id="Path" fill-rule="evenodd" clip-rule="evenodd" d="M12 3.5C11.2089 3.5 10.4355 3.7346 9.77772 4.17412C9.11992 4.61365 8.60723 5.23836 8.30448 5.96927C8.00173 6.70017 7.92252 7.50444 8.07686 8.28036C8.2312 9.05628 8.61216 9.76901 9.17158 10.3284C9.73099 10.8878 10.4437 11.2688 11.2196 11.4231C11.9956 11.5775 12.7998 11.4983 13.5307 11.1955C14.2616 10.8928 14.8864 10.3801 15.3259 9.72228C15.7654 9.06448 16 8.29112 16 7.5C16 6.43913 15.5786 5.42172 14.8284 4.67157C14.0783 3.92143 13.0609 3.5 12 3.5ZM8.94437 2.92692C9.84884 2.32257 10.9122 2 12 2C13.4587 2 14.8576 2.57946 15.8891 3.61091C16.9205 4.64236 17.5 6.04131 17.5 7.5C17.5 8.5878 17.1774 9.65116 16.5731 10.5556C15.9687 11.4601 15.1098 12.1651 14.1048 12.5813C13.0998 12.9976 11.9939 13.1065 10.927 12.8943C9.8
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2285
                                                                                                                                                                                                                                            Entropy (8bit):5.502361963150001
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:6FdWNgSE4Ty+hdZy0slJALym4FSPAD4khor9CcUs/ZOmXHeI6:3LTz5y0sLzm14D4khor9CTyomX+V
                                                                                                                                                                                                                                            MD5:85F37A47F284A2FA0AEE993AFBD7F9F6
                                                                                                                                                                                                                                            SHA1:50718172CBEA6A702107DA8C67CACD2D415DE42E
                                                                                                                                                                                                                                            SHA-256:8611567B473C0615A85F0716636CE8BEB2E96B48FB3C04155977601B213BE51A
                                                                                                                                                                                                                                            SHA-512:097627FAFA434BE23203BDEBD54D429931E40530D51946784FF6E6FC759CDC60D0D0F1A0C9E2ACDC69990E5371248F9E0BA203F49DBF80B0FF1D0548757EFF27
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......E....;......https://razerid-assets.razerzone.com/static/media/camera.782af1d9.svg<svg width="20" height="16" viewBox="0 0 20 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M19 3H16.43L13.7 0.292C13.5141 0.106523 13.2626 0.00163668 13 0H7C6.73738 0.00163668 6.48594 0.106523 6.3 0.292L3.57 3H1C0.734784 3 0.48043 3.10536 0.292893 3.29289C0.105357 3.48043 0 3.73478 0 4V15C0 15.2652 0.105357 15.5196 0.292893 15.7071C0.48043 15.8946 0.734784 16 1 16H19C19.2652 16 19.5196 15.8946 19.7071 15.7071C19.8946 15.5196 20 15.2652 20 15V4C20 3.73478 19.8946 3.48043 19.7071 3.29289C19.5196 3.10536 19.2652 3 19 3ZM10 14C8.67392 14 7.40215 13.4732 6.46447 12.5355C5.52678 11.5979 5 10.3261 5 9C5 7.67392 5.52678 6.40215 6.46447 5.46447C7.40215 4.52678 8.67392 4 10 4C10.6621 3.97977 11.3213 4.09526 11.9371 4.33937C12.5529 4.58349 13.1122 4.95105 13.5806 5.41944C14.0489 5.88783 14.4165 6.44712 14.6606 7.0629C14.9047 7.67868 15.0202 8.33791 15 9C15 10.3261 14.4732 11.5979 13.5355 12.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3641
                                                                                                                                                                                                                                            Entropy (8bit):5.174719355542134
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:vs+MM3Ovrqt4G4TMOq4iVI6AKSfYfzD4khZR59XDNLXf9gT:vs+B3irA4GvOq7DJSgrZRjXFf9W
                                                                                                                                                                                                                                            MD5:099AA5016E9DD956D52671C0848AE2A3
                                                                                                                                                                                                                                            SHA1:72901E466A1220BFC8E2F4BB63A23F2025F88D4E
                                                                                                                                                                                                                                            SHA-256:E2A214096529AE5C1F097C64A3B00757802D8B99341CC55306F04B87FDB1B9D1
                                                                                                                                                                                                                                            SHA-512:11DFC4703FD64069A0DE025D450DA1876FF346B51910EC2973864218A6E1A5292609764C29A5B23D411F9D95D77EF6BCA78AD7F1A2EC4755C2D92D44D594D6D8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......G..........https://razerid-assets.razerzone.com/static/media/singpass.e138b876.svg<svg xmlns="http://www.w3.org/2000/svg" width="90" height="16.875" viewBox="0 0 90 16.875"><defs><style>.a{fill:aqua;opacity:0;}.b{fill:#f4333d;}</style></defs><rect class="a" width="90" height="16.875"/><path class="b" d="M5,11.492c2.779,0,4.476-1.449,4.476-3.7,0-1.581-.965-2.65-2.955-3.089L4.578,4.26c-.746-.176-1.141-.41-1.141-.849s.366-.717,1.2-.717A4.311,4.311,0,0,1,7.416,3.836L9.054,1.42A6.988,6.988,0,0,0,4.622.1C2.019.1.263,1.391.263,3.587A3.152,3.152,0,0,0,3.072,6.793l1.945.454c.965.22,1.273.5,1.273.878,0,.483-.395.747-1.287.747a5.352,5.352,0,0,1-3.35-1.318L0,9.955A7.654,7.654,0,0,0,5,11.492Zm7.723-7.686a1.88,1.88,0,0,0,1.9-1.9,1.9,1.9,0,1,0-3.8,0A1.863,1.863,0,0,0,12.726,3.806Zm-2.062,7.466h4.125L13.91,4.451a4.989,4.989,0,0,1-2.37,0Zm6.056,0H20.01v-5.9c0-1.449.7-2.342,2.062-2.342,1.287,0,1.975.747,1.975,2.342v5.9h3.291V4.538c0-2.943-1.463-4.451-3.993-4.451A3.847,3.847,0,0,0,20.01,1.77
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1502
                                                                                                                                                                                                                                            Entropy (8bit):5.98208749403687
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:SRvnjun6JgojACXvfMfiGp/EPWQ4DoUpspqphRbcLnF9jXc5KMpRFVk4hkz6RJl:Ank6S8A2HQhpcPb4D4khRQB9YUkR7k41
                                                                                                                                                                                                                                            MD5:7013C407BFD3D061364B3D5B9EBF4FFB
                                                                                                                                                                                                                                            SHA1:27DE156916D74D87CAD67C050630E35044ACDBFD
                                                                                                                                                                                                                                            SHA-256:DBF5A93BEE41B72DCDB4A02C3B18521FC4EB143F532123C0E3BF641137FED5E6
                                                                                                                                                                                                                                            SHA-512:EC5C6FCAAF8AA1C3287E8FA32D6EFA5290FB4BD42021E9CB27E4C3E5E049004982ACD0B1C7CCC88430890A8F762362A8ED6EA1BF46FA0C1D7F25837B50B4BE96
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......H....+......https://razerid-assets.razerzone.com/static/media/copy-gray.f837520a.svg<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M4.79995 13.6C4.47995 13.6 4.19995 13.48 3.95995 13.24C3.71995 13 3.59995 12.72 3.59995 12.4V1.2C3.59995 0.88 3.71995 0.6 3.95995 0.36C4.19995 0.12 4.47995 0 4.79995 0H13.6C13.92 0 14.2 0.12 14.44 0.36C14.68 0.6 14.8 0.88 14.8 1.2V12.4C14.8 12.72 14.68 13 14.44 13.24C14.2 13.48 13.92 13.6 13.6 13.6H4.79995ZM4.79995 12.4H13.6V1.2H4.79995V12.4ZM2.39995 16C2.07995 16 1.79995 15.88 1.55995 15.64C1.31995 15.4 1.19995 15.12 1.19995 14.8V2.74H2.39995V14.8H11.88V16H2.39995ZM4.79995 1.2V12.4V1.2Z" fill="#999999"/>.</svg>..A..Eo.......x|so...........GET........OK.."...Accept-Ranges..bytes"#..Access-Control-Allow-Methods..GET" ..Access-Control-Allow-Origin..*"...Connection..keep-alive"...Content-Length..623"...Content-Type..image/svg+xml"%..Date..Wed, 08 May 2024 07:41:36 GMT"*..ETag.""40bde2e015331
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):201720
                                                                                                                                                                                                                                            Entropy (8bit):7.98290789050955
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:JXxopS14GhipCxmYiT8+WzGhlUeoLfovO:JK4bhVxmIyG
                                                                                                                                                                                                                                            MD5:21E6D22CE7CDD435347867488DDD4C37
                                                                                                                                                                                                                                            SHA1:A7144680FF420F400CBEB2A499DE851191844EEB
                                                                                                                                                                                                                                            SHA-256:9227928C595DD9D815F50E5CBD61DFB4EC23CB307C583FE85E839BBD4576AAF7
                                                                                                                                                                                                                                            SHA-512:88233FD2996BF9DAF367988578EE01307178051C03F35B5F0F44AEA27AF8AD2915163D36D4F7F8FC2048DF80E112A2A5D454270926DE51C4121E479AA50D605E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......I...qVR.....https://razerid-assets.razerzone.com/static/media/onboarding.b11ccc71.jpg..................................................................................................................................................Adobe.d........................................................................................................!.1AQ.."a.2q..B..#R....3b.r....$C.4Sc..%s.5DT..E...........................!1.A"2Qaq...R...Bbr.....#3..C..S...$c...4.s............?...Q......=v....I8..3&.$..l(..@...A..O=..:.6;......@0G.r.h.?...y.(.s.......P5..........PJ..h'.P.PLP..6;o......\D.1.....py.........8...........y.e.W....<3o.....W.b.X.$...H.6.+...<..#.:!dO..%F{..+..E..H.....S3.@.....Sg..n.?.@bQ|.........I....24l....4.A(&....O..R2....b{.J.6..8.X..t`.a<5'..n...i./...........=..d..<[..>'....X..b.2..+.6....t.fN+.$..|%...0...3........W.o....|W.....a%....R.....8..nX./.......%......:.......d....y9..-....Z.=.6'....s.6..YD..i...40.!...T.j...k.......w..J
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):17121
                                                                                                                                                                                                                                            Entropy (8bit):4.427659148083445
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:87F83946E27011A346F799FEF585AAA2
                                                                                                                                                                                                                                            SHA1:F39A30EAB43159684FED6E882BD6F25558628ABB
                                                                                                                                                                                                                                            SHA-256:33AF1FDE2140572289DCC5BAA5256327492CF4C9DCA41AF34B62E60C7646FEF4
                                                                                                                                                                                                                                            SHA-512:A451EDA0F2C3610EAA18A00E5F04286F27A8D0057A1279987C3083B9568EFB902846FBF68175CF43D296B7A3D24057B13663A5737BBF89C61F972C887F6CA322
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......M......n....https://razerid-assets.razerzone.com/static/media/apple-store-vi.719a4908.svg<svg width="120" height="40" viewBox="0 0 120 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="Download_on_the_App_Store_Badge_VN_RGB_blk_100217 1" clip-path="url(#clip0_406_19171)">.<g id="Group">.<g id="Group_2">.<g id="Group_3">.<path id="Vector" d="M110.135 0.00013H9.53468C9.16798 0.00013 8.80568 0.00013 8.43995 0.00213C8.1338 0.00413 7.83009 0.00994 7.521 0.01483C6.84951 0.0227318 6.17961 0.0818063 5.5171 0.19154C4.85552 0.303663 4.21467 0.515046 3.61622 0.81854C3.0185 1.1246 2.47235 1.5223 1.99757 1.9972C1.5203 2.47077 1.12246 3.01815 0.81935 3.61829C0.5154 4.21724 0.304641 4.85907 0.19435 5.52161C0.0830109 6.18332 0.0230984 6.85265 0.01515 7.52361C0.00587 7.83021 0.00489 8.13783 0 8.44447V31.5587C0.00489 31.8692 0.00587 32.17 0.01515 32.4806C0.0231008 33.1516 0.0830134 33.8209 0.19435 34.4825C0.304336 35.1455 0.515108 35.7877 0.81935 36.3868C1.12233 36.985 1.52022 37.53
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3152
                                                                                                                                                                                                                                            Entropy (8bit):5.867755913577271
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:69BB28EF7E12E93CD2A1F2559DDCFE8E
                                                                                                                                                                                                                                            SHA1:636CBB21832EB1D319CBAACC31D071AF8C1E7856
                                                                                                                                                                                                                                            SHA-256:9D07E94C3D4D862B510F2D7FB1B882413A5E7A4EC4D6EBAB088C86A2AD006072
                                                                                                                                                                                                                                            SHA-512:0E6EB9D0CF1B19C8BDD26D01CCE5FAC60EC7D6BA2412A750852B6EEE3BAA9A06A08F99937F7A3E7870984DD3F6964E053D9EF144D8699DBEF709F63F841CB75F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C....!G....https://razerid-assets.razerzone.com/static/js/59.eac0967a.chunk.js(this["webpackJsonprazer-id"]=this["webpackJsonprazer-id"]||[]).push([[59],{1553:function(e,s,t){"use strict";t.r(s);var r=t(7),c=t(37),a=t(13),n=t(17),o=t.n(n),i=t(4),d=t(5),l=t(286),j=t(3),b=t(2);class h extends r.Component{constructor(){super(...arguments),this.state={provider:null,error:null},this.getResultInfo=()=>{const e=this,{location:s}=e.props,{search:t}=s,{error:r,success:c,provider:a}=o.a.parse(t);if(r){return-1===Object(d.s)("TEXT_ERROR_EMILY_".concat(r)).indexOf("TEXT_ERROR_EMILY_")&&e.setState({error:r})}j.U.forEach((s=>{if(s.toLowerCase().search(a)>-1&&c>0&&c<=3)return e.setState({success:c,provider:s}),!1}))},this.renderProviderText=()=>{const{provider:e,success:s}=this.state;return e?Object(b.jsxs)(r.Fragment,{children:[Object(b.jsx)("div",{className:"provider img-logos-".concat(e.toLowerCase())}),Object(b.jsx)("p",{className:"msg",dangerouslySetInnerHTML:{__html:Object(d.s)("TE
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6007
                                                                                                                                                                                                                                            Entropy (8bit):6.207972629909107
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:06C1F107924A10463A5966DB555282FE
                                                                                                                                                                                                                                            SHA1:EB4CCA787FB77F2B15FCB9B73324D6EC3A346C64
                                                                                                                                                                                                                                            SHA-256:4B18683611E79E6E58D399124A53740DB63A0615D08D8C04AB56EDBE69F87841
                                                                                                                                                                                                                                            SHA-512:77E0CD734E27374C3AA961DA1D2B4A035921713822EDE24FC8C93D74E6D829353E47DE025B8D2390D3B94A4CD74F66573D66EAC7658F90DEB95E9292364B4A54
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C....!G....https://razerid-assets.razerzone.com/static/js/59.eac0967a.chunk.js......a.......L4..../............$S.h..`..... L`........ Qff.......webpackJsonprazer-id..Qbf\......push...Q.`......L`.......`......Ma....v...`........b........"...C`.....$S..`.....@L`.....dRb.............................R......................g..................................QbD.......1553`....Da....D..............$Rb@................b.............4.$La.........X...a..............`^.......u.`^.........`~.......y.`.......i.a.........D...].@...a............Q.a......... Qf........componentDidMount...a......... Qf.a|.....componentWillUnmounta..........QcB.w....render..a.........]..Qdz.9.....Component....$S....`.....,L`.....0Rb..............`.........`....Da....B....<....a..........Qc...N....providerF..Qc*.%.....error...F..Qc:.......state....$S..`.....TL`&....@Rb.............R.........R..b............I`....Daz........l..Qc..N.....props.....Qc..BT....location..QcB..r....search....R....Qc.,.....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1663
                                                                                                                                                                                                                                            Entropy (8bit):6.018659820211862
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:CD19CAD46E7C532E8740EA32AAFF05CB
                                                                                                                                                                                                                                            SHA1:A051694BA6AE65559AB385284384D3C3A51CC749
                                                                                                                                                                                                                                            SHA-256:1D96435F7855E4DE1F84E74F5B23C8D6207E22B2470A726C7FE10EB775AC72D1
                                                                                                                                                                                                                                            SHA-512:76C00438342BAB222D0B121769AA37EA958F3907274090193FC3CDE19B1F804DE14A5634C06BBC116BD05D8ADBABEBE1AFE50E57D14B26F329750FE33FEFE72A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......R......Z....https://razerid-assets.razerzone.com/static/media/external-link-black.fb394f7f.svg<svg xmlns="http://www.w3.org/2000/svg" width="20" height="18" viewBox="0 0 20 18"><defs><style>.a{fill:#000;}</style></defs><path class="a" d="M20,.506l-.006,5.737a.5.5,0,0,1-.5.506H18.337a.5.5,0,0,1-.5-.516l.094-2.588-.072-.072-9.683,9.8a.413.413,0,0,1-.589,0l-.8-.81a.426.426,0,0,1,0-.6l9.683-9.8L16.4,2.094l-2.556.1a.5.5,0,0,1-.51-.506V.512a.5.5,0,0,1,.5-.506L19.5,0A.5.5,0,0,1,20,.506ZM14.844,8.217l-.833.844a.425.425,0,0,0-.122.3V16.1a.21.21,0,0,1-.208.211H1.875a.21.21,0,0,1-.208-.211V4.148a.21.21,0,0,1,.208-.211H12.36a.423.423,0,0,0,.295-.72l-.833-.844a.414.414,0,0,0-.295-.124H1.667A1.677,1.677,0,0,0,0,3.938V16.313A1.677,1.677,0,0,0,1.667,18H13.889a1.677,1.677,0,0,0,1.667-1.687v-7.8A.416.416,0,0,0,14.844,8.217Z"/></svg>.A..Eo........nu............GET........OK.."...Accept-Ranges..bytes"#..Access-Control-Allow-Methods..GET" ..Access-Control-Allow-Origin..*"...Connection..keep-ali
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20729
                                                                                                                                                                                                                                            Entropy (8bit):7.964016663605925
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:56F3E1CE92A2A3286F9C434A80688AE4
                                                                                                                                                                                                                                            SHA1:8C3DE9BE79DDAEC03F358892CA85EB61C3EFA7F6
                                                                                                                                                                                                                                            SHA-256:5860F177F2D34A5FE8594428427CCFE07456E5E054A8646D0C973B80F3D0CAB4
                                                                                                                                                                                                                                            SHA-512:428E1948660D65F13DFA1FF753C72EB572CDE073783C9092C9D792654C48A0E936E77C7EF87D4407F055654359B14BD28F1144A5B4456D61C88C80A67C8F0E70
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......N....S......https://razerid-assets.razerzone.com/static/media/Roboto-Regular.fbebe708.woffwOFF......Mp.......P........................GDEF.......G...d....GPOS...............hGSUB............7b..OS/2.......R...`tq#.cmap...........L....cvt .......T...T+...fpgm.......5....w.`.gasp...@............glyf...L..:+..j.....hdmx..Fx...g........head..F....6...6.j.zhhea..G........$....hmtx..G8...]......Vlloca..I.........?.#.maxp..Kt... ... ....name..K........t.U9.post..Ld....... .m.dprep..Lx.......I.f..x...1..P......PB..U.=l.@..B)..w.......Y.e.u.m.C.s...x.h.~R....R.....2.x.....[....#N..m.m.m.mfm....SP..NuM..9]..=.U..!...[........w...|......^p....H......;...)..........;..EoDo....E.E.D...`.0.GG.aA.H.V.Mx\xA....../..d3.Eb_.J...R.^v........\^ob.}.z..k.x).v$f$..O)+.2..*....y}6`C6b.6cs...l...........!.........<..|.|..|..|..|.|....o....I%.4.L.SI.&C.6..!`...{...c..\.J.(.2.C....V.A..?.M<nG......v..m.;..R.C..aj.H...=..{.>.:.....}i_Y......:....o.&k..KY.2..6k....i]..{,.p}../..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8372
                                                                                                                                                                                                                                            Entropy (8bit):4.706421435413791
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:DE07813CF7929BBC576B05642F935FAB
                                                                                                                                                                                                                                            SHA1:57CF0FB8395EF7C062C086BB1BC7A7596F80EC03
                                                                                                                                                                                                                                            SHA-256:49D184835069ABC29A0023A81D02E9819D116E10598EF7C6E3AF0F3BB162BF69
                                                                                                                                                                                                                                            SHA-512:5BB68A9643A7B557B303CA6E3D788F7F0A2CB2DCE3447D60F7BB37F260F7742F279F73A0819DC3DC33003C9B5775E6AE4DDFCF2ACB8EB84280B85CE3D1F73323
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......J....?......https://razerid-assets.razerzone.com/static/media/google-play.6c54935c.svg<svg width="162" height="49" viewBox="0 0 162 49" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="Software Mobile App Store Badges" clip-path="url(#clip0_655_4587)">.<g id="Vector">.<path d="M156 0.0126953H6C2.68629 0.0126953 0 2.69899 0 6.0127V42.0127C0 45.3264 2.68629 48.0127 6 48.0127H156C159.314 48.0127 162 45.3264 162 42.0127V6.0127C162 2.69899 159.314 0.0126953 156 0.0126953Z" fill="black"/>.<path d="M156 0.972695C158.784 0.972695 161.04 3.2287 161.04 6.0127V42.0127C161.04 44.7967 158.784 47.0527 156 47.0527H6C3.216 47.0527 0.96 44.7967 0.96 42.0127V6.0127C0.96 3.2287 3.216 0.972695 6 0.972695H156ZM156 0.0126953H6C2.7 0.0126953 0 2.7127 0 6.0127V42.0127C0 45.3127 2.7 48.0127 6 48.0127H156C159.3 48.0127 162 45.3127 162 42.0127V6.0127C162 2.7127 159.3 0.0126953 156 0.0126953Z" fill="#A6A6A6"/>.<path d="M56.904 12.3007C56.904 13.3087 56.604 14.1127 56.004 14.7007C55.332 15.4087 5
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1387
                                                                                                                                                                                                                                            Entropy (8bit):6.216850504223462
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:DDCB94121CDD7DE379063832F98F0216
                                                                                                                                                                                                                                            SHA1:00AADF1F48D511713144F56BE6A5C7821ED4DD4A
                                                                                                                                                                                                                                            SHA-256:FFE7A72F5D85F9D2925CF89F7D626E7CF65035CCBD2165B8F1B4E1B286AE595C
                                                                                                                                                                                                                                            SHA-512:376EA3CDBD33E3228C5A85110AACFE544EBA7012DF7745751966069003A420CAACF003367BF47B6FB65D4B05A491CC19DEDCA70D5605A4D45EC817237A8C44C5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C...........https://razerid-assets.razerzone.com/static/js/47.0722483f.chunk.js(this["webpackJsonprazer-id"]=this["webpackJsonprazer-id"]||[]).push([[47],{1552:function(a,e,t){"use strict";t.r(e);t(7);var c=t(42),n=t(13),s=t(17),r=t.n(s),h=t(77),p=t(2);e.default=Object(n.b)(null,{updateLanguageItem2:h.d})((a=>{let{location:e,code:t,updateLanguageItem2:n}=a;const s=Object(h.a)(t),{pathname:o,hash:u}=e;let i=r.a.parse(e.search);return i.l=s,i=r.a.stringify(i),i=i?"?".concat(i):"",n(s),Object(p.jsx)(c.a,{to:{search:i,hash:u,pathname:o.replace("/".concat(t),"")||"/"}})}))}}]);.A..Eo.........0............GET........OK.."...Accept-Ranges..bytes"#..Access-Control-Allow-Methods..GET" ..Access-Control-Allow-Origin..*"...Connection..keep-alive"...Content-Length..500"&..Content-Type..application/javascript"%..Date..Wed, 08 May 2024 07:41:32 GMT"*..ETag.""88d44b83f16239295e4da250f2db8f88""...Last-Modified..Tue, 07 May 2024 08:02:13 GMT"...Server..AmazonS3"Z..x-amz-id-2.LxY3RMea1IyhGP2t
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1595
                                                                                                                                                                                                                                            Entropy (8bit):6.0051156940104535
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:4517D19F9875CC73BEE130C9E02EBC37
                                                                                                                                                                                                                                            SHA1:E3710F8F13AF37EE8BE74E0996FA29C1761DF434
                                                                                                                                                                                                                                            SHA-256:1894CF264EA415FE36EF2E21DB8B8D2893958B16C253D11DF63BB3061C1F3C7D
                                                                                                                                                                                                                                            SHA-512:7C675A3CBC334BF907352304EB9D42B5596B3415646AC5A9AB12F782E6760D416666BB2D2C3117C4E454D43F6192FC2A7A5D1B10B1FA6CE39F862415B09228DC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C...........https://razerid-assets.razerzone.com/static/js/47.0722483f.chunk.js......a.......L4..../...........$S.h..`..... L`........ Qff.......webpackJsonprazer-id..Qbf\......push...Q.`......L`.......`......Ma....^...`........b........ ...C`.....$S...`.....0L`.....DRb................................c..................Qb@.......1552`....Da.............................a......... Qff6e.....updateLanguageItem2.C......@.$S...`.....XL`(.....Qc..BT....location.M.....R....Qc.v):....pathname..Qb.......hash..Qc.,.....parse.....QcB..r....search.........Qd.M......stringify.........Qc.f.....concat..I..QbF.x.....jsx....a..........Qb...J....to..C.$.a.........`C.XC.TC..Qc........replace......t...D..<.............-....-....-....!......-....b....b....-....-.......-....-....-....^.......2......-....-....^..........-.. .^...".....b..$!......-..&.b..(....-..*.|.,..|.-)...3.....3..0-..2....-..4.^...6...._....8....3..:..3..<c...>.....(Rb...........I`....Da.........4.8..l@.........P...@...P
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1734
                                                                                                                                                                                                                                            Entropy (8bit):5.964593043991868
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:3C9657F61C40AE31353E7A2C04C6810C
                                                                                                                                                                                                                                            SHA1:B80BABC33CF50645BA84C6F7310FB0E8D4CF582E
                                                                                                                                                                                                                                            SHA-256:1DF3DF5AEACD173D7DEB72D7FFDA3CB5A6F676BA69A0E61D71FB4B721B32A0FA
                                                                                                                                                                                                                                            SHA-512:A7B91EDCF51199E4178788D99EBE55A9CAAB43E98BD867A3E9CF8E21170F8B499E180CC955EAEA44EF8818D175E87B7BD7995781B1E3DCF009AD1D582F939101
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......K....a]C....https://razerid-assets.razerzone.com/static/media/check-gray-2.2f3337f9.svg<?xml version="1.0" encoding="UTF-8"?>.<svg width="13px" height="10px" viewBox="0 0 13 10" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 52.3 (67297) - http://www.bohemiancoding.com/sketch -->. <title>Checkmark Copy</title>. <desc>Created with Sketch.</desc>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="ZvaultProfileCompleteness" transform="translate(-113.000000, -178.000000)" fill="#888">. <g id="Group-4" transform="translate(89.000000, 103.000000)">s. <g id="Group-5" transform="translate(24.000000, 70.000000)">. <polygon id="Checkmark-Copy" points="1.5 9.5 0 11 4 15 13 6.5 11.5 5 4 12"></polygon>. </g>. </g>. </g>. </g>.</svg>.A..Eo..........Q...........GET........OK.."...Accep
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8093
                                                                                                                                                                                                                                            Entropy (8bit):6.217364233484109
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:A0C0C19AFD060A0CFEFB05F92229B979
                                                                                                                                                                                                                                            SHA1:70F9805154755A26A104BD902D5A8217D7CF44E4
                                                                                                                                                                                                                                            SHA-256:91D5EAC0EB6AB0567B2D30A80FCEC139AE26C501A7EFEF451E952A81AC4A2D6A
                                                                                                                                                                                                                                            SHA-512:AEAE98680B1316CE0995E76571E57F0D0EBBECBDF55BF3E5EB1814089400FCC110F1A743A44EE2E8442EDDDD6CF00F56205F36568AFD84C8643BF1056BB6795E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......Q...o......https://razerid-assets.razerzone.com/static/media/google-play-bahasa.b7b05fe1.svg<svg width="270" height="80" viewBox="0 0 270 80" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect id="GetItOnGooglePlay_Badge_Web_color_Indonesian 1" width="270" height="80" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_404_18626" transform="scale(0.0037037 0.0125)"/>.</pattern>.<image id="image0_404_18626" data-name="GetItOnGooglePlay_Badge_Web_color_Indonesian.png" width="270" height="80" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAQ4AAABQCAYAAADoQpuWAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAAEvlJREFUeNrsXV9wXUUZ3yQX1FCmKbZ0pjNMkqGM04i2YHhQsCnQB8MgbQ0v5qEtIwr6AC04PhnaWJ1BO0xbcaAoDq1oZEaB4jjGB2b6ZywPmiEtauvYYhI6IiV10tBShTZcz++Q77r5srvn/825536/mZ3c3HvO7p49+/32+779drdBOTAwMLDC+7PKSy1KIBDUE0a9dKC3t3fU9GODhTA2en+2eKlN2k8
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1601
                                                                                                                                                                                                                                            Entropy (8bit):5.954036131151298
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:8C0B1E62E3988C687F6DA9843E0FC552
                                                                                                                                                                                                                                            SHA1:F62C17A588B986F344B9CC1F82E839309752B3B7
                                                                                                                                                                                                                                            SHA-256:1AA96BEAE9006CDB39922732CC2AE560CBC46CD235346366F1B89D140A654B12
                                                                                                                                                                                                                                            SHA-512:55FCB795DAFA7D68B4E1CD58C7E416D5C2ACDA15810598BFFC21A91280B6E1DC136E7436A01A8D046AEFC693CD25A6AE7BBBF07D56AD763862EB54C288D627B4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......R... 5......https://razerid-assets.razerzone.com/static/media/chevron-right-black.b9c16dd5.svg<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M16 12L10.6268 6.315C10.5395 6.21593 10.434 6.13686 10.3168 6.08268C10.1995 6.0285 10.073 6.00036 9.9451 6C9.6947 6 9.45455 6.10536 9.27748 6.29289C9.10042 6.48043 9.00094 6.73478 9.00094 7C9.00124 7.13559 9.02788 7.26966 9.07921 7.39387C9.13054 7.51809 9.20545 7.62978 9.2993 7.722L13.328 12L9.29647 16.279C9.20335 16.3715 9.12902 16.4832 9.07805 16.6071C9.02707 16.7311 9.00052 16.8648 9 17C9 17.2652 9.09947 17.5196 9.27654 17.7071C9.4536 17.8946 9.69375 18 9.94416 18C10.0709 17.9999 10.1964 17.9725 10.3129 17.9196C10.4294 17.8666 10.5346 17.7892 10.6221 17.692L16 12Z" fill="black"/>.</svg>..A..Eo.....................GET........OK.."...Accept-Ranges..bytes"#..Access-Control-Allow-Methods..GET" ..Access-Control-Allow-Origin..*"...Connection..keep-alive"...Content-Length..702"...C
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):88787
                                                                                                                                                                                                                                            Entropy (8bit):6.752410146907115
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:07131FDADE7F942DDE0805D881A49F9B
                                                                                                                                                                                                                                            SHA1:3A065D82BDB1D35126C723E5D7AA8F113A16C552
                                                                                                                                                                                                                                            SHA-256:56C98E52A367CD49C5585657F03943BB3B49948F21C3D573CEA1BA7B7A862B76
                                                                                                                                                                                                                                            SHA-512:27303201EA70463592A2E2DDD5976AD6E4140AB42FBAD9BDECDFD4A25E2C1DA78849A07AF87BEB4B2DD3F10C5568D4D2595775361C20907FAC55C7DD6D757087
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......N....2.^....https://razerid-assets.razerzone.com/static/media/RobotoMono-Thin.1a9534fd.ttf...........`GSUBF.%...TT....OS/2.!.t..'....`STAT..(..V....Dcmap.....'l...`gasp......TL....glyf..h.........head.5.........6hhea...*..&....$hmtxCoU.........loca...Y........maxp...:....... namef...........post......2...!.preph..............z...r........A.3.#.3.7.....8.#>.#8...%.$...M...P..6.}.........F.....*.9..s!66766'4&'&&''6676654&'&&'!.!............!..!...............W.;:C.0)*p@.7[! #L??.W..5..F.32>.<33.K.s.5J.88D?45.I.944.\Du..>...9('fA`..--....,()vKP.,,1....u.$%&wTRu&'%........:...?..A#.....'"&'&&'&&'56676676676.....3&&'&&...................3.6766.:5.>23.^Lx./B........C..yK].33?.5.G;;.fT.44L........K54.Tg.;;G..U.88A.4,,tA@.@.?.A@t,+3..A88.T`.??I..7//~FG.G.H.GG~//8.J@?........V.....+..s!6676676655&&'&&'&&'!.!...................!..nU.<<] #." ]<<.U..4.:;k-Il$. .....T66.N...4-,yFF.O.O.FFy-,4.6...(.LA.I.H.@Ao))0...............A5!.!5!.!5!....[.....9....6.r6.P6..........!......A5!.!5!.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):71087
                                                                                                                                                                                                                                            Entropy (8bit):7.560931690493429
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:E845F43136BBBA977295F86A31ABDD3C
                                                                                                                                                                                                                                            SHA1:CBE6AE0C49A2A76AED40FCE716EE181DDCC1E549
                                                                                                                                                                                                                                            SHA-256:895A57D01DFAD840F497A70CC7CDB0806E49F9141E703C308F69969A180C04D3
                                                                                                                                                                                                                                            SHA-512:459706F2A86912B52B7402B7809AC183027727E82CC4EF79DEB4F5A6637D9CFDBC603D3DDF75D2B752727AD34DE85A68DA54D8A9AC6DB80E435CA04CED425BFE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......K...L.......https://razerid-assets.razerzone.com/static/media/sword_silver.c15af303.jpg......JFIF.....H.H.....C....................................................................C.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....:..#...._. ..<.?.......s.....z.<..z.....$c..s..8.3..H..........@..29.....9......O...~....4.u.q..u........@..N............k......N..Nq@....s.g?Lu'..@.q......{g..R=O...q...8..RO_|......}:s.=A..?....r.^2....s.y.r}h.. ..q..9....\H..{.#..C....0.n4.........z....}
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4053
                                                                                                                                                                                                                                            Entropy (8bit):5.354797258568296
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:872E0F58F55E256F455822B60BC120A7
                                                                                                                                                                                                                                            SHA1:49D877FA7F53DD64D91C62539992F993110E09A6
                                                                                                                                                                                                                                            SHA-256:37EEEB4C807A282AA433F0003E91DB19AB95A50C71626EF405D8B6FBD60EAC0C
                                                                                                                                                                                                                                            SHA-512:EF0C05C710C6C3B8C1E38A8C72716BCE61D35B24CF7B3E645B9D26D6443336836EA2204CD1156C37E567B62CC0FF0C99EE63D869D36584974590EBF891EA5D0E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......K...hW......https://razerid-assets.razerzone.com/static/media/product-gear.f856160f.svg<?xml version="1.0" encoding="UTF-8"?>.<svg width="33px" height="35px" viewBox="0 0 33 35" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 50.2 (55047) - http://www.bohemiancoding.com/sketch -->. <title>Group 7</title>. <desc>Created with Sketch.</desc>. <defs></defs>. <g id="WARRANTY" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="WarrantySelect" transform="translate(-702.000000, -358.000000)" fill="#44D62C">. <g id="Group-7" transform="translate(702.000000, 358.000000)">. <g id="Group-3" transform="translate(0.000000, 0.621350)">. <path d="M16.4998741,1.83765509 C8.08806056,1.83765509 1.24459345,8.6811222 1.24459345,17.0929357 C1.24459345,25.5047492 8.08806056,32.3482163 16.4998741,32.3482163 C24.9116876,32.3482163 31.7551547,25
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):87707
                                                                                                                                                                                                                                            Entropy (8bit):6.81670174245606
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:CF2DDE070E56533EE827556B4E85CAA0
                                                                                                                                                                                                                                            SHA1:22E29872D802CAC44161C9CA3D97D10712D41CFA
                                                                                                                                                                                                                                            SHA-256:38264073316612F02FFD7CDD411088B621E8BD5EAA4E0785EE7F80289CE9DCF1
                                                                                                                                                                                                                                            SHA-512:923C85663774D822654E886E2E0A67EC098BC07097F4045D3AD9C098FE8397DA5E6F71DE1A19B47F39C13031F53AAFB9432D7A4EB4B5F13FA4F35BA248C4A6B3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......P....W....https://razerid-assets.razerzone.com/static/media/RobotoMono-Medium.4a31449c.ttf...........`GSUBF.%...P8....OS/2...t.."....`STAT...+..R....Dcmap.....#@...`gasp......P0....glyf...........head.5.........6hhea...*.."....$hmtx.%.1........loca..9m........maxp...:....... namehY.W..*.....post.......t..!.preph.....*........2............A.3.#.3.7...Xb.....&.c=...O.....P.O..@...............*.9..s!26766'4&'&&'56676674&'&&#!.!...........#!..3...............l.CCL.! .\A,C.&).MDD.j.....;\ '$!^9...>f".!$."c;765.h;k,)A...-.)k>f.00/...!..U74U.. ........K30J........[...l...?..A#.....#"&'&&'&&554676676632.....3&&'&&#".................326766.l..(!"`>4Q..+......5(.K/C`! %...KA@.sU.;>_......U9;.Zn.BAP..Bf"#$...H,5.I.;q29]...'%%iAm.?>D.)-.NF.U.Y.FGw*-1C>=........r.....+..s!26766766554&'&&'&&#!.3..................##..pd.H@i%&),('sJD.^...u:d(7P......E,+k@}0-)tGI.crg.LIv'&+.....c=2vBtCv2;[..........R......A5!.!5!.!5!........U...A.......P...........Y......A5!.!5!.3........N..l.....P.l.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):64966
                                                                                                                                                                                                                                            Entropy (8bit):7.959920732382475
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:0A91C12277FA064DA3449329CFE3C2D6
                                                                                                                                                                                                                                            SHA1:DB42C2C62046BD9C5A075183324195F323F7F1F8
                                                                                                                                                                                                                                            SHA-256:25E38D82EFF5C2ACDA34444852EA40F436CBFF139E0F0B72E2B411F9DD0D4F44
                                                                                                                                                                                                                                            SHA-512:992A9AE1800476BF02C2D2F7FCD46A3B5B566C574084F9FBED0AD74F1008BC479B4EDFBE6C1859663CF309E65B0BD41775B77E481EB53041B323EB0A71187FEB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......I...-&_.....https://razerid-assets.razerzone.com/static/media/bg-gold-v3.2dbbf5b8.png.PNG........IHDR..............t..... cHRM..z&..............u0...`..:....p..Q<....bKGD..............orNT..w.....IDATx...i...r...mf.@.YU..$%uk.?.....z.54.{.........#....K."...U++2.. ".77.qzz:....@."rt.....2#...f... y E...."..i...P,.......p.5..O...:.*".+.0.\..7......&.$....$".......ED.K... ..TuO..c.<..!.}y..i]...b.@3...i..;......w.kkm....C..t..y..RJ.e.|.\...{.Z&3....%..?.....h'.@.X......tUE...$"......{.............w.^DZW..=....?..........Q.D.p.....I."".O.x<.....Z......s......o.O?gf...r..{w..X..x.3.i........T......./.E?.....l...A...tDD.......WD..*".~%..I[k....df".d.LU..Z...{....a^.IU......l...D.EE$..@DD RD.TUS...*..>.kQ(".tw\..3SU.PU..{.>6....".oG.$I. ....x..-...L...@..).=...N...xD.......W..._..?v.?._..N'.i*...2..H.6.....B.......LId..!I.....?..."R..Zg.z.....v....wW.....=ZDH..49...DIJ..e.0Df.......d.RJD.....Hd...l8....:...U.)..R...vn...ZJ.ZD.v..]7.A..K!.%..$I...B.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1517
                                                                                                                                                                                                                                            Entropy (8bit):5.975566665984162
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:52242E72AA98CDDC10C13956D2CFC9E4
                                                                                                                                                                                                                                            SHA1:8E4B8961020BD0A6FD84E8B6E3D68E471C5D4535
                                                                                                                                                                                                                                            SHA-256:2D726EFD535F4518863A4D44C5EEB7FE3666E1542B4908B68AA5584A03B8FF13
                                                                                                                                                                                                                                            SHA-512:F25E7CD2C5BDD151F95E13383B1E0909E2934123ABED076A5F362CE598E8F5C0163080308058DBFCAEE27791C4335177C46456C04F080C532031219311EEDE3F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......P...[L" ....https://razerid-assets.razerzone.com/static/media/download-gray-222.968da511.svg<svg width="12" height="14" viewBox="0 0 12 14" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M2 6H5V1C5 0.734784 5.10536 0.48043 5.29289 0.292893C5.48043 0.105357 5.73478 0 6 0C6.26522 0 6.51957 0.105357 6.70711 0.292893C6.89464 0.48043 7 0.734784 7 1V6H10L6 10L2 6ZM12 13C12 12.7348 11.8946 12.4804 11.7071 12.2929C11.5196 12.1054 11.2652 12 11 12H1C0.734784 12 0.48043 12.1054 0.292893 12.2929C0.105357 12.4804 0 12.7348 0 13C0 13.2652 0.105357 13.5196 0.292893 13.7071C0.48043 13.8946 0.734784 14 1 14H11C11.2652 14 11.5196 13.8946 11.7071 13.7071C11.8946 13.5196 12 13.2652 12 13Z" fill="#222222"/>.</svg>..A..Eo......xPh.n...........GET........OK.."...Accept-Ranges..bytes"#..Access-Control-Allow-Methods..GET" ..Access-Control-Allow-Origin..*"...Connection..keep-alive"...Content-Length..622"...Content-Type..image/svg+xml"%..Date..Wed, 08 May 2024 07:41:36 GMT"*..ETag.""1b3223
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2783
                                                                                                                                                                                                                                            Entropy (8bit):5.7500905934137165
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:945942A274A605A64BAA8FE4CAE83C01
                                                                                                                                                                                                                                            SHA1:F904E7A3513002BD2FF904FD37AC973662047FA9
                                                                                                                                                                                                                                            SHA-256:DF6899F5EC3B0DB5CB53E1A5DBA711DB22E60E009EA13EC2BC148AB57D223241
                                                                                                                                                                                                                                            SHA-512:56F09B45E694247D110EFB83B1A6528C62DAD5193581163FFBF94F0200C8D6FB5637E5AF4A94F9A3BC20299563580A35C9FE7647B1FA0FDEA77C52AF382A19A5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......N..........https://razerid-assets.razerzone.com/static/media/twitch-2%20copy.7b6d3134.svg<?xml version="1.0" encoding="UTF-8"?>.<svg width="40px" height="40px" viewBox="0 0 40 40" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 52.5 (67469) - http://www.bohemiancoding.com/sketch -->. <title>Group</title>. <desc>Created with Sketch.</desc>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="SignIn_Web" transform="translate(-170.000000, -346.000000)">. <g id="Group" transform="translate(170.000000, 346.000000)">. <path d="M0.5,1.99729162 L0.5,38.0027084 C0.5,38.8312891 1.16933084,39.5 1.99729162,39.5 L38.0027084,39.5 C38.8312891,39.5 39.5,38.8306692 39.5,38.0027084 L39.5,1.99729162 C39.5,1.16871091 38.8306692,0.5 38.0027084,0.5 L1.99729162,0.5 C1.16871091,0.5 0.5,1.16933084 0.5,1.99729162 Z" id="Rectangle-5" stroke="#32274D" fi
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1906
                                                                                                                                                                                                                                            Entropy (8bit):5.972470806245147
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:85FEDF0B2F3A29E18F8DFBC2FB9B8597
                                                                                                                                                                                                                                            SHA1:FA82D1371D6DA90F19A0942C59FF730513082ED3
                                                                                                                                                                                                                                            SHA-256:59492BBC673B35D03339F73BB2FD61DBE7FCB5CB08488787ABAC3E0D449FA041
                                                                                                                                                                                                                                            SHA-512:928D8BA7572C04EB0537C7333D925A4925C2CE24EE6F4F38A88F439017AE3291EB27DA67BFC84D4E0361ED31F4AA72A4B922D5AF0579B7431819536427B27EC2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......M...[%bA....https://razerid-assets.razerzone.com/static/media/download-green.bd5fbaee.svg<?xml version="1.0" encoding="UTF-8"?>.<svg width="14px" height="18px" viewBox="0 0 14 18" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 52.1 (67048) - http://www.bohemiancoding.com/sketch -->. <title>transfert_upload</title>. <desc>Created with Sketch.</desc>. <g id="ACCOUNT" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="PrivacyCenter" transform="translate(-677.000000, -359.000000)" fill="#44D62C">. <g id="Razer/Icons-White/transfert_upload" transform="translate(677.000000, 359.000000)">. <path d="M13,16 C13.6,16 14,16.5 14,17 C14,17.5 13.6,18 13,18 L1,18 C0.4,18 0,17.5 0,17 C0,16.5 0.4,16 1,16 L13,16 Z M5,12 L5,7 L0,7 L7,0 L14,7 L9,7 L9,12 C9,13.1 8.1,14 7,14 C5.9,14 5,13.1 5,12 Z" id="transfert_upload" transform="translate(7.000000, 9.000000) r
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1819
                                                                                                                                                                                                                                            Entropy (8bit):6.020243483568977
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:5D0AFA676A0D02D10CE112D13213D257
                                                                                                                                                                                                                                            SHA1:1DF979BD8E5DD1103685B29570532E605D5FF321
                                                                                                                                                                                                                                            SHA-256:DC2BE94CBC353CD0CD16E4A08A42D83F5ACB290B90A56C8D54402616242CEDC1
                                                                                                                                                                                                                                            SHA-512:A66EE4690EF9E66953D52B00E225FAE6EA5040D12FE32C961CE63E1E2A7862569A9A40EAE8BE7687F391D2A1AC24D40ED2F12994852E9274BE5E2CA6FC81B0F3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......H..........https://razerid-assets.razerzone.com/static/media/trash-red.0046d5a1.svg<?xml version="1.0" encoding="UTF-8"?>.<svg width="16px" height="20px" viewBox="0 0 16 20" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 52.1 (67048) - http://www.bohemiancoding.com/sketch -->. <title>delete</title>. <desc>Created with Sketch.</desc>. <g id="ACCOUNT" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="PrivacyCenter" transform="translate(-740.000000, -419.000000)" fill="#fd4949">. <g id="Razer/Icons-White/delete" transform="translate(740.000000, 419.000000)">. <path d="M13,20 L3,20 C2.4,20 2,19.5 2,19 L2,6 C2,5.4 2.4,5 3,5 L13,5 C13.5,5 14,5.4 14,6 L14,19 C14,19.5 13.5,20 13,20 Z M15,2 C15.6,2 16,2.4 16,3 C16,3.6 15.6,4 15,4 L1,4 C0.4,4 0,3.6 0,3 C0,2.4 0.4,2 1,2 L5,2 L6,0 L10,0 L11,2 L15,2 Z" id="delete"></path>. </g>. </g>
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3565
                                                                                                                                                                                                                                            Entropy (8bit):5.044113107613539
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:CD392E42CB72F1F3B69A63D7841A85F6
                                                                                                                                                                                                                                            SHA1:F873B017B2FB619A3E52BDA5CF9B5DA6174EDDA5
                                                                                                                                                                                                                                            SHA-256:E54B4F4C7BA472FB4D8E6E562ECC8EB1B047B5ADA6C21639D9CE65C6A0A39EC7
                                                                                                                                                                                                                                            SHA-512:7F1FF40CD7B9A1F2C944C8334186BEADE79A1F9C5B6A27066791660AAF7ED08EC279A4556EFB9B93B05AC63CC9043CDAB48119489A289776405EC849610647CE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......P......e....https://razerid-assets.razerzone.com/static/media/comp-insider-gray.4c24ed99.svg<svg width="36" height="36" viewBox="0 0 36 36" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="Icon/RID Razer Insider">.<path id="Path" d="M15.3012 33.0009C14.925 33.0022 14.5524 32.9287 14.2049 32.7846C13.8575 32.6406 13.542 32.4287 13.2772 32.1615L10.4355 29.3231C10.837 29.064 11.1675 28.7083 11.3958 28.2885C11.6241 27.8687 11.7429 27.3984 11.7423 26.9206C11.7423 26.1617 11.4406 25.4339 10.904 24.8973C10.3674 24.3607 9.63983 24.0593 8.88096 24.0593C8.40333 24.0582 7.93316 24.1773 7.51364 24.4057C7.09412 24.634 6.73912 24.9642 6.4807 25.3659L3.83548 22.7211C3.30041 22.1836 3 21.4561 3 20.6977C3 19.9393 3.30041 19.2118 3.83548 18.6743L18.6757 3.83743C18.9406 3.5707 19.2552 3.35929 19.6025 3.21553C19.9498 3.07176 20.322 2.99851 20.6978 3.00002C21.0735 2.9989 21.4461 3.07234 21.7932 3.21608C22.1403 3.35983 22.4551 3.57103 22.7199 3.83743L25.3475 6.46507C24.9752 6.7303 24.6715 7
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2166
                                                                                                                                                                                                                                            Entropy (8bit):5.5822388738628455
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:19E8D54E82C7C221B11D9222D41F7D10
                                                                                                                                                                                                                                            SHA1:1F4869445927FEAECED529909697197D212D7BE3
                                                                                                                                                                                                                                            SHA-256:1A2C1831ECA6E9A29837B23D0B17C622948E950DE2E52A583F6364646A0CB61D
                                                                                                                                                                                                                                            SHA-512:6F5C80D1F8C79DE7E5915BCC885C7A77F46E30D01507B6F9D998DB3A2C2432ADE75E751EF58C8E09E952E97872BA24183CFAB68309587FFD5C7B04ACF498C5F3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......G......%....https://razerid-assets.razerzone.com/static/media/wechat-2.5d8448e7.svg<svg width="24" height="24" xmlns="http://www.w3.org/2000/svg" fill-rule="evenodd" clip-rule="evenodd" fill="#09b507" style="background-color:#fff;"><path d="M24 24h-24v-24h24v24zm-5.665-6.984c1.016-.736 1.665-1.825 1.665-3.035 0-2.218-2.158-4.016-4.819-4.016-2.662 0-4.819 1.798-4.819 4.016s2.157 4.016 4.819 4.016c.55 0 1.081-.079 1.573-.22l.141-.021c.093 0 .177.028.256.074l1.055.609.093.03c.089 0 .161-.072.161-.161l-.026-.117-.217-.811-.017-.102c0-.108.053-.203.135-.262zm-8.552-11.485c-3.194 0-5.783 2.158-5.783 4.82 0 1.452.779 2.759 1.998 3.642.098.07.162.185.162.314l-.02.123-.261.972-.031.141c0 .107.086.193.193.193l.111-.036 1.266-.731c.096-.055.196-.089.307-.089l.17.025c.591.17 1.228.265 1.888.265l.318-.008c-.126-.376-.194-.772-.194-1.181 0-2.427 2.361-4.395 5.274-4.395l.314.008c-.436-2.302-2.827-4.063-5.712-4.063zm3.791 7.807c-.355 0-.642-.287-.642-.642 0-.355.287-.643.642-.643.355 0 .64
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):17923
                                                                                                                                                                                                                                            Entropy (8bit):7.982252329971384
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:AED1EC99894AEB8470C378D3E824005F
                                                                                                                                                                                                                                            SHA1:CF80B0D3DFA1696E19580896507AC451628AFCA5
                                                                                                                                                                                                                                            SHA-256:CE4E8EB832B2199D5B26533B743A2BCF98D3F1FBD85EB7AEA479860D07C20882
                                                                                                                                                                                                                                            SHA-512:411F96B2E480659C3FD6F020C66B8D7A374C2CA93C0221298950BE5F4607E042312B77E404B2F0942C80BBF3D14BF27F872120EED5B1BFD9355F67291AE609C2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......P....}......https://razerid-assets.razerzone.com/static/media/RazerF5-Regular.d12785b2.woff2wOF2......B..........B:.........................`......4..0.6.$........ ..]. .8.........f2..#..'.IO...<.BO[..OHPC.......p.......j.T.Pg.\..JM.U.P...."..z..a.gx.'..-.Ml.(M...$D....o...t(..^.-...a/...<.s_.....C..cs<."IK(.4..w|.......=*\.....`.#GJ.J...%...B.HP.1.0AE.."hcQF#`.....7.Z...~&Sm....$.6,..5...E<J...(t..`......n.>........m.d.....o.(*Y.j.*...M...../n.;...Q..k..,\#'Q@z...`..a..6sGT&f%.Z....*..L.{.|M,....ag.YN^k...+bO....jk...Pj.....D..........|o..L#...<4|..t...U...aQ..+.....[...v....~...@p.J..S!tb.....D..-...Th.M._is%.AU.1...0e.U..*.?Uu..[.2V..au..m.......y.%...AK.@.........cZ)...L.\..6.L...c.1..e..e..x.G..:.[.....ws.9T.B..h.B..Z .??g.$.!...;..@....fkh.........!*..@....p=7-...S.}......7.+...P...T......[...Q./...e...B....#...z.....O.Mm.8=<..=F.=....@9^.@.....Y.H\1.Z.......N...............#...(.U. ...R......E ..P......._.;..:t.rD...;..I..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4953
                                                                                                                                                                                                                                            Entropy (8bit):5.684863321800714
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:AA0492E43B62FA36E23D2EA408742B1E
                                                                                                                                                                                                                                            SHA1:9318ED6E816C5D4FCA2358ADEA6C279D816379B0
                                                                                                                                                                                                                                            SHA-256:9F2F2E6C3780A4A9BCC2BD21D60D10BF3C5AEA268B619E838D654650EC5A4A7F
                                                                                                                                                                                                                                            SHA-512:A05C546E272CD1F66D6F58A4E64E7AC559F32746A4E7B809F56AB7BDCAACE050C7D10B4A27E3AC28F30ACEE9403027333D85E26852D62E4AAAEFE2E3FF3915A1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C...).......https://razerid-assets.razerzone.com/static/js/46.048c0afa.chunk.js(this["webpackJsonprazer-id"]=this["webpackJsonprazer-id"]||[]).push([[46],{1607:function(e,t,o){"use strict";o.r(t);var c=o(7),a=o(42),s=o(13),n=o(17),i=o.n(n),r=o(18),l=o(35),d=o(24),p=o(14),h=o.n(p),u=o(6),b=o(3);var m=o(4),w=o(5),y=o(2);const g=Object(d.f)(),j=window&&window.parent&&window.parent.postMessage&&g;class k extends c.Component{constructor(){super(...arguments),this.state={},this.toResizeHeight=()=>{if(document.querySelector("#onetrust-banner-sdk")&&document.querySelector(".cookie-notice")){let e=document.querySelector("#onetrust-banner-sdk").offsetHeight||0,t="none";0===e?(document.querySelector(".cookie-notice").style.bottom="",document.querySelector(".cookie-notice.show")&&(t="block")):document.querySelector(".cookie-notice").style.bottom="calc(".concat(e,"px + 12px)"),document.querySelector(".cookie-notice").style.display=t}},this.initiate=()=>{const e=this,{checkCookieUpdate:t
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):9895
                                                                                                                                                                                                                                            Entropy (8bit):6.175804036170969
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:1316A7D044F349E80D4222BD602DA230
                                                                                                                                                                                                                                            SHA1:9A29C00721B16E42F9A5ED3C131830FEA7951189
                                                                                                                                                                                                                                            SHA-256:4C767C6A455C04FED4BD9C6F28C41C2E0A419C9F99EAC188A55D92FC58E15144
                                                                                                                                                                                                                                            SHA-512:6484A92976015A18BE51BE2DCB6F36B79ED91137B4AC4A69C3FCC975A1CAA46AA09CC83404D46770228856A4B440FC3779185AF42A052EBF456C5F637E1669EA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C...).......https://razerid-assets.razerzone.com/static/js/46.048c0afa.chunk.js......a.......L4..../....&.......$S.h..`..... L`........ Qff.......webpackJsonprazer-id..Qbf\......push...Q.`......L`.......`......Ma....\...`........b............C`.....$S.]..`n....\L`*....tRb..............R...................R.........R.........R.......i..........................................Qb........1607`....Da....T.......................Qc.?......window....Qc*.4.....parent....Qd.B4.....postMessage..$La.........X...a..............`^.......u.`^.........`~.......y.`.......i.az........D...].@...a............Q.a......... Qf........componentDidMount...a......... Qf.......componentDidUpdate..a..........QcB.w....render..a.........]..Qdz.9.....Component....$S....`.....@L`.....0Rb..............`.........`....Da....l....4..Qc:.......state....$S...`.....DL`......Qc>..R....document..Qe..`....querySelector.... Qfn.W0....#onetrust-banner-sdk..Qe..S......cookie-notice....QdB......offsetHeight....Y.I
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):17805
                                                                                                                                                                                                                                            Entropy (8bit):5.791455482966529
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:CA19ECEC26ACFB8E94E6A777346B7CAD
                                                                                                                                                                                                                                            SHA1:66B934F903F255C147260967FC586E0B1FF2DE90
                                                                                                                                                                                                                                            SHA-256:A20AF748FF6F4FFBC4F28E11BCECB571E017E011554701EE8E69BE95AB92CC3F
                                                                                                                                                                                                                                            SHA-512:3BAADF79D38EB8B2C588C33536296A3E0D75891F255BE2AFE9660C24029C97C343ADEDD79E2C1D0958860229BD1A585EBE96F8B762CE48A7F431E5ADA91D9B7C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C....e.R....https://razerid-assets.razerzone.com/static/js/32.55c57d74.chunk.js(this["webpackJsonprazer-id"]=this["webpackJsonprazer-id"]||[]).push([[32],{1296:function(t,e,a){"use strict";a.r(e);var s=a(7),r=a(13),c=a(37),_=a(4),o=a(5),n=a(3),i=a(967),A=a(283),R=a(175),p=a(964),E=a(59),P=a(45),T=a(14),d=a.n(T),l=a(6);const C=t=>{switch(t){case"razer-id":return"razerid";case"razer-synapse":return"synapse";case"razer-cortex":return"cortex";case"razer-gold-and-silver":return"zvault";default:return t}};var O=a(15);const h=()=>(t,e)=>{const{token:a,otpToken:s}=e().credential;return d()({url:"".concat(n.e,"/api/privacy/requests"),headers:{Authorization:"Bearer ".concat(a),"x-otptoken":s},method:"GET"}).then((e=>{let{data:a}=e;const s=n.Zb.map((t=>({name:t,isExporting:!1,isDeleting:!1})));let r,c;return a.forEach((t=>{"completed"!==t.status&&(r=s.findIndex((e=>{let{name:a}=e;return a===(t=>{switch(t){case"razerid":return"razer-id";case"synapse":return"razer-synapse";case"cortex":
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):33375
                                                                                                                                                                                                                                            Entropy (8bit):6.415291521894789
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:94B4434BB9759C1A3BA22FA0E8172D02
                                                                                                                                                                                                                                            SHA1:05F06829017B6047BDC22796D4F1C47AF4056C32
                                                                                                                                                                                                                                            SHA-256:1798B16ACC938A06D2D5B1E46B9B8D476EEFCFA97234B8A7282EE21009B0068E
                                                                                                                                                                                                                                            SHA-512:9846A9C69CBF8873C75671FA14FFB63F335DCE3672599732620ACD68507F82A660B996AC3B2785CF048F91F3A253117555B959FCDB8A6AE2A86461F4911DF926
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C....e.R....https://razerid-assets.razerzone.com/static/js/32.55c57d74.chunk.js......a.......L4.A../...........$S....`.....(L`........ Qff.......webpackJsonprazer-id..Qbf\......push...Q.`......L`.......`......Ma....@...`.....(..b........ ...C`....C`....C`.....$S.y..`.....hL`0.....Rb........".............................R....Q............Q..........................R....Q.p......................................................................Qb@.......1296`....Da.....8.............$S.T.``....(L`......Qc.8|....razer-id..Qe..;.....razer-synapse.....Qd...S....razer-cortex.$Qg...L....razer-gold-and-silver.....QcF.~.....razerid...Qc........synapse...Qc.fPa....cortex....Qc.?......zvault.....Do................l.........l......l......l........................(Rb...............`....Da....R....4....b.............D......PP.L.l.BC...https://razerid-assets.razerzone.com/static/js/32.55c57d74.chunk.js.a........D`....D`<...D`........A.`.........(..<..$S.(..`......L`.....$S...`.....TL`&..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1100
                                                                                                                                                                                                                                            Entropy (8bit):6.296093329441461
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:D619A88E984CD853E4E5238C8F0858AD
                                                                                                                                                                                                                                            SHA1:3A02ABAB7828721D45C4C7AF6333988AA317C9B7
                                                                                                                                                                                                                                            SHA-256:79BBB12DED0927F59F96BC45133CB7929B9BB36D789E4F639ED89AB821BAF170
                                                                                                                                                                                                                                            SHA-512:2C754541110AD17C7B3BEB82D7E01DDB2213A3CD0CA476921059956E1C9C736E1AEEA8B8762AD055BD28323CDAFD4372D3CD9EE63E7447A49AE3A7D79EC01385
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......M.....R.....https://razerid-assets.razerzone.com/static/media/capslock-green.bd0f2120.svg<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <path fill="#44D62C" d="M12 8.41L16.59 13 18 11.59l-6-6-6 6L7.41 13 12 8.41zM6 18h12v-2H6v2z"/>.</svg>..A..Eo......$...............GET........OK.."...Accept-Ranges..bytes"#..Access-Control-Allow-Methods..GET" ..Access-Control-Allow-Origin..*"...Connection..keep-alive"...Content-Length..191"...Content-Type..image/svg+xml"%..Date..Wed, 08 May 2024 07:41:35 GMT"*..ETag.""7add596a79852283ef9eb5c09f67113e""...Last-Modified..Tue, 07 May 2024 08:02:14 GMT"...Server..AmazonS3"n..x-amz-id-2.`KelkNK+wgAXkx82+xBpih5vhnLgddTpF8DIrJnPpY2CIsDEFsAumMZFFtL6wQMcY5oESCyPxrspiKmSi0zGfIV6Ca+xQnyMf"$..x-amz-request-id..Y6Y8HA0VY0PSZJH4"&..x-amz-server-side-encryption..AES256"4..x-amz-version-id. VvXwVUwRLAH7abkssLCFIIKkPcem6UYk0........BMhttps://razerid-assets.razerzone.com/static/media/capslock-green.bd0f2120.svgP.Z.htt
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):9101
                                                                                                                                                                                                                                            Entropy (8bit):4.734206494173924
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:94611C7D38A0F3736E2C436C5C8D5DC9
                                                                                                                                                                                                                                            SHA1:D4FCC7EF4BE511534F4E475FD1A5B0B7AF36E515
                                                                                                                                                                                                                                            SHA-256:1F196FC1C45FD228D8D89E03AFBA39B2FBD00E519484B81A36F374E599A8784B
                                                                                                                                                                                                                                            SHA-512:439DD7745A1E83A678C6FC743EA72026EE9B03BA318B45716D9BE9DCB5B776421AD054D77029034B96DABA29D782DAC4A04C1C21F65A0A867ABA0F2E2478CA4B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......U...[O.}....https://razerid-assets.razerzone.com/static/media/singpass-button-mobile.d8c57853.svg<svg xmlns="http://www.w3.org/2000/svg" width="318" height="48" viewBox="0 0 318 48"><defs><style>.a{fill:#fff;}.b{fill:#f4333d;}.c{fill:none;stroke:#cecdd2;stroke-width:2px;}</style></defs><g transform="translate(1 1)"><g transform="translate(-1 -1)"><rect class="a" width="316" height="46" rx="7" transform="translate(1 1)"/><path d="M23.56,30l-2.628-4.77h-.738V30H17.116V17.364h5.166a5.629,5.629,0,0,1,2.538.522,3.57,3.57,0,0,1,1.584,1.44,3.944,3.944,0,0,1,.522,2.016,3.729,3.729,0,0,1-.72,2.25A3.781,3.781,0,0,1,24.118,25l2.916,5Zm-3.366-6.948H22.1a1.714,1.714,0,0,0,1.26-.414,1.544,1.544,0,0,0,.432-1.17,1.5,1.5,0,0,0-.432-1.134,1.714,1.714,0,0,0-1.26-.414H20.194Z"/><path d="M38.326,24.816a7.858,7.858,0,0,1-.054.9H31.306a2.151,2.151,0,0,0,.594,1.44,1.894,1.894,0,0,0,1.314.486,1.618,1.618,0,0,0,1.6-.972h3.276a4.586,4.586,0,0,1-2.556,3.024,5.29,5.29,0,0,1-2.214.45,5.387,5.387,0,0,1-2
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2183
                                                                                                                                                                                                                                            Entropy (8bit):5.892259006246292
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:CCA279DAE9A5BA22346A82AF231A070B
                                                                                                                                                                                                                                            SHA1:F117CFE73BCBA07CD3209B663CC82E1B253DA468
                                                                                                                                                                                                                                            SHA-256:149A6B3EE491D4ED9B5769831E1935B1000CCC0E9F61D974346B01D99528A023
                                                                                                                                                                                                                                            SHA-512:8ED351821DEBE50CCEF7F1D67490DA1F30BF9B8DA16DDE1096B9A1C080E53091CA7A99D0C682221E278FAD8E2AB4AE452D52542CEC992679F93D2BA2D9B85313
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......P...........https://razerid-assets.razerzone.com/static/media/times-circle-gray.8807959f.svg<?xml version="1.0" encoding="UTF-8"?>.<svg width="20px" height="20px" viewBox="0 0 20 20" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 51.2 (57519) - http://www.bohemiancoding.com/sketch -->. <title>player_cancel_fill</title>. <desc>Created with Sketch.</desc>. <defs></defs>. <g id="ACCOUNT" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="RazerIdProcess" transform="translate(-192.000000, -675.000000)" fill="#262626">. <g id="Group" transform="translate(22.000000, 665.000000)">. <g id="Razer/Icons-Black/player_cancel_fill" transform="translate(168.000000, 8.000000)">. <path d="M12,2 C6.5,2 2,6.5 2,12 C2,17.5 6.5,22 12,22 C17.5,22 22,17.5 22,12 C22,6.5 17.5,2 12,2 L12,2 Z M15.7,14.3 C16.1,14.7 16.1,15.3 15.7,15.7 L15.7,15.7
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):19469
                                                                                                                                                                                                                                            Entropy (8bit):3.980065551027995
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:11FF1143C320E7A9BF205DA905E12B2C
                                                                                                                                                                                                                                            SHA1:DE82F5F0FACE69C182D3CE6FA36027071AFF52EB
                                                                                                                                                                                                                                            SHA-256:358C00852F6F55249011FC9D9EDD1176865A98DF826E66D8F69C456D5CACF78B
                                                                                                                                                                                                                                            SHA-512:2515B3716695C8BA747D94E89876CCE953EBF69E51F3765FBC17A2828930D1FEFDADA18886C5BBE2E0CEE46B0347EBB67D4C92EB373556216AE007D6B661E01B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......H...z.- ....https://razerid-assets.razerzone.com/static/media/razer-ths.4a25bea9.svg<svg xmlns="http://www.w3.org/2000/svg" width="29" height="30" viewBox="0 0 29 30">. <path fill="#44D62C" fill-rule="evenodd" d="M28.8028571,0.571428571 C28.8457143,0.4 28.7742857,0.214285714 28.6314286,0.1 C28.5457143,0.0428571429 28.4457143,0 28.3457143,0 C28.2171429,0 28.1028571,0.0428571429 28.0028571,0.142857143 L27.7457143,0.414285714 L27.26,0.614285714 C27.1742857,0.585714286 27.0885714,0.571428571 26.9885714,0.571428571 C26.9171429,0.571428571 26.8314286,0.585714286 26.76,0.6 C26.7171429,0.614285714 26.6742857,0.614285714 26.6457143,0.614285714 C26.6171429,0.614285714 26.5885714,0.614285714 26.5457143,0.6 C26.4885714,0.585714286 26.3885714,0.571428571 26.2885714,0.571428571 C26.16,0.571428571 26.0171429,0.6 25.8742857,0.642857143 L25.8314286,0.642857143 C25.7171429,0.642857143 25.6028571,0.671428571 25.4457143,0.714285714 C25.2028571,0.8 25.0457143,1 24.9314286,1.14285714 C24.917142
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4059
                                                                                                                                                                                                                                            Entropy (8bit):5.649459964651342
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:66F879FD823279C7B96874AFE89F933F
                                                                                                                                                                                                                                            SHA1:6BEF149E418804212CBAD7A978E44510C8C846D4
                                                                                                                                                                                                                                            SHA-256:C4636021F3273CDF840B6C334AE87B68D725098115747F50F467F6811C5F5574
                                                                                                                                                                                                                                            SHA-512:A0B6CCDB37FE4FAC2DBE5FF816AF8F77CA0ECCE19C6962B539F6B079B2B79260140002E0C8CE6DCE116F56432949952BF6C93D7141152623066D4861D7CF4155
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......Q......A....https://razerid-assets.razerzone.com/static/media/proof-of-residence.8c450cc4.svg<svg xmlns="http://www.w3.org/2000/svg" width="140" height="172" viewBox="0 0 140 172"><defs><style>.a{fill:#eee;}.b{fill:rgba(0,0,0,0);}.c,.f{fill:#ccc;}.d{fill:#707070;}.e{fill:aqua;opacity:0;}.f{font-size:36px;font-family:Roboto-Bold, Roboto;font-weight:700;}.g,.i{fill:none;}.g{stroke:#44d62c;stroke-width:2px;}.h{stroke:none;}</style></defs><rect class="a" width="140" height="172" rx="5"/><g transform="translate(12.115 77.115)"><rect class="b" width="30" height="30" transform="translate(-0.115 -0.115)"/><path class="c" d="M16.017,3a10.569,10.569,0,0,0-2.2.22,11,11,0,0,0-5.13,19.009,3.06,3.06,0,0,1,1.039,2.313v3.635a3.156,3.156,0,0,0,3.147,3.147h.441a3.114,3.114,0,0,0,5.413,0h.441a3.156,3.156,0,0,0,3.147-3.147V24.543a3.052,3.052,0,0,1,1.007-2.3A11,11,0,0,0,16.017,3Zm3.147,25.178H12.87V26.6h6.294Zm0-3.147H12.87V23.457h6.294Zm-2.36-8.8V20.31H15.23V16.234l-2.88-2.864,1.117-1.117L16.0
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1833
                                                                                                                                                                                                                                            Entropy (8bit):6.052533042209058
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:8A1CA4C6ED3D79FBE1D10D005858DB70
                                                                                                                                                                                                                                            SHA1:78220FD893D5A7C82BDFA61F7146EB27E0B2BB75
                                                                                                                                                                                                                                            SHA-256:A42E9B74B6E137313F6DA6E11FCEF443EB340A8C44E35D87BF6F9AA31A726BE3
                                                                                                                                                                                                                                            SHA-512:C10CAED197FF5FC1AEEC01486108A521B8F653E272AB95D324D7114658224A57E19A510218D2EABE3C3A5CD3499E3F041DD5901829F74C809B00DA7D8C25592E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......Q...o.._....https://razerid-assets.razerzone.com/static/media/chevron-right-gray.7583988f.svg<?xml version="1.0" encoding="UTF-8"?>.<svg width="7px" height="12px" viewBox="0 0 7 12" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 51.2 (57519) - http://www.bohemiancoding.com/sketch -->. <title>chevron_right</title>. <desc>Created with Sketch.</desc>. <defs></defs>. <g id="ACCOUNT" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Account" transform="translate(-973.000000, -369.000000)" fill="#555555">. <path d="M980,375 L974.608108,369.3 C974.418919,369.1 974.22973,369 973.945946,369 C973.378378,369 973,369.4 973,370 C973,370.3 973.094595,370.5 973.283784,370.7 L977.351351,375 L973.283784,379.3 C973.094595,379.5 973,379.7 973,380 C973,380.6 973.378378,381 973.945946,381 C974.22973,381 974.418919,380.9 974.608108,380.7 L980,375 L980,375 Z" id="chevron_ri
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):10050
                                                                                                                                                                                                                                            Entropy (8bit):5.449206714083998
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:951AE4C1E81D79282873E42DED17129B
                                                                                                                                                                                                                                            SHA1:577830F82D4BCD179E6CCD21AFCA3E71942956DA
                                                                                                                                                                                                                                            SHA-256:D2D78F6B0FF84E394EFCA3F94A72D3BC2ADB3795D0EFE64EE6A56942A9667C10
                                                                                                                                                                                                                                            SHA-512:0ED8A226FA06410250716464705AD9B24AF1EEFC0AE75592DBD8FC22B0513FDAF199C0F418706186C0F2107482349ACB258D913348D209AF077801C98249EB8F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C...)..D....https://razerid-assets.razerzone.com/static/js/44.833f3e50.chunk.js(this["webpackJsonprazer-id"]=this["webpackJsonprazer-id"]||[]).push([[44],{1251:function(e,t,s){"use strict";s.r(t);var n=s(7),i=s(13),a=s(37),c=s(17),o=s.n(c),r=s(85),l=s(4),d=s(5),b=s(989),h=s(284),j=s(45),u=s(174),p=s(30),g=s(285),m=s(39),O=s(3),w=s(2);class f extends n.Component{constructor(e){super(e),this.getLinkInfo=()=>{const e=this,{location:t,history:s,getLinkInfoItem:n}=e.props,{link_info:i}=o.a.parse(t.search);if(!i)return s.replace("/");n(i).then((t=>{let{error:n,redirect:i,...a}=t;if(f.isMounted){if(n||!a.linkKey)return s.replace("/");let t="";i&&0===i.indexOf("".concat(window.location.origin,"/newsletter-consent-check"))&&(t=i.replace("".concat(window.location.origin,"/newsletter-consent-check"),"")),e.setState({...a,newsletterQueryString:t,isLoading:!1},e.focusOnPasswordInput)}}))},this.focusOnPasswordInput=()=>{const e=this.inputPassword.current;e&&e.focus()},this.changeView=e=>
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):19955
                                                                                                                                                                                                                                            Entropy (8bit):6.2995616508056935
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:C23536CD38144012F8AA061880826A83
                                                                                                                                                                                                                                            SHA1:AD9AC8F11CD24B8BED13EFCAEA47BAAE81BAC048
                                                                                                                                                                                                                                            SHA-256:1C9AEB96EC1285EBD6DAF2F95F9F032A74D68E12105DB35768BAA988CD70959C
                                                                                                                                                                                                                                            SHA-512:F81484D19BE71FBA9EDA60D4ECB8EC33A612E88419B69C7C83FE9AD76C64E87C33606925D5664FC1E2D7BFA56237EBE8BCCB7404DBAED82ACBBCEDA97F730B79
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C...)..D....https://razerid-assets.razerzone.com/static/js/44.833f3e50.chunk.js......a.......L4.#../...`M.......$S.t..`.....$L`........ Qff.......webpackJsonprazer-id..Qbf\......push...Q.`......L`.......`......Ma....X...`..... ..b............C`....C`.....$S.e..`.....pL`4....tRb...................R.........................................i..........................................Qb........1251`....Da....bD.............$Rb@................b.........B...4.$La.........X...a..............`^.......u.`^.........`~.......y.`.......i.a.....B...D...].L...a............Q.a......... Qf........componentDidMount...a......... Qf.a|.....componentWillUnmounta......... Qf.......componentDidUpdate..a..........QcB.w....render..a.........]..Qdz.9.....Component....$S.i...`......L`X....0Rb..............`.........`....DaP....=...<.$S...`.....<L`.....8Rb.............R.......a........I`....Da....R....p..Qc..N.....props.....Qc..BT....location..Qc.UQw....history...Qe*.&.....getLinkInfoItem...R....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2659
                                                                                                                                                                                                                                            Entropy (8bit):5.616251703971652
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:98926F7AC065DAC3E9D3FB1B844C2E50
                                                                                                                                                                                                                                            SHA1:59C8BA5487B3E9C17F68B9E7CDA15DD8A94F13F9
                                                                                                                                                                                                                                            SHA-256:8E79D3A8B777B18D26A90FB32E38E65076B161A4EE2ECC66741C51A04AE0D472
                                                                                                                                                                                                                                            SHA-512:7C43912B115A8971B43BDA575CD5F1853DFBDC52A5BA6A5111217A0E70D12F3D29741CE682D961E514596ACD5CB022AD12B3F086068CF253594D925CBB29AAEC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......E...........https://razerid-assets.razerzone.com/static/media/google.2df8a5e8.svg<svg width="30" height="30" viewBox="0 0 30 30" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M0 1.5C0 0.671573 0.671573 0 1.5 0H28.5C29.3284 0 30 0.671573 30 1.5V28.5C30 29.3284 29.3284 30 28.5 30H1.5C0.671573 30 0 29.3284 0 28.5V1.5Z" fill="white"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M28.5 0.75H1.5C1.08579 0.75 0.75 1.08579 0.75 1.5V28.5C0.75 28.9142 1.08579 29.25 1.5 29.25H28.5C28.9142 29.25 29.25 28.9142 29.25 28.5V1.5C29.25 1.08579 28.9142 0.75 28.5 0.75ZM1.5 0C0.671573 0 0 0.671573 0 1.5V28.5C0 29.3284 0.671573 30 1.5 30H28.5C29.3284 30 30 29.3284 30 28.5V1.5C30 0.671573 29.3284 0 28.5 0H1.5Z" fill="#4285F4"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M22.2 15.1705C22.2 14.6387 22.1523 14.1273 22.0636 13.6364H15V16.5375H19.0364C18.8625 17.475 18.3341 18.2693 17.5398 18.8012V20.683H19.9636C21.3818 19.3773 22.2 17.4546 22.2 15.1705Z" fill="#4285F4"/>.<path fi
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):17839
                                                                                                                                                                                                                                            Entropy (8bit):7.978199088893654
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:0918B323262F6D2708A814FB4783D9D3
                                                                                                                                                                                                                                            SHA1:778ED67194D515DDB688A42DE31659810C533EEA
                                                                                                                                                                                                                                            SHA-256:C4D939C1E607221380711B3F7C61EA4588053D09825F07FCACA61A0870810163
                                                                                                                                                                                                                                            SHA-512:641E5CEE92BF78ED5BD9FA4D43B19416E3EA6910253255873F4E80283047CF054763D127376B7B602375689682BA847EDCB3DEDD694BB54C30B22FF3254385E8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......T....=}.....https://razerid-assets.razerzone.com/static/media/Roboto-MediumItalic.f9ca3454.woff2wOF2......B,..........A..........................d..z..J.`..L.\..<.....|.....^...x.6.$..6. ..2. ..X...l\e....x>..;...b..................f....jk|.I..qDd....@...*....a...3f.e..F..Z..gg..m.%.n.;.M..&....F.C....."a..%-.....DmT.*..Q.H....PQ.!....X..(.....F...=.....<..PdF`. .S(......%T%`.v.tu.\..=".F.:.B..'..9.~A...l..'...=.e...#.]...m`...p...t"\$........L....TbH........N-../YI.........-'2....r...K9ns8/.....dY...^..S...cE...x .l...z7u_...P.5....(..._....k.5.N....p..cd..Cs....0.}.iJeg....W.......$}.w.d..7.b;{.{e.....E[....O.c.............<.u..nK..t..rUB...DP:2.....f..C.6..?.T..9.......V.-`.,^...~YHm.)..d....+.....;.N5A...0......8.N...2~.;.P........*T.*V.*S..T.....f.....@......e.......u....N...K....O.MO..p...B{y.cR...PV.#.0.~....f(......d>...0.?...Cz....*......+..mko....v.>..-.;.. u...3.5a..z?.?.M.=.ok.+.|KL}...P.0.R.N.&m:........l....#.n.y...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1705
                                                                                                                                                                                                                                            Entropy (8bit):5.876701212218825
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:4F888A9E070B4DA2DBDC0CE3E7FF1B7D
                                                                                                                                                                                                                                            SHA1:3E4F09B17FEE80E3263F92624438F36F542A936E
                                                                                                                                                                                                                                            SHA-256:7F7BA737178EB7F225D7AD61DB64D534850CCFDD04E0B7316ADD2A783F28CE4D
                                                                                                                                                                                                                                            SHA-512:C1011467A3D1996234B0A38A26A05DC4DE52BD8E226EBC781895B7642A271A29598B3BD21FD20FF8050D1D074E0679DC4375CF1BF0EC29900533FDA54A33F158
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......M.....oH....https://razerid-assets.razerzone.com/static/media/footer-twitter.e979da17.svg<svg width="28" height="28" viewBox="0 0 28 28" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M13.9636 26.94C21.1101 26.9604 26.9197 21.183 26.9401 14.0365C26.9605 6.88996 21.1837 1.08046 14.0371 1.05996C6.89056 1.03956 1.08046 6.81696 1.06056 13.963C1.04536 21.1078 6.81936 26.9144 13.9636 26.94ZM14.04 5.84242e-05C21.7716 0.0222584 28.0221 6.30776 28 14.04C27.9784 21.7716 21.6923 28.0216 13.9607 28C6.22846 27.9778 -0.0215442 21.6923 5.58189e-05 13.9601C0.0222558 6.22846 6.30776 -0.0220416 14.04 5.84242e-05Z" fill="#999999"/>.<path d="M15.2667 12.9584L20.2228 7.19727H19.0484L14.745 12.1996L11.3079 7.19727H7.34357L12.5412 14.7616L7.34357 20.803H8.51807L13.0626 15.5204L16.6924 20.803H20.6567L15.2667 12.9584ZM8.94127 8.08147H10.7453L19.0489 19.9591H17.2449L8.94127 8.08147Z" fill="#999999"/>.</svg>..A..Eo..........0...........GET........OK.."...Accept-Ranges..bytes"#..Access-Contr
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20202
                                                                                                                                                                                                                                            Entropy (8bit):5.365365580611008
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:29CA2AFA6EE3691385D153EFC20403E8
                                                                                                                                                                                                                                            SHA1:722E6FB8802332D00207405B8D941B5E0C91CED1
                                                                                                                                                                                                                                            SHA-256:8ED4B2D71E2705ECA3EE0198681480D92EBF5DCAC894A51E18B4A068FA482883
                                                                                                                                                                                                                                            SHA-512:3E31412132B8D25627E339558E9127CE6CEBC3D9F6F23200F55B4AAC0B43624260CDE21DA7C155834DE18B4A3B42F26713DBEF35471B054267CB4BAC94807E0D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C...z{.....https://razerid-assets.razerzone.com/static/js/24.0b7e9fcb.chunk.js(this["webpackJsonprazer-id"]=this["webpackJsonprazer-id"]||[]).push([[24],{1303:function(e,t,s){"use strict";s.r(t);var n=s(7),i=s(13),o=s(971),r=s(1042),c=s(17),a=s.n(c),l=s(85),d=s(976),u=s(18),b=s(4),p=s(5),h=s(286),j=s(984),O=s(284),m=s(45),g=s(14),v=s.n(g),f=s(15),w=s(16),S=s(3);var x=s(39),y=s(285),C=s(972),N=s(977),P=s(2);class k extends n.Component{constructor(e){var t;super(e),t=this,this.updateCountryList=()=>{this.setState({countries:Object(p.d)()})},this.getPasswordResetInfo=()=>{const{history:e,location:t}=this.props,{u:s,k:n,s:i}=a.a.parse(this.props.location.search);return s?e.replace(t.pathname):e.replace("/recovery"),{email:s,passwordResetKey:n,serviceCode:i}},this.checkPasswordResetKey=()=>{const e=this,t=e.getPasswordResetInfo(),{email:s}=t,n="+".concat(s);if(!Object(u.m)(s)&&Object(u.t)(n))return e.promptMobileConfirm(n),t.phone=n,delete t.email,e.setState({requestData:t});(e
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):42315
                                                                                                                                                                                                                                            Entropy (8bit):6.262370121802839
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:1BD3C2DC1447ECC58668800D7DA769F1
                                                                                                                                                                                                                                            SHA1:C54835B88E59F96D93FC516FE2D765AD0F3F8368
                                                                                                                                                                                                                                            SHA-256:FBA97BAE1E79FF83A52933141FA2AF6E5D4EC8312A35B1FFB4B2A6A291BF009A
                                                                                                                                                                                                                                            SHA-512:22A2DE9A643EA6104D21BCC4D4CC8F6146019EA121EC78781A189BD1E2FBEA7350FCB5BEBBBF4E53AB19AE3C73C76CA42370B3CF31B21C31AB6E09453561AB76
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C...z{.....https://razerid-assets.razerzone.com/static/js/24.0b7e9fcb.chunk.js......a.......L4?K../...........$S....`.....0L`........ Qff.......webpackJsonprazer-id..Qbf\......push...Q.`......L`.......`......Ma....0...`.....8..b............C`....C`....C`....C`....C`.....$S....`.....dL`......Rb........&....................R..............R.........................................................r..............................................................................Qb\.......1303`....Da...................$Rb@................b.............4.$La.........X...a..............`^.......u.`^.........`~.......y.`.......i.a.........D...].L...a............Q.a......... Qf........componentDidMount...a......... Qf.a|.....componentWillUnmounta..........Qe"W),....inputOtpOnFocus.a..........QcB.w....render..a.........]..Qdz.9.....Component....$S.....`.....Q.L`.....8Rb...................a.............`....Da.....{...<.$S.T.`^.....L`......QcV..D....setState....a..........QdJ z.....co
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1759
                                                                                                                                                                                                                                            Entropy (8bit):5.8138609681235085
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:B915ECE811124F44B4F7D7809E920BBC
                                                                                                                                                                                                                                            SHA1:2975217D295627265D3CD661EAD9D140FB685454
                                                                                                                                                                                                                                            SHA-256:E4933197BE89EF032AD12EC01F80C7A78C8FDAB6B498782E35260043B8AA9E99
                                                                                                                                                                                                                                            SHA-512:C1A193F41F41EF7DFA719E0C08A95066D2C726B3FB1300777441981C03BF2099B0FEDED203BA6CD901AA326E313374C3D70F2AFF8D680E46913EB853E1504961
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......S...C.,0....https://razerid-assets.razerzone.com/static/media/footer-youtube-green.e29f5bde.svg<svg width="28" height="28" viewBox="0 0 28 28" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M14 27C21.1797 27 27 21.1797 27 14C27 6.8203 21.1797 1 14 1C6.8203 1 1 6.8203 1 14C1 21.1797 6.8203 27 14 27Z" stroke="#44D62C" stroke-width="1.5"/>.<path d="M18.7 9.3998C17.9 9.3998 15.8 9.2998 14 9.2998C12.2 9.2998 10.1 9.2998 9.29995 9.3998C8.49995 9.4998 8.09995 9.5998 7.69995 10.1998C7.19995 11.3998 6.99995 12.6998 7.09995 14.0998C6.99995 15.4998 7.19995 16.7998 7.69995 17.9998C8.09995 18.6998 8.49995 18.7998 9.29995 18.7998C10.1 18.7998 12.2 18.8998 14 18.8998C15.8 18.8998 17.9 18.8998 18.7 18.7998C19.5 18.6998 19.9 18.5998 20.3 17.9998C20.8 16.7998 21 15.4998 20.9 14.0998C21 12.7998 20.8 11.4998 20.3 10.1998C19.9 9.5998 19.5 9.4998 18.7 9.3998ZM12.7 16.6998V11.6998L16.6 14.1998L12.7 16.6998Z" fill="#44D62C"/>.</svg>..A..Eo......>.PF...........GET........OK.."...Accept-R
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1660
                                                                                                                                                                                                                                            Entropy (8bit):5.945212771837924
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:D38B5B987ED653D7E14291062CF672C3
                                                                                                                                                                                                                                            SHA1:89E6D621C8E2CD63FEC739AEB5AE980A5B6F2488
                                                                                                                                                                                                                                            SHA-256:1B1FA5304E5C26D658671F37A3E32DE76EA7298FBF79E41432D4A9144796F3BD
                                                                                                                                                                                                                                            SHA-512:5D3EFEA60FA8CB579F4714FD72071C81B77A5A1D0C2327FFAE9984F553E314A2064F26E57C1F6EEED405711BC0E7B9565A3276AF6F3B4DFDEF59910944CAF203
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......H....OXX....https://razerid-assets.razerzone.com/static/media/lock-gray.20a6b1c0.svg<svg xmlns="http://www.w3.org/2000/svg" width="12" height="15" viewBox="0 0 12 15">. <path fill="#4E4E4E" fill-rule="evenodd" d="M290,388 L290,390 C290,390.553 289.552,391 289,391 C288.448,391 288,390.553 288,390 L288,388 C287.448,388 287,387.553 287,387 C287,386.447 287.448,386 288,386 L290,386 C290.553,386 291,386.447 291,387 C291,387.553 290.553,388 290,388 Z M287,382 C287,380.9 287.9,380 289,380 C290.1,380 291,380.9 291,382 L291,384 L287,384 L287,382 Z M294,384 L293,384 L293,382 C293,379.8 291.2,378 289,378 C286.8,378 285,379.8 285,382 L285,384 L284,384 C283.448,384 283,384.448 283,385 L283,392 C283,392.553 283.448,393 284,393 L294,393 C294.553,393 295,392.553 295,392 L295,385 C295,384.448 294.553,384 294,384 Z" opacity="1" transform="translate(-283 -378)"/>.</svg>..A..Eo......^...............GET........OK.."...Accept-Ranges..bytes"#..Access-Control-Allow-Methods..GET" ..Access-Control-
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):109476
                                                                                                                                                                                                                                            Entropy (8bit):5.745311149180924
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:365FEFE51F07A34115AB54B1EA64E7F7
                                                                                                                                                                                                                                            SHA1:61E810E9FFDD4D5695B480FFE566421418DA526B
                                                                                                                                                                                                                                            SHA-256:6D93FAACA6D8F1CFEE54CA32D1229BA686381FBE1E3CF6DC64ED04BE9AA1C896
                                                                                                                                                                                                                                            SHA-512:543F8CD7B398625451C45967BEEFEE1EFA2543AC5B0F52BDE372FE484E47011A9D2EA1A8D5DB34E89FC57FA59328782AD3379BEC3F29FCE6EC4C6FC517D652BA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C......-....https://razerid-assets.razerzone.com/static/js/26.6c6e5ff7.chunk.js(this["webpackJsonprazer-id"]=this["webpackJsonprazer-id"]||[]).push([[26],{1007:function(_,A,t){"use strict";t.r(A),A.default="data:image/jpeg;base64,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
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):79567
                                                                                                                                                                                                                                            Entropy (8bit):6.532826413730189
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:7421FABD36EF2AC925DA820FFBB806A3
                                                                                                                                                                                                                                            SHA1:479B9CC08402953B03A722BD4246BFCA91A5311A
                                                                                                                                                                                                                                            SHA-256:989B33E941EDEB73335F8F744A695BCF8524CB651CC330AF12A3EF6552292014
                                                                                                                                                                                                                                            SHA-512:03E26AD3CC70482B4CB120A6115D39317F5A994B35DE1B9EAAFC07BE9F8C6DD14016046B1593825BDF2179E6587F10A93A3C46E45E329DFB9A94FEA99C264583
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C......-....https://razerid-assets.razerzone.com/static/js/26.6c6e5ff7.chunk.js......a.......L4..../...<6.......$S....`.....,L`........ Qff.......webpackJsonprazer-id..Qbf\......push...Q.`......L`.......`......Ma....4...`.....0..b............C`,...C`v...C`....C`.....$S.4.`$.....L`............Q...b.|....data:image/jpeg;base64,/9j/4QAYRXhpZgAASUkqAAgAAAAAAAAAAAAAAP/sABFEdWNreQABAAQAAABQAAD/4QMraHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wLwA8P3hwYWNrZXQgYmVnaW49Iu+7vyIgaWQ9Ilc1TTBNcENlaGlIenJlU3pOVGN6a2M5ZCI/PiA8eDp4bXBtZXRhIHhtbG5zOng9ImFkb2JlOm5zOm1ldGEvIiB4OnhtcHRrPSJBZG9iZSBYTVAgQ29yZSA1LjMtYzAxMSA2Ni4xNDU2NjEsIDIwMTIvMDIvMDYtMTQ6NTY6MjcgICAgICAgICI+IDxyZGY6UkRGIHhtbG5zOnJkZj0iaHR0cDovL3d3dy53My5vcmcvMTk5OS8wMi8yMi1yZGYtc3ludGF4LW5zIyI+IDxyZGY6RGVzY3JpcHRpb24gcmRmOmFib3V0PSIiIHhtbG5zOnhtcD0iaHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wLyIgeG1sbnM6eG1wTU09Imh0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEuMC9tbS8iIHhtbG5zOnN0UmVmPSJodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAvc1R5cGUvUmVzb3VyY2VSZWYjIiB4bXA6Q3Jl
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1801
                                                                                                                                                                                                                                            Entropy (8bit):5.723421582578724
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:19435EC2F376C4409819302A864E66E5
                                                                                                                                                                                                                                            SHA1:8C51A0FEB489932EA01C1487012BF0C12FBA7422
                                                                                                                                                                                                                                            SHA-256:D53D29B0C12EADE9A31E5E4954A2F93B8293899EF22543BFAF5C14904CD51307
                                                                                                                                                                                                                                            SHA-512:B763009EDF2A7AB9ECDEDF37E145EBAFB76FDFB3507E6947231466AAA08B56A2F43451703D234B09398375AF3704CEAC19881CF6AE0053A93D7E21CAB4D00E26
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C...X.......https://razerid-assets.razerzone.com/static/media/plus.91310efa.svg<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M20 10C19.9992 10.2944 19.8819 10.5765 19.6737 10.7847C19.4655 10.9929 19.1834 11.1102 18.889 11.111H11.111V18.889C11.1102 19.1834 10.9929 19.4655 10.7847 19.6737C10.5765 19.8819 10.2944 19.9992 10 20C9.70559 19.9992 9.42347 19.8819 9.21529 19.6737C9.0071 19.4655 8.8898 19.1834 8.88901 18.889V11.111H1.11099C0.81658 11.1102 0.53446 10.9929 0.326279 10.7847C0.118097 10.5765 0.000791789 10.2944 0 10C0.000791789 9.70559 0.118097 9.42346 0.326279 9.21528C0.53446 9.0071 0.81658 8.88979 1.11099 8.889H8.88901V1.111C8.8898 0.816588 9.0071 0.53446 9.21529 0.326279C9.42347 0.118097 9.70559 0.000791789 10 0C10.2944 0.000791789 10.5765 0.118097 10.7847 0.326279C10.9929 0.53446 11.1102 0.816588 11.111 1.111V8.889H18.889C19.1834 8.88979 19.4655 9.0071 19.6737 9.21528C19.8819 9.42346 19.9992 9.70559 20 10Z" f
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16689
                                                                                                                                                                                                                                            Entropy (8bit):5.487627239499861
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:FBB7D5169720360B2AA684A16ED37B0B
                                                                                                                                                                                                                                            SHA1:3ACC11CF6C20572F6A777EB05A9DEC34C08998A6
                                                                                                                                                                                                                                            SHA-256:628868855A06E2997A234ACEAEAFFAAF7554B9C89609A33976293CB15DAAFFF5
                                                                                                                                                                                                                                            SHA-512:20D507B319BC8A4C6D28AC07C6D92AE14EA94D7933681A95046E3C4E988E6DE90699F4E31F26E9114BCF2F7604BF487296CD314BFB310EE0586702DAEA1CD75E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C...ZZaJ....https://razerid-assets.razerzone.com/static/js/34.576263b2.chunk.js(this["webpackJsonprazer-id"]=this["webpackJsonprazer-id"]||[]).push([[34],{1556:function(e,t,n){"use strict";n.r(t);var r=n(7),a=n(13),c=n(17),s=n.n(c),i=n(116),o=n(292),d=n(85),l=n(10),u=n(8),p=n(4),h=n(5),y=n(283),m=n(988),_=n(39),b=n(2);class g extends r.Component{constructor(e){super(e),this.changeView=e=>{this.setState({view:e},(()=>{Object(d.f)();const t=document.getElementById("page").closest(".page");"main"===e?t&&t.classList.remove("page-ekyc-intro"):t&&t.classList.add("page-ekyc-intro")}))},this.ekycConfirmOnClick=e=>{sessionStorage.setItem("ekyc_force_restart",1),window.location.href=e},this.getSingpassUrl=()=>{const{ekycOptions:e}=this.props,{options:t}=e;let n,r;if(Array.isArray(t)&&(n=t.findIndex((e=>{let{name:t}=e;return"singpass"===t}))),n>-1&&t[n].actions){const e=t[n].actions.findIndex((e=>{let{operation:t}=e;return"REDIRECT_TO_URL"===t}));if(e>-1&&t[n].actions[e].redirect_url)
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):35923
                                                                                                                                                                                                                                            Entropy (8bit):6.245998358968122
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:329E96CAC83018AF3F55161F6B27C2CA
                                                                                                                                                                                                                                            SHA1:B8F67CBD0FF617486D995C84BA425B549E26988C
                                                                                                                                                                                                                                            SHA-256:FAB001EF333E9581EC432BEA96DBA52CC614851F93A24D61BD786BD52E93C72A
                                                                                                                                                                                                                                            SHA-512:2E8F70D00636ACE21AF1BBF0EFE5B31D0980C257F9FBDB697AEE8738201B39D16220EC11487E14587C6ADAC9CB6E629236614DDF40C4630AF0B1F794229D6C34
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C...ZZaJ....https://razerid-assets.razerzone.com/static/js/34.576263b2.chunk.js......a.......L4.=../............$S.t..`.....$L`........ Qff.......webpackJsonprazer-id..Qbf\......push...Q.`......L`.......`......Ma....D...`..... ..b........(...C`....C`.....$S.U..`^....tL`6....|Rb........................R...................R..............R.......j..............................................QbP.......1556`....Da.....N.............$Rb@................b.........K...4.$La.........X...a..............`^.......u.`^.........`~.......y.`.......i.a.....K...D...].L...a............Q.a......... Qf........componentDidMount...a......... Qf.......componentDidUpdate..a......... Qf.a|.....componentWillUnmounta..........QcB.w....render..a.........]..Qdz.9.....Component....$S....`.....DL`.....0Rb..............`.........`....Da0....8...<.$S.P.`X.....L`.....0Rb.............R..`$...I`....Daj........p..QcV..D....setState....a..........Qb.Q......viewC...$S...`.....8L`..............Qc>..R....docu
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):194579
                                                                                                                                                                                                                                            Entropy (8bit):5.284004560833228
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:DDB5312A12CCE5F6FDBB099C5CF0415F
                                                                                                                                                                                                                                            SHA1:2DBAE17FC48AA4E292B24C99B717C29C3601FCD6
                                                                                                                                                                                                                                            SHA-256:5973D48AB65ACF7A90C8CBD1C2AD2EBF37917E185F44A5089777506CA84B47A7
                                                                                                                                                                                                                                            SHA-512:9DA1F0FA2408A08403B25A6D056EC232AA0A72F8E91D391ABCD89DAF20B3ABB100FC42D4F05FA51158444F2AF84CB9049AED2199987DBD23B7995960EF9635B3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......B.....A.....https://razerid-assets.razerzone.com/static/js/4.838f9cc6.chunk.js/*! For license information please see 4.838f9cc6.chunk.js.LICENSE.txt */.(this["webpackJsonprazer-id"]=this["webpackJsonprazer-id"]||[]).push([[4],{1001:function(e,t,n){"use strict";n.d(t,"a",(function(){return i}));var r=n(963),a=n(958),o=n(957);function i(e,t){Object(o.a)(2,arguments);var n=Object(a.default)(e).getTime(),i=Object(r.a)(t);return new Date(n+i)}},1002:function(e,t,n){"use strict";n.d(t,"a",(function(){return u}));var r=n(958),a=n(957),o=n(985),i=n(963),s=n(978);function u(e,t){var n,u,c,l,d,p,f,h;Object(a.a)(1,arguments);var m=Object(r.default)(e),v=m.getUTCFullYear(),b=Object(s.a)(),y=Object(i.a)(null!==(n=null!==(u=null!==(c=null!==(l=null===t||void 0===t?void 0:t.firstWeekContainsDate)&&void 0!==l?l:null===t||void 0===t||null===(d=t.locale)||void 0===d||null===(p=d.options)||void 0===p?void 0:p.firstWeekContainsDate)&&void 0!==c?c:b.firstWeekContainsDate)&&void 0!==u?u:null===(
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):357710
                                                                                                                                                                                                                                            Entropy (8bit):6.111405358146716
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:8DFBD56FDE3786D99DE45F3D5E6A1BC7
                                                                                                                                                                                                                                            SHA1:B6CCDC304D1E658C29E178E445DC78112EE67975
                                                                                                                                                                                                                                            SHA-256:9CA48398DD98D2DB91E9F544410E3B221CCB4C824F0016064BE51EFA0225B605
                                                                                                                                                                                                                                            SHA-512:7EB4DA9287CD475DA00ECB0ACBEAEBEA8F6D34BF96A7B8B5D0F3FE09258E481945E36C9A2A20A579D8A0D6A81E05D852F1DFEFE05D941D7B3B15D03906978150
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......B.....A.....https://razerid-assets.razerzone.com/static/js/4.838f9cc6.chunk.js......a.......L4i.../...t.......$S.]...`t....Y.L`........ Qff.......webpackJsonprazer-id..Qbf\......push...Q.`......L`.......`......Ma........`.........b@...........C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C` ...C`"...C`D...C`J...C`L...C`N...C`|...C`~...C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`z...C`|...C`....C`....C`....C`....C`....C`....C`.....$S.h.`......L`.....DRb...................R.........R..c..................Qb........1001`....DaD........$S...`......L`.........R.......Qc>.......getTime..q....D|................!......-....b.......c....!......-....b....b....-....]....!......-....b....b....!.....8.....i.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3550
                                                                                                                                                                                                                                            Entropy (8bit):5.532673729143989
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:718FC47D4BC6E6C981578E5457CFDA2F
                                                                                                                                                                                                                                            SHA1:E523613BDE60F50794A278F0E761F52340E2D842
                                                                                                                                                                                                                                            SHA-256:A1A78E8D6FDBF751E20E6C7EF2A57F346B7358C094F0AD94043A5E9C61612740
                                                                                                                                                                                                                                            SHA-512:AD3BEE65A02FA5B10251FD1F35951334368AEE0C12D59D29C222F0B07D5F1A797FE7A56CC16DC2149E105A1F8325EE1C09D749FF77FCBAB77EBC999697463488
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......G....g.6....https://razerid-assets.razerzone.com/static/media/google-2.34c1b423.svg<?xml version="1.0" encoding="UTF-8"?>.<svg width="40px" height="40px" viewBox="0 0 40 40" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 52.5 (67469) - http://www.bohemiancoding.com/sketch -->. <title>Group 5</title>. <desc>Created with Sketch.</desc>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="SignIn_Web" transform="translate(-242.000000, -346.000000)">. <g id="Group-5" transform="translate(242.000000, 346.000000)">. <path d="M0.5,1.99729162 L0.5,38.0027084 C0.5,38.8312891 1.16933084,39.5 1.99729162,39.5 L38.0027084,39.5 C38.8312891,39.5 39.5,38.8306692 39.5,38.0027084 L39.5,1.99729162 C39.5,1.16871091 38.8306692,0.5 38.0027084,0.5 L1.99729162,0.5 C1.16871091,0.5 0.5,1.16933084 0.5,1.99729162 Z" id="Rectangle-5" stroke="#356AC3" fill=
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):22689
                                                                                                                                                                                                                                            Entropy (8bit):7.967992495299089
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:E03F47B9C4B311F63CC095D45683479B
                                                                                                                                                                                                                                            SHA1:985FA9BEFC9375E903465A2EDF33A086578AF995
                                                                                                                                                                                                                                            SHA-256:556CBBE7791FF75BC5640CFF9697E3283AC7659670B409CB09002B64D039A2C5
                                                                                                                                                                                                                                            SHA-512:492A560B4AA7CE86CFA52EC9EEC5E62F97F51FF3C79D7637FED3390C9A954627C215281C6E88EB7C714CBDBF4AF046D8BFA5D2A19353FBCE4F7FADDED1F23F70
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......R.....8....https://razerid-assets.razerzone.com/static/media/Roboto-LightItalic.fbf36901.woffwOFF......U........p........................GDEF.......G...d....GPOS...............hGSUB............7b..OS/2.......Q...`t.#Qcmap...........L....cvt .......X...X/...fpgm.......4......".gasp...@............glyf...L..A...qn.Ml hdmx..N....g........head..Np...6...6...mhhea..N...."...$...chmtx..N....p.....6C&loca..Q<........l=N.maxp..S.... ... ....name..S8..........>.post..T........ .a.dprep..T,.......?.1 .x...1..P......PB..U.=l.@..B)..w.......Y.e.u.m.C.s...x.h.~R....R.....2.x.....[....#N..m.m.m.mfm....SP..NuM..9]..=.U..!...[........w...|......^p....H......;...)..........;..EoDo....E.E.D...`.0.GG.aA.H.V.Mx\xA....../..d3.Eb_.J...R.^v........\^ob.}.z..k.x).v$f$..O)+.2..*....y}6`C6b.6cs...l...........!.........<..|.|..|..|..|.|....o....I%.4.L.SI.&C.6..!`...{...c..\.J.(.2.C....V.A..?.M<nG......v..m.;..R.C..aj.H...=..{.>.:.....}i_Y......:....o.&k..KY.2..6k....i]..{,.p}.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1993
                                                                                                                                                                                                                                            Entropy (8bit):5.963902588645383
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:4BB38E5E01A282069C6167341EB63D21
                                                                                                                                                                                                                                            SHA1:0E31993EDE912DBBE64FFD83F58B4C40CB0F3F4A
                                                                                                                                                                                                                                            SHA-256:281A6A2AB00294E0C376C125BA2B67A64083085C498FD3066EDA25AAE57F80B6
                                                                                                                                                                                                                                            SHA-512:5597FFCCC1685B71A2974D40C1435A6E991D8B95C95BBF747D29BAFF6967DBC65CA8EEE3813B54769DE1A1CED9EE3F515A5C50FAB63EBC0F50F851F1F6715040
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......H...........https://razerid-assets.razerzone.com/static/media/eye-white.81f0cf61.svg<?xml version="1.0" encoding="UTF-8"?>.<svg width="24px" height="24px" viewBox="0 0 24 24" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 52.5 (67469) - http://www.bohemiancoding.com/sketch -->. <title>baseline-visibility-24px</title>. <desc>Created with Sketch.</desc>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="SignIn_Web" transform="translate(-326.000000, -156.000000)">. <g id="baseline-visibility-24px" transform="translate(326.000000, 156.000000)">. <polygon id="Path" points="0 0 24 0 24 24 0 24"></polygon>. <path d="M12,4.5 C7,4.5 2.73,7.61 1,12 C2.73,16.39 7,19.5 12,19.5 C17,19.5 21.27,16.39 23,12 C21.27,7.61 17,4.5 12,4.5 Z M12,17 C9.24,17 7,14.76 7,12 C7,9.24 9.24,7 12,7 C14.76,7 17,9.24 17,12 C17,14.76 14.76,17 1
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8211
                                                                                                                                                                                                                                            Entropy (8bit):6.216983666132763
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:85C04409BBE9A4CEBFFAC188F439ABEB
                                                                                                                                                                                                                                            SHA1:4445ED28BAAD39AA4C6979EEA68EC13C7DA9D3CD
                                                                                                                                                                                                                                            SHA-256:8AA3A102445E49F2742D998D8923FD5A748532B00804DFC7D9DD7834BC349AE6
                                                                                                                                                                                                                                            SHA-512:87ECB902CA23AC7194007AEBFF1DBCB2B4D0C4F6D2864A51EFEE081FE8D391422B40A3C50A01160F7CC8160E1775FBA971404B5AB1CA799FD10C754969472FCE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......M...`3......https://razerid-assets.razerzone.com/static/media/google-play-ru.6071ad85.svg<svg width="270" height="80" viewBox="0 0 270 80" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect id="GetItOnGooglePlay_Badge_Web_color_Russian 1" width="270" height="80" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_404_18792" transform="scale(0.0037037 0.0125)"/>.</pattern>.<image id="image0_404_18792" data-name="GetItOnGooglePlay_Badge_Web_color_Russian.png" width="270" height="80" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAQ4AAABQCAYAAADoQpuWAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAAE09JREFUeNrsnV2MVVcVx/d8tOqUhqFCSUgIkNIYxlponT5oK9CWB2lqAemL88BHrLb60EJrfHIKiCZV0gDWtFRrClZHE21LjREfmgCN9EEnBaqCEeowJdbSwQwUilag4/kdWeNmzz5f955z59x71z/ZuR/nnH322Wev/15r7bX3bjEx6Ovrmxd8LAxSp1EoFM2EY0Ha09PTc8x3sCWCMFYFH+uCNFPrT6FoauwM0oaAQ
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1527
                                                                                                                                                                                                                                            Entropy (8bit):6.132351047944766
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:D4E41F68599F257B07E6A18851DE6B96
                                                                                                                                                                                                                                            SHA1:DF57548C49A5843C2A5786E9A102DB31A99371B4
                                                                                                                                                                                                                                            SHA-256:E0ACFD45089E4E640590EB50410E8B2FD0EB77F5EA95746DEC78ADC41B8D87EA
                                                                                                                                                                                                                                            SHA-512:CDBFCF1F8932A6D57BF8028CF7CEB36F9DDE67DAA009947589BAC93FFF4E051A8732997C049A21FA9593A8B335E198AF6A4C30837F734FB5CED5C34EAC06A403
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......D...O.......https://razerid-assets.razerzone.com/static/media/clock.c84752aa.svg<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="18" height="18" viewBox="0 0 18 18"><defs><style>.a{fill:none;}.b{clip-path:url(#a);}.c,.d{fill:#888;}.c{opacity:0;}</style><clipPath id="a"><rect class="a" width="18" height="18"/></clipPath></defs><g class="b"><rect class="c" width="18" height="18"/><path class="d" d="M11,2a9,9,0,1,0,9,9A9,9,0,0,0,11,2Zm0,16.2A7.2,7.2,0,1,1,18.2,11,7.21,7.21,0,0,1,11,18.2Zm.9-7.2a.9.9,0,0,1-.9.9h0a.9.9,0,0,1-.9-.9V5.6a.9.9,0,0,1,.9-.9h0a.9.9,0,0,1,.9.9Zm3.6,0a.9.9,0,0,1-.9.9H11a.9.9,0,0,1-.9-.9h0a.9.9,0,0,1,.9-.9h3.6a.9.9,0,0,1,.9.9Z" transform="translate(-2 -2)"/></g></svg>.A..Eo........e............GET........OK.."...Accept-Ranges..bytes"#..Access-Control-Allow-Methods..GET" ..Access-Control-Allow-Origin..*"...Connection..keep-alive"...Content-Length..656"...Content-Type..image/svg+xml"%..Date..Wed, 08 May 2024 07:41:3
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2279
                                                                                                                                                                                                                                            Entropy (8bit):5.61441999757627
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:486788D7AC28A8992403F93409E6C0A2
                                                                                                                                                                                                                                            SHA1:054C4E503A978469520C6EFC274F94B958314AC4
                                                                                                                                                                                                                                            SHA-256:392091D3E810FFBF62A3DF3A25F1991FC7B0D582AD2A630B46CB4441FB890D3C
                                                                                                                                                                                                                                            SHA-512:1B6E29A5C24792C024165AB5C44042A6E0B54C1CB2169F36CE07DDF5DE879A549812C66A1F62BC3E8F0CD72A3786B25081B0847854626FC459E49DED71F9FCC3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......O...........https://razerid-assets.razerzone.com/static/media/comp-orders-gray.3b42f072.svg<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="Icon/RID Razer.com Orders">.<path id="Path" d="M20.4641 23H3.53586C2.86331 23 2.2183 22.7328 1.74274 22.2573C1.26717 21.7817 1 21.1367 1 20.4642L1 10.1248H23V20.4642C23 21.1367 22.7328 21.7817 22.2573 22.2573C21.7817 22.7328 21.1367 23 20.4641 23ZM2.15788 11.2841V20.4642C2.15788 20.8297 2.30306 21.1801 2.56148 21.4386C2.68943 21.5665 2.84134 21.668 3.00853 21.7373C3.17571 21.8065 3.3549 21.8421 3.53586 21.8421H20.4641C20.8296 21.8421 21.1801 21.697 21.4385 21.4386C21.6969 21.1801 21.8421 20.8297 21.8421 20.4642V11.2841H2.15788ZM23 9.9757H12.0694V1.0005H18.3685C18.9002 1.00091 19.4182 1.16923 19.8486 1.48143C20.279 1.79364 20.5998 2.23379 20.7653 2.73909L22.8842 8.95363C22.875 9.08748 22.8948 9.22173 22.9423 9.34722L23 9.9757ZM13.2391 8.81787H21.6105L19.7113 3.09643C19.6189 2.81594 19
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2072
                                                                                                                                                                                                                                            Entropy (8bit):5.8269740364868845
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:08D34D4DA61936EA4B7719E53AAB29F6
                                                                                                                                                                                                                                            SHA1:E6418FC4BE15405E850128263619D161151C5665
                                                                                                                                                                                                                                            SHA-256:62AE2DC6B0BEEBBFC56FB00A29875E817D58E1D632EFC47EF8C5E681C3D32B73
                                                                                                                                                                                                                                            SHA-512:CCD5EB9C28F49F33139DC0444E129D719A14056BCE1F7B08C77635E65794F5B76DA240E23EAAFF2CF29866E41650304987AB551881A588302C2169E64CFD2444
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......L....o......https://razerid-assets.razerzone.com/static/media/ekyc-wte-good.5bfec7d3.svg<svg xmlns="http://www.w3.org/2000/svg" width="150" height="96" viewBox="0 0 150 96"><defs><style>.a{fill:#eee;}.b{fill:#44d62c;}.c{fill:#707070;}</style></defs><rect class="a" width="148" height="94" rx="4" transform="translate(1 1)"/><path class="b" d="M145,2a3,3,0,0,1,3,3V91a3,3,0,0,1-3,3H5a3,3,0,0,1-3-3V5A3,3,0,0,1,5,2H145m0-2H5A5,5,0,0,0,0,5V91a5,5,0,0,0,5,5H145a5,5,0,0,0,5-5V5A5,5,0,0,0,145,0Z"/><path class="c" d="M86,58h46a4,4,0,0,1,4,4h0a4,4,0,0,1-4,4H86a4,4,0,0,1-4-4h0A4,4,0,0,1,86,58Zm0-18h46a4,4,0,0,1,4,4h0a4,4,0,0,1-4,4H86a4,4,0,0,1-4-4h0A4,4,0,0,1,86,40Zm0-18h22a4,4,0,0,1,4,4h0a4,4,0,0,1-4,4H86a4,4,0,0,1-4-4h0A4,4,0,0,1,86,22Z"/><path class="c" d="M63,20a1,1,0,0,1,1,1V75a1,1,0,0,1-1,1H19a1,1,0,0,1-1-1V21a1,1,0,0,1,1-1H63m0-4H19a5,5,0,0,0-5,5V75a5,5,0,0,0,5,5H63a5,5,0,0,0,5-5V21a5,5,0,0,0-5-5Z"/><path class="c" d="M15.56,78C15.56,67.13,27,58.92,41,58.92S66.44,67.13,66.44,78ZM
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20787
                                                                                                                                                                                                                                            Entropy (8bit):7.964034412606961
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:4C4FEC43B85F8F66856C0DD0F3CE44C6
                                                                                                                                                                                                                                            SHA1:292FB2C0A2FBB91A79ECDDE6FBAA190206C8DB96
                                                                                                                                                                                                                                            SHA-256:0B0DB4D87AD26C391BF40A1E8EEDA6885DF4D97428CF8EF43250506FF0939A93
                                                                                                                                                                                                                                            SHA-512:E72A4ED6718943C33EF3BA74B558DE5EF15D3D4E1A262D79A5F4163768FFC07444EE68B0914DFFFC74069673675BDD4581A71A3C2978AE759386148CCCF883BF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......K...q.......https://razerid-assets.razerzone.com/static/media/Roboto-Bold.2b389797.woffwOFF......M.................................GDEF.......G...d....GPOS................GSUB............7b..OS/2.......P...`u.#.cmap...0.......L....cvt .......H...H+~..fpgm...(...3...._...gasp...\............glyf...h..:q..i..+ Ohdmx..F....f........head..GD...6...6...\hhea..G|.......$.&..hmtx..G....d.....E#loca..J.........\s@.maxp..K.... ... ....name..K........~..9.post..L........ .m.dprep..L........)*v60x...1..P......PB..U.=l.@..B)..w.......Y.e.u.m.C.s...x.h.~R....R.....2.x...pfK.G...1.c>..`9..m<+;..m.x...bg.M.T...O............l...XU.../{.[_..W....c.._..72.. ." z.+..F.......&.&...`e..T].....K=..K2S....q..d...xf.$~i..$?.d..dU.....@R-/LMO-J6...[]..Z..O.C_."If..d....fS....$d.G>eL`....Tf1.......9.c>..`1.TR..x./d-........q.........7....{...v.....!.....1.QG=.4.D3-..F;=..1'.'q.rw...9..e!.....Q....f......qV.n.h.V.Z]..B..C.[B...V.......v...o.w.{...w..zRO.i=..._.....-.m....].=...[
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18569
                                                                                                                                                                                                                                            Entropy (8bit):4.410091599243643
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:D350BA0747EDFFA59C7DDB3E508FCCAF
                                                                                                                                                                                                                                            SHA1:0396BB0E84E4F6AD3B4908F0A0E73369FDF46E66
                                                                                                                                                                                                                                            SHA-256:DAE04816A33F7B4340EF1AF15FAEC4FE76C942FBFB82F042D12DD18213FC1EE6
                                                                                                                                                                                                                                            SHA-512:70899ED2D432AE7DEA1A0A415324DC7F17C5E823E7EB39FE74B1C956BB6A7CB2DA8AFE3DACDE4AE7DB2429E1B7A3F73994F5982599007D67067BB28E62BD9527
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......P...wD,J....https://razerid-assets.razerzone.com/static/media/apple-store-ms-my.86f9d8f7.svg<svg width="120" height="40" viewBox="0 0 120 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="Download_on_the_App_Store_Badge_MY_RGB_blk_100317 1" clip-path="url(#clip0_406_19002)">.<g id="Group">.<g id="Group_2">.<g id="Group_3">.<path id="Vector" d="M110.135 0.00013H9.53468C9.16798 0.00013 8.80568 0.00013 8.43995 0.00213C8.1338 0.00413 7.83009 0.00994 7.521 0.01483C6.84951 0.0227318 6.17961 0.0818063 5.5171 0.19154C4.85552 0.303663 4.21467 0.515046 3.61622 0.81854C3.0185 1.1246 2.47235 1.5223 1.99757 1.9972C1.5203 2.47077 1.12246 3.01815 0.81935 3.61829C0.5154 4.21724 0.304641 4.85907 0.19435 5.52161C0.0830109 6.18332 0.0230984 6.85265 0.01515 7.52361C0.00587 7.83021 0.00489 8.13783 0 8.44447V31.5587C0.00489 31.8692 0.00587 32.17 0.01515 32.4806C0.0231008 33.1516 0.0830134 33.8209 0.19435 34.4825C0.304336 35.1455 0.515108 35.7877 0.81935 36.3868C1.12233 36.985 1.52022 37
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):94847
                                                                                                                                                                                                                                            Entropy (8bit):6.71521888418673
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:F497AA145289436E546B877DD24D4D39
                                                                                                                                                                                                                                            SHA1:7741DA5AEF9A8D73E7492AA632B98309A9472C15
                                                                                                                                                                                                                                            SHA-256:8ED9DCDBA7A2632BB9154A1B4846C9DA02167A7BD90358645EE0785EE3E819F8
                                                                                                                                                                                                                                            SHA-512:7D06D37152B78C26A7CB00C2F7A927A25E21ED603DC79B678A7C15760BDE2CA4D2F5DE1E53E377B8EBD88967219C11B6BC272BD0C954A98819D8473F3F8662AF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......V..........https://razerid-assets.razerzone.com/static/media/RobotoMono-MediumItalic.0303acda.ttf...........`GSUBF.%...l.....OS/2.F.C..>....`STAT...+..n....@cmap.5.g..>....Pgasp......l.....glyfE.9.......-|head.;....6X...6hhea......>`...$hmtx......6.....loca..].........maxp...b...h... namen.....F<....post......JP..!.preph.....F4...........$........A.3.#.3.7....$....8..^..>.O.....P.O..>.....&.........).8..s!.676676&'&&'6676676&'&&'%..............'..............#&..e.KK`.....I35]##,..C>>.Y.Ja..3L.....6))f6.pH./P.....8()d4.466.m4c+)B..<''b<d.0........"..P19X..............J38R......U.......?..A......'&&'&&'&67766766766.......3&&'&&'&...................6766.'..2&&fA9L............7%%`=?S......755.l\.?Ae%%2......@21.Xl.HH`...;f%$)..-%$^12b).0j42\"!'..0&'f8e.@AK..3--}II.P.L.GG~.08..D?>.........z.....+..s!.6766766776&'&&'&&'%....................#'..sc.KK./,=......S7>.c...}Bb# *......&.#X:-l>m.0,+~MH.[r[.JEv+18.....*""W15r8u>v3@_ .......4..........A7!.!7!.!7!..."..G..".p...#.UO......
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2298
                                                                                                                                                                                                                                            Entropy (8bit):5.683167285518655
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:19A73FD0D62ED0CC604931D6AB83E6D3
                                                                                                                                                                                                                                            SHA1:896A3C686CF8573BD03D9EE0C66218C5F71112FD
                                                                                                                                                                                                                                            SHA-256:9E6561A9D327FE734B161F0CFC0704C2364AC61138C184F094B5E419DA8BFFAB
                                                                                                                                                                                                                                            SHA-512:BF684DB9F52265D83E741D9FBFD64DA1D9D2244ACFF6610595D1AC736ECD3B958B75E9DADAB02ED54EB74A8728A0AB688C4DECEF8B47A5E77B222C1C09B48B7A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......J...@8......https://razerid-assets.razerzone.com/static/media/razer-audio.7a85f30f.svg<svg width="96" height="96" viewBox="0 0 96 96" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="Audio app icon (Circle)">.<rect y="0.00634766" width="96" height="96" rx="48" fill="#44D62C"/>.<path id="Vector (Stroke)" fill-rule="evenodd" clip-rule="evenodd" d="M47.9605 12.8953C49.6787 12.8953 51.0716 14.2882 51.0716 16.0064V80.0064C51.0716 81.7246 49.6787 83.1175 47.9605 83.1175C46.2423 83.1175 44.8494 81.7246 44.8494 80.0064V16.0064C44.8494 14.2882 46.2423 12.8953 47.9605 12.8953ZM38.3454 24.1176C40.0636 24.1176 41.4565 25.5105 41.4565 27.2287V68.54C41.4565 70.2583 40.0636 71.6512 38.3454 71.6512C36.6271 71.6512 35.2343 70.2583 35.2343 68.54V27.2287C35.2343 25.5105 36.6271 24.1176 38.3454 24.1176ZM57.5756 28.8343C59.2938 28.8343 60.6867 30.2272 60.6867 31.9454V64.1487C60.6867 65.8669 59.2938 67.2598 57.5756 67.2598C55.8574 67.2598 54.4645 65.8669 54.4645 64.1487V31.9454C54.4645 30.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):12737
                                                                                                                                                                                                                                            Entropy (8bit):7.928380142035001
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:EC8B6E747951ED83C622D8AF445794B2
                                                                                                                                                                                                                                            SHA1:93A4C7631B6135ED8122B3E69E49398BBC8BEA30
                                                                                                                                                                                                                                            SHA-256:8665EC58863B8EC5C160728270E50751304FE4E3C7CF706DBD350D304A0F37A3
                                                                                                                                                                                                                                            SHA-512:FF750CA818345A433962B3A9B3CB96E04CFF78CF90AFC8B1B43298FC84AAEB0A0ABEE79A610544C78C7E5D8E536605E62C39F798A9013305914436E087D7C190
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......M...zv.}....https://razerid-assets.razerzone.com/static/media/ekyc-wte-glare.784168c5.png.PNG........IHDR...,...........^8....sBIT....|.d... .IDATx^...]Uu....!$B.1..1..V..8#y.F.R.U.X;Zie.b.u.P......ck.2.b.8... .R...@.....$.`.J $!..I..]...z.....{.:3o.}...>...{....g.\`[q.I..j.S]...sCG8.:0T.7......,0.....C.n3....Yv.W_.~y.y......j.!e.Y.,`....CCC..s..?~.....o9..._.}..3....f.b.....gw........k..y.o...f4..Y.,P+...s.V..5hS.X+.;..Cc.\O.9.}.q...t7....j..4....q.j.TF.?..Gq."....r.~8....1V........+.v..qT;...w..;.h=...c.=..K..K.}.T7.K..q3.....q....H.K..e..,.....n......G.s..j....Vt...Y...s.}|...7k..~.?jv.-.3J0..*..\.He.K.pi..............vh..=...-'.+.n.....M_....,...,..*O..........~.Wj/kV....n.O....z....x....=./v..5.Y..y.Y`.RDY..J.Qjy..$P..=|.....;.r.7mv/....~zS.3..M......8.w.|.x..n.I..lW...?..:.Q.{Zw.e.-..=....=i.W...P...S.%)..=..!.pRTW......}}...o...~.-.G..T.........;.]'......p....}m.r..%.1.c...TP.(.2.:.T..p.h...e9.|%....i...s....7.s
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1665
                                                                                                                                                                                                                                            Entropy (8bit):6.135720481562251
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:1A77499AAB42381AC6576079B2C98F02
                                                                                                                                                                                                                                            SHA1:5B15E7654E30E913EF5206DD91926CAA624A4C57
                                                                                                                                                                                                                                            SHA-256:D6247962B0FB44D8BB185B734DE88AF587F71B90CCD7AD6E6BCB3EC3682E848C
                                                                                                                                                                                                                                            SHA-512:C3D6B8302F7D3DB68F6FB8256E959673AB2E595F7CF2F8D859F143C82E038FF93BB8F31E080D7B560C95800099420C73368523B93A7BA2C42478A2E18ED548A2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......I....v.m....https://razerid-assets.razerzone.com/static/media/attach-pdf.2b06b387.svg<svg xmlns="http://www.w3.org/2000/svg" width="36" height="36" viewBox="0 0 36 36"><defs><style>.a,.b{fill:#888;}.a{opacity:0;}</style></defs><g transform="translate(18795 22775)"><g transform="translate(-18795 -22775)"><rect class="a" width="36" height="36"/><path class="b" d="M32.8,14.6V11l-9-9H10.75A3.288,3.288,0,0,0,7.6,5.411V14.6H4V30.8H7.6v.189A3.288,3.288,0,0,0,10.75,34.4h18.9a3.288,3.288,0,0,0,3.15-3.411V30.8h3.6V14.6ZM9.4,5.411A1.5,1.5,0,0,1,10.75,3.8H22v9h9v1.8H9.4ZM31,30.989A1.5,1.5,0,0,1,29.65,32.6H10.75A1.5,1.5,0,0,1,9.4,30.989V30.8H31ZM34.6,29H5.8V16.4H34.6Zm-27-1.8v-9H13V20H9.4v1.8H13v1.8H9.4v3.6ZM13,20h1.8v1.8H13Zm3.6,7.2v-9H22V20H18.4v5.4H22v1.8ZM23.8,20v5.4H22V20Zm1.8,7.2v-9h7.2V20H27.4v1.8H31v1.8H27.4v3.6Z" transform="translate(-2.2 -0.2)"/></g></g></svg>.A..Eo.......>..............GET........OK.."...Accept-Ranges..bytes"#..Access-Control-Allow-Methods..GET" ..Access-Cont
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2478
                                                                                                                                                                                                                                            Entropy (8bit):5.847438744829608
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:C75CA030DD0C65F19BAF1BF714B580D5
                                                                                                                                                                                                                                            SHA1:D02C66B9FE6EBE0D1EE6567026B4283DAFA682E5
                                                                                                                                                                                                                                            SHA-256:930C67A488AFFE928D8C3A462008AC5FFF14CEDEF3486270C0B8E73589B7FC79
                                                                                                                                                                                                                                            SHA-512:C121F68760B357904E94ECAED5B539F3A45EB037888568FFC4A8FBE2EADA3C882F0677EE1837D4D7171C5FD6CC839EF5B9698C52CACF0B9DD99CC434FFE1AF3A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......O....%......https://razerid-assets.razerzone.com/static/media/eye-slash-gray-2.f319381b.svg<?xml version="1.0" encoding="UTF-8"?>.<svg width="24px" height="24px" viewBox="0 0 24 24" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 52.5 (67469) - http://www.bohemiancoding.com/sketch -->. <title>baseline-visibility_off-24px</title>. <desc>Created with Sketch.</desc>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="SignIn_Web" transform="translate(-301.000000, -156.000000)">. <g id="baseline-visibility_off-24px" transform="translate(301.000000, 156.000000)">. <path d="M0,0 L24,0 L24,24 L0,24 L0,0 Z M0,0 L24,0 L24,24 L0,24 L0,0 Z M0,0 L24,0 L24,24 L0,24 L0,0 Z M0,0 L24,0 L24,24 L0,24 L0,0 Z" id="Shape"></path>. <path d="M12,7 C14.76,7 17,9.24 17,12 C17,12.65 16.87,13.26 16.64,13.83 L19.56,16.75 C21.07,15.49 22.26,
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1985
                                                                                                                                                                                                                                            Entropy (8bit):6.025664801501464
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:B9D8763EAB6F0FD06DF805903AFC0E69
                                                                                                                                                                                                                                            SHA1:8F3A21FB01A477A9514E97D802F1DD815B9F69F4
                                                                                                                                                                                                                                            SHA-256:2373A3671B7F03EFE24F362145A6F0DB89D03B0D4C44DEC2B1F8B0BED9E48DF5
                                                                                                                                                                                                                                            SHA-512:C56484FC1C27FD35FEC41A74CEA0E08BC92DA86C1DDD0A2944203F772E80FEAF61C822E3910A10835AB0D4666825F15F69B3AEE05133167ED1BBCF8C2D8FE12F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C......i....https://razerid-assets.razerzone.com/static/js/52.db7c1583.chunk.js(this["webpackJsonprazer-id"]=this["webpackJsonprazer-id"]||[]).push([[52],{1549:function(e,t,s){"use strict";s.r(t);var r=s(7),o=s(13),n=s(4),a=s(5),i=s(286),c=s(30),l=s(284),d=s(2);class u extends r.Component{constructor(){super(...arguments),this.state={error:""},this.logOut=()=>{const e=this,{logOutUserItem:t,history:s}=e.props;t().then((t=>{let{error:r}=t;if(u.isMounted){if(r)return e.setState({error:r});const{redirect:t}=e.props;t?window.location.href=t:s.replace("/")}}))}}componentDidMount(){u.isMounted=!0,this.logOut()}componentWillUnmount(){u.isMounted=!1}render(){const{error:e}=this.state;return Object(d.jsx)(i.a,{classNames:"page-index page-main-center header-absolute",withBackground:!0,children:Object(d.jsxs)("div",{className:"login is-loading",children:[Object(d.jsx)("div",{className:"chroma show"}),Object(d.jsx)("div",{className:"absolute v-center",children:Object(d.jsx)(l.a,{messag
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3559
                                                                                                                                                                                                                                            Entropy (8bit):5.914668195776983
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:2190A0D5B42F64A2FA1196F91ECAB9EC
                                                                                                                                                                                                                                            SHA1:FCD76A8D5358182EB0C1ADF3DE73F6893535A08D
                                                                                                                                                                                                                                            SHA-256:0B17FEB50027E0C38EC2EE5FEE2FC8674FE0C4FD39B603D495B648A608A3CD9F
                                                                                                                                                                                                                                            SHA-512:0DB119E5E1B30F701D84AC69995FA7950C39AA5D0360F9FA43447DCCC99B4256BE6E840DB96CDD95D85F7C12D5C621B6C378C6739CAD80AC0C29235268D5A4DA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C......i....https://razerid-assets.razerzone.com/static/js/52.db7c1583.chunk.js......a.......L4..../...T........$S.h..`..... L`........ Qff.......webpackJsonprazer-id..Qbf\......push...Q.`......L`.......`......Ma....h...`........b............C`.....$S..`t....HL` ....LRb...................R....R............d......................Qb4.......1549`....Da....&.........$Rb@.............R..b....n...\....4.$La.........X...a..............`^.......u.`^.........`~.......y.`.......i.an...\....D...].@...a............Q.a......... Qf........componentDidMount...a......... Qf.a|.....componentWillUnmounta..........QcB.w....render..a.........]..Qdz.9.....Component....$S.t..`......L`.....0Rb..............`......R..`....Da.........<....a..........Qc*.%.....error...I..Qc:.......state....$S.\.`t.... L`.....8Rb.............R.......a........I`....Da.........l..Qc..N.....props.....Qe>.^.....logOutUserItem....Qc.UQw....history..]..$S...`.....@L`.....t..R....Qd.fu.....isMounted.....R....QcV..D....s
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8731
                                                                                                                                                                                                                                            Entropy (8bit):4.759978045443464
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:6784FC659928BD474DE91D68F3F81335
                                                                                                                                                                                                                                            SHA1:E314D3499E0E2B575AA88DEE50DB92563EF849F1
                                                                                                                                                                                                                                            SHA-256:A0FA6BA3947B302D5316C65C075822B39A717E7A0B40DA3200731EE3A2E33F7D
                                                                                                                                                                                                                                            SHA-512:5E6520401B98756EA12C72F269F27B7DE8ECC13873E7F7FAB9D64443EE5423BC926FD73D82E9EBDEC25A24544EBD3809D500DD5AC4DBC58F8AED5402B3D5D732
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......N...|s......https://razerid-assets.razerzone.com/static/media/singpass-button.fdd4b470.svg<svg xmlns="http://www.w3.org/2000/svg" width="168" height="60" viewBox="0 0 168 60"><defs><style>.a{fill:#fff;}.b{fill:#f4333d;}.c{fill:none;stroke:#cecdd2;stroke-width:2px;}</style></defs><g transform="translate(1 1)"><g transform="translate(-1 -1)"><rect class="a" width="166" height="58" rx="7" transform="translate(1 1)"/><path d="M19.56,29l-2.628-4.77h-.738V29H13.116V16.364h5.166a5.629,5.629,0,0,1,2.538.522,3.57,3.57,0,0,1,1.584,1.44,3.944,3.944,0,0,1,.522,2.016,3.729,3.729,0,0,1-.72,2.25A3.781,3.781,0,0,1,20.118,24l2.916,5Zm-3.366-6.948H18.1a1.714,1.714,0,0,0,1.26-.414,1.544,1.544,0,0,0,.432-1.17,1.5,1.5,0,0,0-.432-1.134,1.714,1.714,0,0,0-1.26-.414H16.194Z"/><path d="M34.326,23.816a7.858,7.858,0,0,1-.054.9H27.306a2.151,2.151,0,0,0,.594,1.44,1.894,1.894,0,0,0,1.314.486,1.618,1.618,0,0,0,1.6-.972h3.276a4.586,4.586,0,0,1-2.556,3.024,5.29,5.29,0,0,1-2.214.45,5.387,5.387,0,0,1-2.628-.6
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1071
                                                                                                                                                                                                                                            Entropy (8bit):6.320175170961447
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:5A3D7F3506C864217F1C4C4BA326B3B6
                                                                                                                                                                                                                                            SHA1:77EFD7D424E15D5A1AF987C3CA77C847E7463C7F
                                                                                                                                                                                                                                            SHA-256:DD1522D33CA9224A453C0F2AC2759B96B078946C54ABB185E389A481172AE8E5
                                                                                                                                                                                                                                            SHA-512:A0427BC35AFC1157C85628530AF7F614BBD6237CBBEF7107EB4CA8730716CA7E6E78A62BAC7248F17ED4D3D9735C3780EC551E5C9D729FA05854B560E535C69D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......N....6....https://razerid-assets.razerzone.com/static/media/orange-triangle.3844ddbd.svg<svg width="4" height="4" viewBox="0 0 4 4" fill="none" xmlns="http://www.w3.org/2000/svg">.<path id="Rectangle 3704" d="M4 0H0L4 4V0Z" fill="#FD8611"/>.</svg>..A..Eo......{.W............GET........OK.."...Accept-Ranges..bytes"#..Access-Control-Allow-Methods..GET" ..Access-Control-Allow-Origin..*"...Connection..keep-alive"...Content-Length..160"...Content-Type..image/svg+xml"%..Date..Wed, 08 May 2024 07:41:38 GMT"*..ETag.""2b1935cd72fec914e8fd6ff40aa6f6fc""...Last-Modified..Tue, 07 May 2024 08:02:15 GMT"...Server..AmazonS3"n..x-amz-id-2.`NzM3jzPb36FaSZ7d8GGzJQK8c8O+NHTZql9T44lxWiNSY9lEq+d4dUG+yBtT/S7Q/ByWUKYSD4X4j/ny1mNXDH9S8RkzrSBJ"$..x-amz-request-id..5M9EVYKB8WS5MBYS"&..x-amz-server-side-encryption..AES256"4..x-amz-version-id. rsB7tr7sMSOVRkQxW1.bFLw3EHB5L_080.......BNhttps://razerid-assets.razerzone.com/static/media/orange-triangle.3844ddbd.svgP.Z.http/1.1`.j.image/svg+xmlr.GETx.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16515
                                                                                                                                                                                                                                            Entropy (8bit):5.354232178069518
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:18939909501EE298353CAAFD0A64F9CA
                                                                                                                                                                                                                                            SHA1:1ADFD764EB755F984783F3BBE7FD5DEE2F01E06F
                                                                                                                                                                                                                                            SHA-256:92EA8F35F0AF7E9FBDBE4F9C993FEFC19A6FA064C83A27E368746487E0B581CC
                                                                                                                                                                                                                                            SHA-512:7F7807099827816CD0ED8531B290B51F8F873D666CB1DE5F198AE72642B17034B80B2E6C5FECD6FCF3C1ADD51969B4CA7563CB9A4FECF339061606309B39C567
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C....Y~.....https://razerid-assets.razerzone.com/static/js/38.4eede18f.chunk.js(this["webpackJsonprazer-id"]=this["webpackJsonprazer-id"]||[]).push([[38],{1254:function(e,t,s){"use strict";s.r(t);var n=s(7),r=s(13),a=s(17),i=s.n(a),c=s(116),o=s(83),l=s(85),d=s(18),h=s(10),p=s(8),u=s(33),b=s(34),m=s(11),g=s(4),w=s(5),j=s(284),f=s(45),O=s(142),y=s(290),N=s(174),k=s(30),v=s(973),x=s(47),I=s(88),L=s(3),S=s(2);class _ extends n.Component{constructor(e){var t;super(e),t=this,this.checkLandscapeMobile=()=>{this.setState({isMobileLandscape:window.landscapeMode})},this.getRedirectInfo=()=>{const{bridgeType:e,location:t}=this.props,{isNewUser:s}=this.state,n=i.a.parse(t.search),{q:r}=n;let a=!(!n||!n.skip||s);if(r){if(a)return e&&"natasha"===e?this.getUserAuth(a):this.getUserOAuth2(a);if(this.queryParams=c.Base64.decode(r),Object(d.y)(this.queryParams))return window.location.href="/?xss=1"}const o=i.a.parse(this.queryParams),{client_id:l,redirect:h,s:p,csr:u,ssi_login:b}=o;u&&(this.c
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):36267
                                                                                                                                                                                                                                            Entropy (8bit):6.203191296038575
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:07E7244A1A9870DFC2154CA38AFC3B15
                                                                                                                                                                                                                                            SHA1:9D64A526B012356562F24502465BBD983307D4E8
                                                                                                                                                                                                                                            SHA-256:AB93E406B14FAE9217AA286B3E1A7ED877EE0271C5467A00C022FB5EA6A94942
                                                                                                                                                                                                                                            SHA-512:394E6FF0FB4F2F33B480E651E2C94BCE667502B65426E4CB41050EC4C0011C7C6AE64DCDF3745F332A1E6A0B9E50D7D384AFF83BF672D5944F43441E8538F9E7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C....Y~.....https://razerid-assets.razerzone.com/static/js/38.4eede18f.chunk.js......a.......L4.<../............$S.t..`.....$L`........ Qff.......webpackJsonprazer-id..Qbf\......push...Q.`......L`.......`......Ma....L...`..... ..b............C`....C`.....$S....`......L`F.....Rb........ ..........R..................................R.........R.........................o..................................................................Qb........1254`....Da....dW.............$Rb@...............b........$R...4.$La.........X...a..............`^.......u.`^.........`~.......y.`.......i.a....$R...D...].L...a............Q.a......... Qf........componentDidMount...a......... Qf.......componentDidUpdate..a......... Qf.a|.....componentWillUnmounta..........QcB.w....render..a.........]..Qdz.9.....Component....$S.....`......L`h....8Rb...................a............`....Da.....K...<.$S.D.`B.....L`......QcV..D....setState....a......... Qf.......isMobileLandscape...C..Qc.?......window....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):88477
                                                                                                                                                                                                                                            Entropy (8bit):6.78834447787561
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:BBBF86BFA0907CFB1455CA9A4DCEC28F
                                                                                                                                                                                                                                            SHA1:8932CEA65EE0A8B8F82580E181BE1B0E37217730
                                                                                                                                                                                                                                            SHA-256:CC428F03200AE636137AFC5517830FA892C1861D88375CE931EBCCDA6436091F
                                                                                                                                                                                                                                            SHA-512:2084AECE0EF18963034F53FA54416C7DF72CE4774CECEAB163C5993B3C36D28F9D6D30EB94CF14EFB69C6C1D55B7E789D58900C6A898EA2A39254BF6C94FE57A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......O....G......https://razerid-assets.razerzone.com/static/media/RobotoMono-Light.df831128.ttf...........`GSUBF.%...S<....OS/2.S.t..%....`STAT.L.)..U....Dcmap.....&L...`gasp......S4....glyf...*........head.5.........6hhea...*..%....$hmtx&.5r........loca.%.j........maxp...:....... nameh.....-.....post......1x..!.preph.....-........f............A.3.#.3.7.....x.+m.'x.!.....j...P..l...........S.....*.9..s!66766'4&'&&''6676674&'&&'!.!............!..!...............Z.??I.+&&k;.6S .#.NAA.Y.sw._@t-,45.-xC....@{0097..v>.854.aBs-,A...7'&b=c...-....($&kDGo'&+....".. !fIEf!#"....}...L...?..A#.....#"&'&&'&&'56676676672.....3&&'&&.".................326766.Lw.5+,}SHn)*9........:))oGS|,,5.w.I<=.iX.67P........O86.Wh.=<K..K.1170)(k=;~;.;}<<k((/.912.Kd.?>F.5..}GG.L.M.HG|..6F?=........c.....+..s!6676676655&&'&&'&&'!.3...................#..__.B@f"!$.$#$sK>.U..x.@p.Ed........R64.O..2-+zHG.X.Z.HN.+%+.g...%yI<.F.F.:Al'&+........%......A5!.!5!.!5!....}.....\....i.#j.Pj.P......../......A5!.!5!.3....|.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):17920
                                                                                                                                                                                                                                            Entropy (8bit):5.795995435588178
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:6DBBE10225AF737FEEF0F8BE57FA2DB1
                                                                                                                                                                                                                                            SHA1:74FCF071FC5176719BED3562903034BEBDB59E68
                                                                                                                                                                                                                                            SHA-256:327688521CE725A26C92BE339B546091BC2F2DB7D394E82206116F293F323CB3
                                                                                                                                                                                                                                            SHA-512:CC145C9A78834EE25075149F34E8CACE1C4C97F739911169FF061CAA2EAEF9780438B58FF85EE6B8546A6BB46B8735B7F3FCD89DEF61D52762F25F239A6518AC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C...{.j....https://razerid-assets.razerzone.com/static/js/18.ae5eee5c.chunk.js(this["webpackJsonprazer-id"]=this["webpackJsonprazer-id"]||[]).push([[18],{1259:function(t,e,s){"use strict";s.r(e);var a=s(7),c=s(13),r=s(85),_=s(4),o=s(5),n=s(11),i=s(33),A=s(34),R=s(967),p=s(984),E=s(964),d=s(45),P=s(30),l=s(39),T=s(3),C=s(972),h=s(977),O=s(2);class u extends a.Component{constructor(t){super(t),this.toggleCapsLock=t=>{this.inputNewPassword.current.focus()},this.togglePassword=t=>{let e="showNewPassword";this.setState({[e]:!this.state[e]}),this.inputNewPassword.current.focus()},this.inputOnChange=t=>{let{target:e}=t;const{name:s,value:a}=e,c={[s]:a,...Object(h.a)(a)};this.setState(c,this.enableSubmit)},this.enableSubmit=()=>{const{newPassword:t,passwordStrength:e,pwHasStartOrEndSpace:s}=this.state;this.setState({isSubmitEnabled:Object(h.b)(t,e,s)})},this.moveToStep=t=>{this.setState({step:t},r.f)},this.onSubmit=t=>{t&&t.preventDefault&&t.preventDefault();const e=this,{isSubmit
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):33203
                                                                                                                                                                                                                                            Entropy (8bit):6.458097972406245
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:9E0CCE27E2A43999BB46CB4B6D72E37F
                                                                                                                                                                                                                                            SHA1:9E3099128559B1C63E3C170069A25960C49FF409
                                                                                                                                                                                                                                            SHA-256:FFE2698D3B8B4C30C04B433A0331D691580C31768BDB8AD9B398D58881537475
                                                                                                                                                                                                                                            SHA-512:17BEA752E4561F3B1FD6A8536A67576A548F220677C8EC224668357E5C8E9AD66714320BE86E5897AF754F90912663778638811B1355C81642B20870E20B64FB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C...{.j....https://razerid-assets.razerzone.com/static/js/18.ae5eee5c.chunk.js......a.......L4UB../... ........$S....`.....4L`........ Qff.......webpackJsonprazer-id..Qbf\......push...Q.`......L`.......`......Ma....$...`.....@..b............C`....C`....C`....C`....C`....C`.....$S.Q..`\....PL`$.....Rb..............R.......................R....Q............Q..................m..........................................................Qb........1259`....Da.....)........$Rb@.............R..b........`(...4.$La.........X...a..............`^.......u.`^.........`~.......y.`.......i.a....`(...D...].@...a............Q.a......... Qf........componentDidMount...a......... Qf.a|.....componentWillUnmounta..........QcB.w....render..a.........]..Qdz.9.....Component....$S.....`.....xL`8....0Rb..............`......R..`....Da`....&...<.$S.<.`2.....L`......Qe.L.....inputNewPassword.m...Qc.8U.....focus......Di..................-....-....-....].......(Rb...........I`....Da.........l....c.....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):52017
                                                                                                                                                                                                                                            Entropy (8bit):5.310291854051169
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:8FC9850CE3DE25D80F7CBB271BF2026E
                                                                                                                                                                                                                                            SHA1:3A68DD07B2D2C608F9576C3C046C334E4F521101
                                                                                                                                                                                                                                            SHA-256:669915BE24A5C9DAD6B5FDC37099B0C8CF8EF4D576BF9BB5727B20BC89595F51
                                                                                                                                                                                                                                            SHA-512:1C72F48295C7264100BE797C0BF65134C47C4EA67DA9484582C3A0740647F140BA60A2E8F6403AF31AD4583E17D38C8F6AB41470A590C6D8CC2A5540D6043311
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C...O)7i....https://razerid-assets.razerzone.com/static/js/35.4f6d5359.chunk.js(this["webpackJsonprazer-id"]=this["webpackJsonprazer-id"]||[]).push([[35],{1558:function(e,t,a){"use strict";a.r(t);var n=a(7),i=a.n(n),s=a(13),r=a(1060),c=a(971),l=a(1042),o=a(17),d=a.n(o),u=a(293),p=a(85),m=a(18),b=a(292),h=a(208),_=a(10),y=a(35),j=a(8),g=a(24),v=a(4),f=a(5),O=a(283),x=a(45),k=a(39),N=a(988),S=a(285),I=a(3),w=a(2);const C=Object(r.b)({matchFrom:"any"});let R;const D="NRIC (Pink or Blue)",F="Work Pass (FIN)",E=[{label:"Unemployed",value:"Unemployed"},{label:"Student",value:"Student"},{label:"Housewife",value:"Housewife"},{label:"Entry-level",value:"Entry-level"},{label:"Management",value:"Management"},{label:"Upper Management",value:"Upper Management"},{label:"Executive (c-suite)",value:"Executive (c-suite)"},{label:"Business Owner",value:"Business Owner"},{label:"Others",value:"Others"}],T=[{label:"Advertising",value:"Advertising"},{label:"Aerospace",value:"Aerospace"},{label:
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):90335
                                                                                                                                                                                                                                            Entropy (8bit):6.435317025656484
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:D77DED87FCBE8BAB4DC8940B6FCCBD64
                                                                                                                                                                                                                                            SHA1:9CEE0BB70C4527D1FE73070E4307D49DDB9F0263
                                                                                                                                                                                                                                            SHA-256:AC46D553A50BE5373023C90B8B54AB644155AF4AD815651B667322457958A6A5
                                                                                                                                                                                                                                            SHA-512:15CC6149458D613618211A0D18D2A48BC4CEE2E5218C91E7B0ED7550F5244DFBC1ECFE4A16A3C4D9EEC27CC744A8540D8420D53FD86742132D4CC649A4D04CC5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C...O)7i....https://razerid-assets.razerzone.com/static/js/35.4f6d5359.chunk.js......a.......L4q.../...L`.......$S.t..`.....$L`........ Qff.......webpackJsonprazer-id..Qbf\......push...Q.`......L`.......`......Ma....F...`..... ..b........,...C`....C`.....$S.9..`*.....L`R.....Rb........2..........R...................R.........R..................R............................Q........................Q.....x......................................................................................................QbX.......1558`....Da.....b.......................a..........Qd..jU....matchFrom.....R].. Qfv.......NRIC (Pink or Blue)...Qe.88G....Work Pass (FIN)....`.....,L`.......a..........Qcb......label.....Qd>y.b....Unemployed...-..\...a.........X..Qc.Sh[....Student...d...a...........Qd........Housewife.....l...a...........Qd.8h....Entry-level...t...a...........Qd..=+....Management....|....a...........Qen.#.....Upper Management......a.......... Qf.N~.....Executive (c-suite)..-.....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4806
                                                                                                                                                                                                                                            Entropy (8bit):5.2396777502819125
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:8778110018519B51383BF6D953B75FDA
                                                                                                                                                                                                                                            SHA1:FD78B81F37B20DCA0BF37D3B655E0D5A4796520D
                                                                                                                                                                                                                                            SHA-256:88C9B23D57510B7ACC588668CAAFF333CE60C7F7851E8DCC1C9DF43B2A6F0DF3
                                                                                                                                                                                                                                            SHA-512:1B657200A2FF92CB02C0A68C9850C1C945F752D41EC591BBC705756D2A959DAE10A8A7A01CEE8A2F49356D026F16DAAFAB794B7628047100001EEE93EE42FB44
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......O..........https://razerid-assets.razerzone.com/static/media/product-wearable.1f7062d8.svg<?xml version="1.0" encoding="UTF-8"?>.<svg width="33px" height="35px" viewBox="0 0 33 35" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 50.2 (55047) - http://www.bohemiancoding.com/sketch -->. <title>Page 1</title>. <desc>Created with Sketch.</desc>. <defs></defs>. <g id="WARRANTY" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="WarrantySelect" transform="translate(-102.000000, -451.000000)" fill="#44D62C">. <g id="Page-1" transform="translate(102.000000, 451.000000)">. <g id="Group-3" transform="translate(0.000000, 0.621350)">. <g id="Group-10">. <path d="M16.4998741,1.83765509 C8.08806056,1.83765509 1.24459345,8.6811222 1.24459345,17.0929357 C1.24459345,25.5047492 8.08806056,32.3482163 16.4998741,32.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2170
                                                                                                                                                                                                                                            Entropy (8bit):5.571648503921052
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:A18509050096E62281F52F7F910159D2
                                                                                                                                                                                                                                            SHA1:ACC9B87DB519D17A6A04C5F8DAC54312F53184CE
                                                                                                                                                                                                                                            SHA-256:FF904CF2B37560F8F2D4513A70CA88EDE530529CA3E1AE20B989701F34630453
                                                                                                                                                                                                                                            SHA-512:C54A0A7406E1565FC734A75BB03EAC5DD95E921F0C20FA05CDFCAC0AF9D8CBF04EA7F85CB81D4D42A21D380D3E78DFF2FA5608528A61269BE6E758715A6D9A4F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......R....x}<....https://razerid-assets.razerzone.com/static/media/footer-tiktok-green.d52048f9.svg<svg width="28" height="28" viewBox="0 0 28 28" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M14 27C21.1797 27 27 21.1797 27 14C27 6.8203 21.1797 1 14 1C6.8203 1 1 6.8203 1 14C1 21.1797 6.8203 27 14 27Z" stroke="#44D62C" stroke-width="1.5"/>.<path d="M20.53 9.54C18.87 9.54 17.53 8.2 17.53 6.54C17.57 6.28 17.4 6.04 17.14 6C17.09 6 17.05 6 17 6H14.5C14.24 6 14.04 6.21 14.04 6.47V16.75C14.06 17.73 13.27 18.54 12.29 18.56C11.31 18.58 10.5 17.79 10.48 16.81C10.46 15.83 11.25 15.02 12.23 15C12.25 15 12.28 15 12.3 15C12.56 15 12.76 14.79 12.76 14.53V12C12.76 11.75 12.55 11.55 12.3 11.54C9.41997 11.54 7.08997 13.87 7.08997 16.75C7.08997 19.63 9.41997 21.96 12.3 21.96C15.18 21.96 17.51 19.63 17.51 16.75V12.22C18.43 12.71 19.46 12.97 20.51 12.97C20.77 12.98 20.99 12.78 21 12.52C21 12.52 21 12.51 21 12.5V10C21 9.74 20.79 9.54 20.53 9.54ZM20.07 12C19.08 11.92 18.12 11.58 17.31 11C1
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2281
                                                                                                                                                                                                                                            Entropy (8bit):5.621021221171457
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:EF13F19313DA18D9010A1C8C8484C0A1
                                                                                                                                                                                                                                            SHA1:E1846B0687A2CC249FB24FE03E97B7DDB1860A02
                                                                                                                                                                                                                                            SHA-256:9BAB348BB7F2EFC79F3DBE3EF64B9992F3EF44A0A268C2FD83430B3F33DD3778
                                                                                                                                                                                                                                            SHA-512:FB6E151A890E1EB7DF45DA0F59C085A4A1AA79D82675091BE0360B2758C1A680528677841112F0C9B7BAB4ABCCF2DD399B57C26C7D33E97AC25806E4E693EEBA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......P...........https://razerid-assets.razerzone.com/static/media/comp-orders-green.7ba3c275.svg<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="Icon/RID Razer.com Orders">.<path id="Path" d="M20.4641 23H3.53586C2.86331 23 2.2183 22.7328 1.74274 22.2573C1.26717 21.7817 1 21.1367 1 20.4642L1 10.1248H23V20.4642C23 21.1367 22.7328 21.7817 22.2573 22.2573C21.7817 22.7328 21.1367 23 20.4641 23ZM2.15788 11.2841V20.4642C2.15788 20.8297 2.30306 21.1801 2.56148 21.4386C2.68943 21.5665 2.84134 21.668 3.00853 21.7373C3.17571 21.8065 3.3549 21.8421 3.53586 21.8421H20.4641C20.8296 21.8421 21.1801 21.697 21.4385 21.4386C21.6969 21.1801 21.8421 20.8297 21.8421 20.4642V11.2841H2.15788ZM23 9.9757H12.0694V1.0005H18.3685C18.9002 1.00091 19.4182 1.16923 19.8486 1.48143C20.279 1.79364 20.5998 2.23379 20.7653 2.73909L22.8842 8.95363C22.875 9.08748 22.8948 9.22173 22.9423 9.34722L23 9.9757ZM13.2391 8.81787H21.6105L19.7113 3.09643C19.6189 2.81594 1
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16233
                                                                                                                                                                                                                                            Entropy (8bit):7.975780493451545
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:10162E7983DA21A5D3036AB13B65D133
                                                                                                                                                                                                                                            SHA1:7F532FF671E80B28687861255DCD9CADBE7154E6
                                                                                                                                                                                                                                            SHA-256:9F5245CB0EFB2D11C136B5FA656A847DEC45FCC5B38B346ACDBAD3B6572C87AC
                                                                                                                                                                                                                                            SHA-512:3E5AAFD74676C978594F9EEE191B757D21DA8C1D6A420039A24FFFDBC42413BBFF83F3E9496EFAF54E73CC99CD2928E32C77FC83045B2EAFB752CA88892A960C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......O......,....https://razerid-assets.razerzone.com/static/media/Roboto-Regular.cb41c1e7.woff2wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2312
                                                                                                                                                                                                                                            Entropy (8bit):5.488324251689764
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:15A4F1641B7CA421C7CF4C91F423A429
                                                                                                                                                                                                                                            SHA1:59ABE02ABA2C7ED581CB5F6E49F95A7FA81DDFE2
                                                                                                                                                                                                                                            SHA-256:8E0ACA2CD797EDE956CF459AFE1B3B642532F83C04DE90C5C9706CB053F224DC
                                                                                                                                                                                                                                            SHA-512:A5998473EA3F01FF63B240E5038A1CD031B99C7EB13BCC83471FB46AE7F7FD102089A2D47354CEEBE4E9F0EBAA454E465246040390EE2C89F7AF76F74CE6DB48
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......Q....t......https://razerid-assets.razerzone.com/static/media/check-green-circle.7d4a1790.svg<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M24 0C19.2533 0 14.6131 1.40758 10.6663 4.04473C6.71955 6.68188 3.64341 10.4302 1.8269 14.8156C0.0103988 19.201 -0.464881 24.0266 0.461164 28.6822C1.38721 33.3377 3.67299 37.6141 7.02945 40.9706C10.3859 44.327 14.6623 46.6128 19.3178 47.5388C23.9734 48.4649 28.799 47.9896 33.1844 46.1731C37.5698 44.3566 41.3181 41.2805 43.9553 37.3337C46.5924 33.3869 48 28.7468 48 24C48 17.6348 45.4714 11.5303 40.9706 7.02944C36.4697 2.52856 30.3652 0 24 0V0ZM37.6992 16.9944L20.8992 33.7944C20.8992 33.7944 20.8992 33.8064 20.8992 33.8112C20.4467 34.2592 19.8356 34.5106 19.1988 34.5106C18.562 34.5106 17.9509 34.2592 17.4984 33.8112C17.4984 33.8112 17.4984 33.7992 17.4984 33.7944L10.2744 26.5704C10.0508 26.3482 9.87313 26.0841 9.75157 25.7933C9.63001 25.5024 9.56693 25.1905 9.56592 24.8752C9.56492
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):17375
                                                                                                                                                                                                                                            Entropy (8bit):4.365885764892571
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:D73A41E3FD4AD5235208BDA25F6E2BF3
                                                                                                                                                                                                                                            SHA1:19CE4C14C4B25F168DFE3527B185943BFD0DF0BA
                                                                                                                                                                                                                                            SHA-256:C0407360FB1C65E8E6BD749226D954ABCDE11B20394A92C49200EA1AE5FE4782
                                                                                                                                                                                                                                            SHA-512:C2B40DE53BA7CD43D4E7DC773C89486D7B391C749DCD0D7408885A8BF48A995AE71E2EF926F127D5F2DA74E49135E62647385276E627882D618A887EBDE417F0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......M......H....https://razerid-assets.razerzone.com/static/media/apple-store-ar.7b5f600f.svg<svg width="120" height="40" viewBox="0 0 120 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="Download_on_the_App_Store_Badge_AR_RGB_blk_102417 1" clip-path="url(#clip0_406_19265)">.<g id="Group">.<g id="Group_2">.<path id="Vector" d="M9.53468 0.000374141C9.16798 0.000374141 8.80568 0.000374141 8.43995 0.00237414C8.1338 0.00437414 7.83009 0.0101841 7.52095 0.0150741C6.84948 0.0229786 6.17959 0.0820531 5.5171 0.191784C4.85552 0.303907 4.21467 0.51529 3.61622 0.818784C3.0185 1.12485 2.47235 1.52254 1.99757 1.99744C1.5203 2.47101 1.12246 3.01839 0.81935 3.61853C0.5154 4.21748 0.304641 4.85931 0.19435 5.52185C0.0830109 6.18356 0.0230984 6.85289 0.01515 7.52385C0.00587 7.83045 0.00489 8.13807 0 8.44471V31.559C0.00489 31.8695 0.00587 32.1703 0.01515 32.4809C0.0231009 33.1518 0.0830135 33.8211 0.19435 34.4828C0.304336 35.1457 0.515108 35.7879 0.81935 36.3871C1.12233 36.9853 1.52022
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25185
                                                                                                                                                                                                                                            Entropy (8bit):5.286700122183392
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:7412815BF99138ADD3387C2743988394
                                                                                                                                                                                                                                            SHA1:F67D591B210497FFF34B9A3CB104C1B3F294B16A
                                                                                                                                                                                                                                            SHA-256:E5D7168D38CDF74D4651BD969DC95DD83C73584304B7589593161F71C3A30C83
                                                                                                                                                                                                                                            SHA-512:E1323C4CAE3BF607B0A5E953B8862D21D64288D5F5D03179FE5EA256C49861471E735834179D584FEF8D93230E0E0905B0FBE9461E9267795234578B57263F02
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C...........https://razerid-assets.razerzone.com/static/js/67.dfc9b534.chunk.js(this["webpackJsonprazer-id"]=this["webpackJsonprazer-id"]||[]).push([[67],{1207:function(e,t,n){(function(i){var o,r;"undefined"!==typeof self&&self,o=function(){"function"!==typeof Promise&&function(t){function n(e,t){return function(){e.apply(t,arguments)}}function o(e){if("object"!==typeof this)throw new TypeError("Promises must be constructed via new");if("function"!==typeof e)throw new TypeError("not a function");this._state=null,this._value=null,this._deferreds=[],c(e,n(a,this),n(s,this))}function r(e){var t=this;return null===this._state?void this._deferreds.push(e):void p((function(){var n=t._state?e.onFulfilled:e.onRejected;if(null!==n){var i;try{i=n(t._value)}catch(a){return void e.reject(a)}e.resolve(i)}else(t._state?e.resolve:e.reject)(t._value)}))}function a(e){try{if(e===this)throw new TypeError("A promise cannot be resolved with itself.");if(e&&("object"===typeof e||"function"===t
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):44539
                                                                                                                                                                                                                                            Entropy (8bit):6.173903376938046
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:215D616F153B6F2076533681E74D86BB
                                                                                                                                                                                                                                            SHA1:D228BCA86D9EDB1B0C925C10F0CA58914C3FF55A
                                                                                                                                                                                                                                            SHA-256:0E533BE4E207533922EFA64FDEDA924FC40986A03F5CE285D0FDE8BEE81F8072
                                                                                                                                                                                                                                            SHA-512:7E3BFEACBF1DBEB38AD3C87CE184A5239C453C31A22780E197C61FB9495CC99771D0D28A9FEC0A1FF747BCAEA9357F3AE2BC667126718D19B4133582279B6038
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C...........https://razerid-assets.razerzone.com/static/js/67.dfc9b534.chunk.js......a.......L4.^../...h........$S.h..`..... L`........ Qff.......webpackJsonprazer-id..Qbf\......push...Q.`......L`.......`......Ma........`........b........n...C`.....$S.X.`j.....L`.....<Rb........................R..b$.......$.....Qb........1207`....Da....$....$S.x.`......L`.....0Rb.............R..`$...I`....Da........4..Qb.)......self.$S....`.......L`.......Rb.......r.........................R.............................R........................R..................Q............................Q...Q...............Q................Q............................R........Q...........Q...........Qb........ee....Qbz.CT....te....Qb&..]....ne....Qb.......ie....Qb.D......oe....Qb.2......re....Qb........ae.....................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3745
                                                                                                                                                                                                                                            Entropy (8bit):5.766485374693577
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:00618635134057B5F1F032E0783DA3AC
                                                                                                                                                                                                                                            SHA1:53A06FCC812FAE5FBE457DBF7687E60C710425B7
                                                                                                                                                                                                                                            SHA-256:5EEB6570C8661BBEC270FBC2C18907C147E81262E368BEFC246E892C94D97A45
                                                                                                                                                                                                                                            SHA-512:3B134A5808FBD29CEB2D145BE488228AD53A4E4D628D1A21703B6A6956C4B4C8B070B764A74647818CEF93917FC7A13E1DF9856E7622076802683F987DDF0D23
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C...........https://razerid-assets.razerzone.com/static/js/61.318c1067.chunk.js(this["webpackJsonprazer-id"]=this["webpackJsonprazer-id"]||[]).push([[61],{1271:function(e,t,s){"use strict";s.r(t);var i=s(7),o=s(13),a=(s(18),s(3)),c=s(2);class n extends i.Component{constructor(e){super(e),this.receiveMessage=e=>{const{postMessages:t}=this.state;let s,{config:i}=this.state;e&&e.data&&(s="string"!==typeof e.data?JSON.stringify(e.data):e.data,"object"===typeof e.data&&Object.keys(e.data).forEach((t=>{e.data[t]&&e.data[t].contentHeight&&(i.height="".concat(e.data[t].contentHeight,"px"))}))),s&&(t.push(s),this.setState({postMessages:t,config:i}))};this.state={postMessages:[],config:{width:"100%",height:"70vh"},src:null}}componentDidMount(){n.isMounted=!0;const{location:e,history:t}=this.props;let{config:s}=this.state;if(!a.Kc)return t.replace("/error");document.body.classList.add("overflow-visible"),document.body.style.backgroundColor="#f4f4f4",document.body.classList.remove("rtl
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6415
                                                                                                                                                                                                                                            Entropy (8bit):6.234990642724314
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:12DDEB9923739779890414EF2AA95D3E
                                                                                                                                                                                                                                            SHA1:B4213EA3D231206B1CE94E2563CB3719DF2B66BD
                                                                                                                                                                                                                                            SHA-256:3A85C9923981329D7619B1CAB9717647366489C0AAA8D1B0D83DF64EB33B4622
                                                                                                                                                                                                                                            SHA-512:B3B16210EF1C92AEAE5513C71D894DAAB60A2910013B367D62F26B495C981D90807A68CCE82DC1511A730EAE3B5A3E841D34186F1631989837F36817EC3D792D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C...........https://razerid-assets.razerzone.com/static/js/61.318c1067.chunk.js......a.......L4..../...|........$S.h..`..... L`........ Qff.......webpackJsonprazer-id..Qbf\......push...Q.`......L`.......`......Ma....z...`........b............C`.....$S...`*....<L`.....<Rb..............R....R.......b..............Qb........1271`....Da..............$Rb@................b....<...F....4.$La.........X...a..............`^.......u.`^.........`~.......y.`.......i.a<...F....D...].@...a............Q.a......... Qf........componentDidMount...a......... Qf.a|.....componentWillUnmounta..........QcB.w....render..a.........]..Qdz.9.....Component....$S.p..`......L`.....0Rb..............`.........`....Da.........<.$S..`.....@L`.....8Rb.............R....R..a$.......I`....Da....t....l..Qc:.......state.....Qd..u.....postMessages..Qc..w.....config....Qb.Qi.....data..Qb.y......JSON..Qd.M......stringify...........Qcr..{....forEach..$S.x.`.....$L`........QeFYO.....contentHeight.....R..I..Qc.f...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2969
                                                                                                                                                                                                                                            Entropy (8bit):5.663744598904152
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:BA9DC7DBFE08B8E6799F9F8BA657EC57
                                                                                                                                                                                                                                            SHA1:293171BCA460346F4AECAFE5247BBBCA9E3E5C81
                                                                                                                                                                                                                                            SHA-256:E8964503B1E54E4E0070FDB949D642C99EA28FE85D3E75187103A29E5564F745
                                                                                                                                                                                                                                            SHA-512:705E40453A99D514BDE0506A7FB68BBFAD656C8A1CEF4D98460AC9778B3C6124CA3F2960286A626110E870DFE0CE1FC9BDC22735A12E4C29D63DBD6D8F17C3F7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......F.....^....https://razerid-assets.razerzone.com/static/media/apple-2.c4c49b0d.svg<?xml version="1.0" encoding="UTF-8"?>.<svg width="40px" height="40px" viewBox="0 0 40 40" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 57.1 (83088) - https://sketch.com -->. <title>Group 5</title>. <desc>Created with Sketch.</desc>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Sign-Up" transform="translate(-64.000000, -386.000000)">. <g id="Group-5" transform="translate(64.000000, 386.000000)">. <rect id="Rectangle-5" fill="#FFFFFF" x="3.55271368e-15" y="0" width="40" height="40" rx="2"></rect>. <path d="M23.3251766,15.2773438 C23.8408016,15.2773438 25.7158016,15.3242188 26.9462704,17.1054688 C26.8408016,17.1875 24.9775204,18.2304688 24.9775204,20.5859375 C24.9775204,23.3046875 27.3447079,24.265625 27.4150204,24.2890625 C
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):21381
                                                                                                                                                                                                                                            Entropy (8bit):4.350720589808155
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:596A8162904F80F62526DF751714DFE9
                                                                                                                                                                                                                                            SHA1:7D9A305854D167B9FA236FAB550304133A080ABE
                                                                                                                                                                                                                                            SHA-256:24044F192B785E3D27BAC2B2124304B4E3771B71815FB44F90269375780DCEDC
                                                                                                                                                                                                                                            SHA-512:5F8E433D2805E6F56B75C76425BDDC9D7926EEC45BB118DFC63BF326E0C2605546280E2FFD8B4D68D7B9CC94280059E03D2C814E4D94E45953D1A925D6413711
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......M..........https://razerid-assets.razerzone.com/static/media/apple-store-th.21ddb886.svg<svg width="120" height="40" viewBox="0 0 120 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="Download_on_the_App_Store_Badge_TH_RGB_blk_092917 1" clip-path="url(#clip0_406_19291)">.<g id="Group">.<g id="Group_2">.<g id="Group_3">.<path id="Vector" d="M110.135 0.00013H9.53468C9.16798 0.00013 8.80568 0.00013 8.43995 0.00213C8.1338 0.00413 7.83009 0.00994 7.521 0.01483C6.84951 0.0227318 6.17961 0.0818063 5.5171 0.19154C4.85552 0.303663 4.21467 0.515046 3.61622 0.81854C3.0185 1.1246 2.47235 1.5223 1.99757 1.9972C1.5203 2.47077 1.12246 3.01815 0.81935 3.61829C0.5154 4.21724 0.304641 4.85907 0.19435 5.52161C0.0830109 6.18332 0.0230984 6.85265 0.01515 7.52361C0.00587 7.83021 0.00489 8.13783 0 8.44447V31.5587C0.00489 31.8692 0.00587 32.17 0.01515 32.4806C0.0231008 33.1516 0.0830134 33.8209 0.19435 34.4825C0.304336 35.1455 0.515108 35.7877 0.81935 36.3868C1.12233 36.985 1.52022 37.53
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):12096
                                                                                                                                                                                                                                            Entropy (8bit):4.883404187263499
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:749F270FD8396C4C4E7698937FDE7C05
                                                                                                                                                                                                                                            SHA1:D9E44E082642643992854ED9460EE5B31E017CB7
                                                                                                                                                                                                                                            SHA-256:B2C877A081A61D2D6C0D3FD2C485D83D081FCDCD6CD34A18523CD3DEDAAC468B
                                                                                                                                                                                                                                            SHA-512:F93A68472B606880C66221EC746E0D55497398DB745FF2A1B436E2533DB05A58FF354804433DCB1EDBF1F0B0B05C4A496C7807ACB1586EB2B411B2774100A79E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......N...[.~.....https://razerid-assets.razerzone.com/static/media/razer-gold-coin.678b52ad.svg<?xml version="1.0" encoding="UTF-8"?>.<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 106.5 106.5">. <defs>. <style>. .cls-1 {. fill: url(#linear-gradient);. }.. .cls-1, .cls-2, .cls-3, .cls-4, .cls-5, .cls-6, .cls-7, .cls-8, .cls-9, .cls-10 {. stroke-width: 0px;. }.. .cls-2 {. fill: url(#linear-gradient-6);. }.. .cls-3 {. fill: url(#linear-gradient-5);. }.. .cls-4 {. fill: url(#linear-gradient-2);. }.. .cls-5 {. fill: url(#linear-gradient-7);. }.. .cls-6 {. fill: url(#radial-gradient-2);. }.. .cls-7 {. fill: url(#linear-gradient-3);. }.. .cls-8 {. fill: url(#radial-gradient);. }.. .cls-9 {. fill: url(#radial-gradient-3);. }.. .c
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2186
                                                                                                                                                                                                                                            Entropy (8bit):5.890237906491609
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:3F23C2353D31227E4E03766B0E8425C3
                                                                                                                                                                                                                                            SHA1:FF798E7854A149423E321228C90BF1E6C3174921
                                                                                                                                                                                                                                            SHA-256:225E75E66655C8EE69987B1BC9A4F16C85DA142A8C4487AA5EB474994621C552
                                                                                                                                                                                                                                            SHA-512:072E81116409D9DD7156299A693C543B6E90D3FFBE6C60BF7925FD2DDB57F1CB884F81D93D9457E1FF46300210FA4452F13F5566D399E321BE49D16FE9ADBB06
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......Q....B.s....https://razerid-assets.razerzone.com/static/media/times-circle-white.1818bf2e.svg<?xml version="1.0" encoding="UTF-8"?>.<svg width="20px" height="20px" viewBox="0 0 20 20" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 51.2 (57519) - http://www.bohemiancoding.com/sketch -->. <title>player_cancel_fill</title>. <desc>Created with Sketch.</desc>. <defs></defs>. <g id="ACCOUNT" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="OTP_second/error" transform="translate(-192.000000, -687.000000)" fill="#f4f4f4">. <g id="Group" transform="translate(22.000000, 677.000000)">. <g id="Razer/Icons-Black/player_cancel_fill" transform="translate(170.000000, 10.000000)">. <path d="M10,0 C4.5,0 0,4.5 0,10 C0,15.5 4.5,20 10,20 C15.5,20 20,15.5 20,10 C20,4.5 15.5,0 10,0 L10,0 Z M13.7,12.3 C14.1,12.7 14.1,13.3 13.7,13.7 L13.7,1
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1297
                                                                                                                                                                                                                                            Entropy (8bit):6.142724176028022
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:58D88BF3BE5D266E6D9A1216212D2470
                                                                                                                                                                                                                                            SHA1:B37EC9C410994BDF43BF4489AB062BFE1B952E18
                                                                                                                                                                                                                                            SHA-256:DA782A4F0A232C38AA3473E752FE7B089A833B9951DA42A1CAF193AB64344C85
                                                                                                                                                                                                                                            SHA-512:03A2A547FC1446BCA6ADA1A2F1BCB164CA035BB6215E14319482D2A082105AC3325285CAD82A712BB5F869F3F7A29C6651DE1065FF76F7EA42BF52BBFFE679A9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......I.....k6....https://razerid-assets.razerzone.com/static/media/lock-green.6ec91684.svg<svg fill="#000000" height="24" viewBox="0 0 24 24" width="24" xmlns="http://www.w3.org/2000/svg">. <path d="M0 0h24v24H0z" fill="none"/>. <path d="M18 8h-1V6c0-2.76-2.24-5-5-5S7 3.24 7 6v2H6c-1.1 0-2 .9-2 2v10c0 1.1.9 2 2 2h12c1.1 0 2-.9 2-2V10c0-1.1-.9-2-2-2zm-6 9c-1.1 0-2-.9-2-2s.9-2 2-2 2 .9 2 2-.9 2-2 2zm3.1-9H8.9V6c0-1.71 1.39-3.1 3.1-3.1 1.71 0 3.1 1.39 3.1 3.1v2z" fill="#44d62c"/>.</svg>.A..Eo....................GET........OK.."...Accept-Ranges..bytes"#..Access-Control-Allow-Methods..GET" ..Access-Control-Allow-Origin..*"...Connection..keep-alive"...Content-Length..404"...Content-Type..image/svg+xml"%..Date..Wed, 08 May 2024 07:41:38 GMT"*..ETag.""c8df80312e94933cfa3f0a91f9749e9e""...Last-Modified..Tue, 07 May 2024 08:02:15 GMT"...Server..AmazonS3"f..x-amz-id-2.XTjgLtrei1zgtRQG8CUq5IyU8PqOweumnkWmDZt8PndjDJpX2L7TQnXoJU78YXLUcOwvydmWEYyKf4BGI9u7w1A=="$..x-amz-request-id..QR20
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):340816
                                                                                                                                                                                                                                            Entropy (8bit):7.994479408588616
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:745FE3499D0B6EAC5E9DF9FB35528144
                                                                                                                                                                                                                                            SHA1:6B055CA01D807CDC1B9287E9E26A8A6FB792685C
                                                                                                                                                                                                                                            SHA-256:081EA07F7F6E9CDA123E91515FB7D07F9ED1952EC2A88FAAA2405DD684DF17C3
                                                                                                                                                                                                                                            SHA-512:02FA98CD059054146EA452010A15E7A8882AD9A060127FF642780588582F9A15C44778DA645886AB6F4825A7748BC1BC96A95D87453F9E2B7D9EA6E753800684
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......_...?.......https://razerid-assets.razerzone.com/static/media/bg-discover-razerstore-worldwide.a44d9461.png.PNG........IHDR...L...K.....$.......pHYs.................sRGB.........gAMA......a.../MIDATx.....m.u...9....s....R..J......'.06<cl.~......4.y.......~..g.N8.6.Y.$[..`.R..$UR..N.{.9.......%.xG.u.9g..a.....c.1.XS2.T...5.../+..,e..Z......;.....U......J...........xM|.4.<OfC.g..V]h.R}..s..k...#...Mx..f.~.O...W...9Rn...]./.<..$..>.. .j....e..T16.L..z....Z.y.G..K........M.=Y...c.8;....<...+.....?O...Z..7i..y.....a.5J.x~...1h...H.k.|n..K-...... .Z......gksS.Y.1oc...6......L...X3.x......}s........k.+.=..c.z.q.se.5..}v)...g.JJ}N8.~%...6......j..a?Y.=b....f........k_a.......-_y...6?...\}..?j...o..c..6-.S}.g.)....q.[K5.....^6..].0B1OU..9...uu../...}.b.J.....w...\pn............=p.om.<.%K..M...g.o..<..q...\B..k.....Zh.|..........=>.xZ....p........K(.Y....X.f..|C..M...l..fS......i...g.|.....<\..3.yMXc{....U..-.....W.g,...c.{....i.o....}._
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1082
                                                                                                                                                                                                                                            Entropy (8bit):6.244505102609296
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:329607C244E45CED73555E4BC23DA3DD
                                                                                                                                                                                                                                            SHA1:6B771D9264876A7AB4460F2C0C8B3FF78DAE4E5F
                                                                                                                                                                                                                                            SHA-256:B4AC0DEDEFFC52263DD238A0A1CD15F864436BFDA572EDD70474C3B6270627FD
                                                                                                                                                                                                                                            SHA-512:02D1B437B50409CFCCFB0484685613CB79FAF1B0EE3CFD039A7ED00B828FE09F5C0606E72F091D046F1940C53744419DF63348545D4E017C7AC083F26478EBC2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......R.....,s....https://razerid-assets.razerzone.com/static/media/triangle-down-black.58ac46e9.svg<svg xmlns="http://www.w3.org/2000/svg" width="10" height="5" viewBox="0 0 10 5">. <polygon fill-rule="evenodd" points="186 10 191 15 196 10" transform="translate(-186 -10)"/>.</svg>.A..Eo......"I..............GET........OK.."...Accept-Ranges..bytes"#..Access-Control-Allow-Methods..GET" ..Access-Control-Allow-Origin..*"...Connection..keep-alive"...Content-Length..183"...Content-Type..image/svg+xml"%..Date..Wed, 08 May 2024 07:41:40 GMT"*..ETag.""1146184148bd2f78e897514a96cc42b4""...Last-Modified..Tue, 07 May 2024 08:02:16 GMT"...Server..AmazonS3"Z..x-amz-id-2.LOkWLI7OZMwMbliabWXDMkQu4V5R+QNWnHslUre46tODw/Zih7jGWkS+Dg54qlQ8tlEY0IC7N80A="$..x-amz-request-id..M9XS25QXYDH562VZ"&..x-amz-server-side-encryption..AES256"4..x-amz-version-id. giJzjV4GMwWzOr79B8MigFZTSGoNssKo0........BRhttps://razerid-assets.razerzone.com/static/media/triangle-down-black.58ac46e9.svgP.Z.http/1.1`.j.image/svg
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1964
                                                                                                                                                                                                                                            Entropy (8bit):5.7206364596323365
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:B05C7B7CCCED7FC2F430E7929C5BA873
                                                                                                                                                                                                                                            SHA1:706E9BA7B79D59A0466108E16A5E0763BD23233B
                                                                                                                                                                                                                                            SHA-256:BD1000849A1FD8378E99E1E338E926AB460C5128B2BA15B6DE81E9A1691F3D28
                                                                                                                                                                                                                                            SHA-512:6FA678102D65147DF857BC719E6C2A5CDAD6D29714423D1811D2419BEE8124FFCB9CD0E0864A9971FCA1E9F751FE6EB2CD83C8093E0D031AB1AA93ABF2B85E7D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......N....%.T....https://razerid-assets.razerzone.com/static/media/printer-gray-f4.6940e45e.svg<svg width="20" height="18" viewBox="0 0 20 18" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M14.45 4.8V1.5H5.55V4.8H4.05V0H15.95V4.8H14.45ZM1.5 6.3C1.5 6.3 1.60833 6.3 1.825 6.3C2.04167 6.3 2.31667 6.3 2.65 6.3H17.35C17.6833 6.3 17.9583 6.3 18.175 6.3C18.3917 6.3 18.5 6.3 18.5 6.3H15.95H4.05H1.5ZM16.475 8.675C16.675 8.675 16.85 8.6 17 8.45C17.15 8.3 17.225 8.125 17.225 7.925C17.225 7.725 17.15 7.55 17 7.4C16.85 7.25 16.675 7.175 16.475 7.175C16.275 7.175 16.1 7.25 15.95 7.4C15.8 7.55 15.725 7.725 15.725 7.925C15.725 8.125 15.8 8.3 15.95 8.45C16.1 8.6 16.275 8.675 16.475 8.675ZM14.45 16.5V11.7H5.55V16.5H14.45ZM15.95 18H4.05V13.6H0V7.45C0 6.7 0.254167 6.07083 0.7625 5.5625C1.27083 5.05417 1.9 4.8 2.65 4.8H17.35C18.1 4.8 18.7292 5.05417 19.2375 5.5625C19.7458 6.07083 20 6.7 20 7.45V13.6H15.95V18ZM18.5 12.1V7.45C18.5 7.11667 18.3917 6.84167 18.175 6.625C17.9583 6.40833 17.6833
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7134
                                                                                                                                                                                                                                            Entropy (8bit):4.637931962182781
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:66333B189F239E5B659081601BEA5A6B
                                                                                                                                                                                                                                            SHA1:5541E1787AE84DF0119A3A92E9A9D2C72E6658E2
                                                                                                                                                                                                                                            SHA-256:AA7D8B040CC1A41242A826ECDCFBFCF534B62F7CCDD7E935D07080E6F30F3171
                                                                                                                                                                                                                                            SHA-512:9E5D21F7BC26BD4BBDE89C455871C2A2DA5BD1C128EC36D5B6C44B9339E38F23FC62FD8C126F34307AA87F4762F64544D27412C5B639F294EB8F7D52966E725C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......Y...c.h....https://razerid-assets.razerzone.com/static/media/razer-for-gamers-by-gamers.d2a5226a.svg<svg width="224" height="19" viewBox="0 0 224 19" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="Razer/Green FGBG horizontal">.<path id="Union" fill-rule="evenodd" clip-rule="evenodd" d="M105.917 5.44309L104.692 5.31614C104.598 5.30738 104.502 5.29832 104.406 5.28921L104.405 5.28911L104.404 5.289C103.802 5.23202 103.181 5.17321 102.784 5.17321C101.194 5.17321 100.398 5.69831 100.398 6.96941C100.398 8.40012 101.162 8.63868 103.086 9.06849C105.297 9.57693 106.251 10.1014 106.251 12.0252C106.251 14.4421 104.899 15.4114 102.736 15.4114C101.991 15.4066 101.247 15.348 100.51 15.2361C100.08 15.1885 99.6823 15.1411 99.2533 15.0612L99.3803 14.0443L100.605 14.1869C101.291 14.2709 101.981 14.3188 102.672 14.3305C104.262 14.3305 105.026 13.6471 105.026 12.1208C105.026 10.8967 104.373 10.5312 102.576 10.181C100.302 9.67255 99.1566 9.16411 99.1566 7.04905C99.1566 4.91932 100.557 4
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3827298
                                                                                                                                                                                                                                            Entropy (8bit):5.914550007630965
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:40261ED86514D6D8A3FD5B10F65C5CC1
                                                                                                                                                                                                                                            SHA1:18E6F100C805BB54C527ADE50293D7758E74F3F6
                                                                                                                                                                                                                                            SHA-256:50F0122BAAC31337478127515DCDDFCFACFFDBFD5786EEED2AF3C896CD498560
                                                                                                                                                                                                                                            SHA-512:4B253CA231D41C443743434596FD2FE180FFC1CBC954CCE78989DD986D8BC06775F763286F0B3D312CEE40DA5879011F6D8515C0C44FC4653ECA02DE25F35FA3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C....H].....https://razerid-assets.razerzone.com/static/js/10.b9830232.chunk.js/*! For license information please see 10.b9830232.chunk.js.LICENSE.txt */.(this["webpackJsonprazer-id"]=this["webpackJsonprazer-id"]||[]).push([[10],{1008:function(A,B,e){"use strict";var t=e(1272);B.a=t.a},1009:function(A,B,e){"use strict";e.d(B,"f",(function(){return w})),e.d(B,"b",(function(){return f})),e.d(B,"a",(function(){return n})),e.d(B,"d",(function(){return v})),e.d(B,"c",(function(){return o})),e.d(B,"e",(function(){return g}));e(36);var t=e(1071);e(1072);const w={xs:0,sm:600,md:900,lg:1200,xl:1536},r={keys:["xs","sm","md","lg","xl"],up:A=>"@media (min-width:".concat(w[A],"px)")};function f(A,B,e){const t=A.theme||{};if(Array.isArray(B)){const A=t.breakpoints||r;return B.reduce(((t,w,r)=>(t[A.up(A.keys[r])]=e(B[r]),t)),{})}if("object"===typeof B){const A=t.breakpoints||r;return Object.keys(B).reduce(((t,r)=>{if(-1!==Object.keys(A.values||w).indexOf(r)){t[A.up(r)]=e(B[r],r)}else{cons
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4703639
                                                                                                                                                                                                                                            Entropy (8bit):6.495560717620705
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:BE3E1E2DC25170046E0C8337C2D5B7C1
                                                                                                                                                                                                                                            SHA1:E6ACA43D959BD33D92611D693C7910718A90127C
                                                                                                                                                                                                                                            SHA-256:76A807E84A934C1C27758BEDB04F11513F5CF378EB63FD801A66FF8A783053F5
                                                                                                                                                                                                                                            SHA-512:9D0A7CEB147935EECCDABF097D94B93938CF5FC60AD25E6CDDDDB38D3606D63B47871F26A8EA0502221CA482809A4C9BE9679974FBD66432F3A803F2C73046C9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C....H].....https://razerid-assets.razerzone.com/static/js/10.b9830232.chunk.js......a.......L4.b:./.....G......$S.....`.......L`H....... Qff.......webpackJsonprazer-id..Qbf\......push...Q.`......L`.......`......Ma........`.........b............C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`6...C`8...C`:...C`<...C`>...C`@...C`B...C`F...C`P...C`R...C`^...C``...C`b...C`d...C`f...C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`"...C`$...C`0...C`2...C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`....C`4...C`6...C`8...C`:...C`<...C`>...C`@...C`B...C`D...C`F...C`H...C`J...C`L...C`N...C`P...C`R...C`T...C`V...C`X...C`Z...C`\...C`^..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1277
                                                                                                                                                                                                                                            Entropy (8bit):6.251337878850679
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:8D81CC19F84A69B8935F3B1A040EACC1
                                                                                                                                                                                                                                            SHA1:F6E7DABCCBB4FC8FD62FE93190D47A1ABF3592B4
                                                                                                                                                                                                                                            SHA-256:9D9E34C279C15AFFDE52EED08A5787F5F497FCC5FFE07568A8BFFD8D22F10D0A
                                                                                                                                                                                                                                            SHA-512:0500EDF5319807DF2FA0A26F8900A303F4ADA2D2D20B892E4A2C395B599EEEEF2A40FAC14489BE452C75FBD4634ACB170C25AE00B571BD4B1FF4278610AD746E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......J...>.......https://razerid-assets.razerzone.com/static/media/check-white.bed33e5d.svg<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 16 16"><defs><style>.a,.b{fill:#ccc;}.a{opacity:0;}</style></defs><path class="a" d="M0,0H16V16H0Z"/><path class="b" d="M13.133.2h0A.644.644,0,0,0,12.2.2L4.667,7.733,1.133,4.2A.644.644,0,0,0,.2,4.2a.644.644,0,0,0,0,.933l4,4a.644.644,0,0,0,.933,0h0l8-8a.644.644,0,0,0,0-.933Z" transform="translate(1.333 3.333)"/></svg>.A..Eo......V..............GET........OK.."...Accept-Ranges..bytes"#..Access-Control-Allow-Methods..GET" ..Access-Control-Allow-Origin..*"...Connection..keep-alive"...Content-Length..394"...Content-Type..image/svg+xml"%..Date..Wed, 08 May 2024 07:41:36 GMT"*..ETag.""36c8ffeb0a25233a8c537c1a2b67f918""...Last-Modified..Tue, 07 May 2024 08:02:14 GMT"...Server..AmazonS3"Z..x-amz-id-2.LqiFYmM2g9amC0fmMsOKUwIHw9kjRexV1GayMmL8+hbFZ1xnMf/69nq9FqPst4dQdQ4nv5telMCM="$..x-amz-request-id..R4GDWKNN1JVRT7J1"&..x-amz
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16987
                                                                                                                                                                                                                                            Entropy (8bit):4.432847335181293
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:E86A2FF2585974CB0149D179DF99A5A0
                                                                                                                                                                                                                                            SHA1:2FCFAF6DABEDB863A14CFECC0A4C3D6371A4A01D
                                                                                                                                                                                                                                            SHA-256:33A6F3FF37AE8BEA2278FDF32FE09C5257B27DA0338314B7774D16235EE957D7
                                                                                                                                                                                                                                            SHA-512:09321927BC323DCC0F2C553C20B8EE15D9ADE3468E61A1EBC12A753E1FDAAFDA3EBCE5C0810B2301D30064ABF9D7EBAA99136D08B83ABA9E308E50D37462E8DB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......M...Fy.x....https://razerid-assets.razerzone.com/static/media/apple-store-tr.f60d9469.svg<svg width="152" height="40" viewBox="0 0 152 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="Download_on_the_App_Store_Badge_TR_RGB_blk_100217 1" clip-path="url(#clip0_406_19202)">.<g id="Group">.<g id="Group_2">.<path id="Vector" d="M141.761 9e-05H9.53468C9.16798 9e-05 8.80568 9e-05 8.43995 0.00209C8.1338 0.00409 7.83009 0.0099 7.521 0.01479C6.84951 0.0226918 6.17961 0.0817663 5.5171 0.1915C4.85552 0.303623 4.21467 0.515006 3.61622 0.8185C3.0185 1.12456 2.47235 1.52226 1.99757 1.99716C1.5203 2.47073 1.12246 3.01811 0.81935 3.61825C0.5154 4.2172 0.304641 4.85903 0.19435 5.52157C0.0830109 6.18328 0.0230984 6.85261 0.01515 7.52357C0.00587 7.83017 0.00489 8.13779 0 8.44443V31.5587C0.00489 31.8692 0.00587 32.17 0.01515 32.4806C0.0231008 33.1515 0.0830134 33.8208 0.19435 34.4825C0.304336 35.1454 0.515108 35.7876 0.81935 36.3868C1.12233 36.985 1.52022 37.5302 1.99757 38.0011C2.470
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):94657
                                                                                                                                                                                                                                            Entropy (8bit):6.736736992740651
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:207783B3D07D6ECAD485A8AB9B470A36
                                                                                                                                                                                                                                            SHA1:8404F77ACC7DF354978E0A245273DADA432B27B7
                                                                                                                                                                                                                                            SHA-256:E0F321B660F8048FDF0EDEC45F86E77380B6DC6D35C905786523FEE00D6FF477
                                                                                                                                                                                                                                            SHA-512:3BBB11C7228FE6F0197DADC83AA6C49B2A9A08440889CAF07BB24762EAECA0E3AEEB70104CB8DFBDFCED8E0312003B91B35F6FB9B6766B204131AE723BE19AB6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......U....|].....https://razerid-assets.razerzone.com/static/media/RobotoMono-LightItalic.b818d68d.ttf...........`GSUBF.%...kX....OS/2.~.C..=....`STAT.H.)..n....@cmap.5.g..>4...Pgasp......kP....glyf...V......,.head.;....5....6hhea......=....$hmtx...g..5.....loca.~....-.....maxp...b..-.... namel..G..E.....post......I...!.preph.....E.....................A.3.#.3.7...M7r.k.9{.2.qe...j...P..l.......T..._.....).8..s!6676676&'&&'6676676&'&&'!.!............%..!............T..[.ED[.....V==`&%1..:78.S....\<e#" ..G34.D..y_..;m''&..F33|@.:66._;l--C..:''c>\.0/0....+%&h>Fp((-....."."!!cCDg##%....t...t...?..A......'&&'&&'&67766766766.2.....3&&'&&#&...................6766..r.I33.REb !#....%.&..J0/uFOk"!..t./11.eV.<=`#%0.#....9.-.Th.DC^...G.12;..4++n;<w4.;~=;l((/.?23.E].@?M.6./}GH.K.E.GG.00:..I@?.....D...o.....+..s!66766766776&'&&'&&'!.3...................'D.^^.HDt,-=......M79.]..e.Lu+(7......1$%_:;.N..4.+xHH.W.O.GH..09.g.0('f:=.B.G.==h%',.....[..........A7!.!7!.!7!......_.......C..2g..i.#j.Pj.P
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):13133
                                                                                                                                                                                                                                            Entropy (8bit):4.501649303045372
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:B8F7F2288D311EDA20AEE3DEFCE337FE
                                                                                                                                                                                                                                            SHA1:A3FF6115E140249ED2D72FA781F71B7844C93D2F
                                                                                                                                                                                                                                            SHA-256:FDC0D2B5CA0E1468FEF18B078519B5C30FFE9ED1B0D83B20A2194F4C5BCD54EF
                                                                                                                                                                                                                                            SHA-512:F836D52A1BA99D156DBC040772F6ABC3AB6182D07FB446252D7B6838CDF6ABA41752212D1881B865DCB64D8BC22957289DE519E4A334E341DF2DF92772841B31
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......P...|5W.....https://razerid-assets.razerzone.com/static/media/apple-store-zh-cn.ac96ad93.svg<svg width="109" height="40" viewBox="0 0 109 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="Download_on_the_App_Store_Badge_CNSC_RGB_blk_092917 1" clip-path="url(#clip0_411_19417)">.<g id="Group">.<g id="Group_2">.<path id="Vector" d="M99.3223 0H9.53468C9.16798 0 8.80568 0 8.43995 0.002C8.1338 0.004 7.83009 0.00981 7.521 0.0147C6.84951 0.0226018 6.17961 0.0816763 5.5171 0.19141C4.85552 0.303533 4.21467 0.514916 3.61622 0.81841C3.0185 1.12447 2.47235 1.52217 1.99757 1.99707C1.5203 2.47064 1.12246 3.01802 0.81935 3.61816C0.5154 4.21711 0.304641 4.85894 0.19435 5.52148C0.0830109 6.18319 0.0230984 6.85252 0.01515 7.52348C0.00587 7.83008 0.00489 8.1377 0 8.44434V31.5586C0.00489 31.8691 0.00587 32.1699 0.01515 32.4805C0.0231008 33.1514 0.0830134 33.8207 0.19435 34.4824C0.304336 35.1453 0.515108 35.7875 0.81935 36.3867C1.12233 36.9849 1.52022 37.5301 1.99757 38.001C2.47054 38.4
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16009
                                                                                                                                                                                                                                            Entropy (8bit):4.439650997321193
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:5543CA3F30E5CC555A81C2C590264CEC
                                                                                                                                                                                                                                            SHA1:D3CA9FFD26B7CFC77967818DE6B05779A4ACD6B3
                                                                                                                                                                                                                                            SHA-256:6061694C71E1351B6408D826CFD928303C7CB8FF15D40BCC666C5E695849849C
                                                                                                                                                                                                                                            SHA-512:E7161F9035099040605CF5FAEC01D4ACC610FEF36ADCF837732A133C8F7B3C67FC17C8CE802465400A600FE631A5168363F88624E748F30D17A61F9F6A5EDD64
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......M...B.."....https://razerid-assets.razerzone.com/static/media/apple-store-de.bababe5c.svg<svg width="120" height="40" viewBox="0 0 120 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="Download_on_the_App_Store_Badge_DE_RGB_blk_092917 1" clip-path="url(#clip0_406_19037)">.<g id="Group">.<g id="Group_2">.<g id="Group_3">.<path id="Vector" d="M110.135 0.00013H9.53468C9.16798 0.00013 8.80568 0.00013 8.43995 0.00213C8.1338 0.00413 7.83009 0.00994 7.521 0.01483C6.84951 0.0227318 6.17961 0.0818063 5.5171 0.19154C4.85552 0.303663 4.21467 0.515046 3.61622 0.81854C3.0185 1.1246 2.47235 1.5223 1.99757 1.9972C1.5203 2.47077 1.12246 3.01815 0.81935 3.61829C0.5154 4.21724 0.304641 4.85907 0.19435 5.52161C0.0830109 6.18332 0.0230984 6.85265 0.01515 7.52361C0.00587 7.83021 0.00489 8.13783 0 8.44447V31.5587C0.00489 31.8692 0.00587 32.17 0.01515 32.4806C0.0231008 33.1516 0.0830134 33.8209 0.19435 34.4825C0.304336 35.1455 0.515108 35.7877 0.81935 36.3868C1.12233 36.985 1.52022 37.53
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16439
                                                                                                                                                                                                                                            Entropy (8bit):7.975815949982419
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:B1748129F912ECB7D11F86E5D1569EFD
                                                                                                                                                                                                                                            SHA1:22644DB5318E467209B0685CB3A9EF3FA383B20A
                                                                                                                                                                                                                                            SHA-256:44C263311799C6A1522D30A72D2C3E64244B5777AD555E46BA3DF39DD610AA6A
                                                                                                                                                                                                                                            SHA-512:8CBE3DFFCFAEB17075C93518857CCAC6C01E7FE2546868930324E837A5FE177DB0646B37C5BA4B06AC4659640B8DD1ACC70B906958F3709291703226EA759968
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......N....{.>....https://razerid-assets.razerzone.com/static/media/Roboto-Medium.2d241905.woff2wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:SVG XML document
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1210671
                                                                                                                                                                                                                                            Entropy (8bit):6.096193691721086
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:2AF8F74B4BD7F3719A41266DD016A19B
                                                                                                                                                                                                                                            SHA1:3632E02E406E60785F09A72618F29AE820526FD1
                                                                                                                                                                                                                                            SHA-256:8A6CBBAF0753D0FFE6D03D3B9FDC3F16748B626DFF92D4A4CFD9D9B0071B4A68
                                                                                                                                                                                                                                            SHA-512:84ED9A8D9EE025426C5C8F1DE311592E18659B900948987ECEEE8DEF24B1DD3A58597D128B192C53AD9269B8A947B24D1E1B35E3F3CEFBE4B4B6F845EF5DB122
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......T...?......https://razerid-assets.razerzone.com/static/media/razer-gold-and-silver.8c7016e8.svg<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd" [..<!ENTITY ns_extend "http://ns.adobe.com/Extensibility/1.0/">..<!ENTITY ns_ai "http://ns.adobe.com/AdobeIllustrator/10.0/">..<!ENTITY ns_graphs "http://ns.adobe.com/Graphs/1.0/">..<!ENTITY ns_vars "http://ns.adobe.com/Variables/1.0/">..<!ENTITY ns_imrep "http://ns.adobe.com/ImageReplacement/1.0/">..<!ENTITY ns_sfw "http://ns.adobe.com/SaveForWeb/1.0/">..<!ENTITY ns_custom "http://ns.adobe.com/GenericCustomNamespace/1.0/">..<!ENTITY ns_adobe_xpath "http://ns.adobe.com/XPath/1.0/">.]>.<svg version="1.1" id="Layer_1" xmlns:x="&ns_extend;" xmlns:i="&ns_ai;" xmlns:graph="&ns_graphs;".. xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1390
                                                                                                                                                                                                                                            Entropy (8bit):6.046156506284143
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:2C4C25E18402D66CF5290F7DCD1A3751
                                                                                                                                                                                                                                            SHA1:D7EC20F7A28F89D01B8C85764E07DE749D3C6532
                                                                                                                                                                                                                                            SHA-256:BA2176C705D8705B6D1E9193E7349613E33AFE24DEAA60E42E2C59BBAD546A19
                                                                                                                                                                                                                                            SHA-512:BCEA23CE954EA49E663A087453F0819B3048D7C7E9AA7A6B19E811786B4D8C6ED888BD935D32ABEA03E2A8B4A2990790907BA07E07912067BEB49F0CFF548509
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......I.....5.....https://razerid-assets.razerzone.com/static/media/copy-white.024f8cc9.svg<svg width="21" height="20" viewBox="0 0 21 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M6.5 17C6.1 17 5.75 16.85 5.45 16.55C5.15 16.25 5 15.9 5 15.5V1.5C5 1.1 5.15 0.75 5.45 0.45C5.75 0.15 6.1 0 6.5 0H17.5C17.9 0 18.25 0.15 18.55 0.45C18.85 0.75 19 1.1 19 1.5V15.5C19 15.9 18.85 16.25 18.55 16.55C18.25 16.85 17.9 17 17.5 17H6.5ZM6.5 15.5H17.5V1.5H6.5V15.5ZM3.5 20C3.1 20 2.75 19.85 2.45 19.55C2.15 19.25 2 18.9 2 18.5V3.425H3.5V18.5H15.35V20H3.5ZM6.5 1.5V15.5V1.5Z" fill="#F4F4F4"/>.</svg>..A..Eo.........8............GET........OK.."...Accept-Ranges..bytes"#..Access-Control-Allow-Methods..GET" ..Access-Control-Allow-Origin..*"...Connection..keep-alive"...Content-Length..509"...Content-Type..image/svg+xml"%..Date..Wed, 08 May 2024 07:41:36 GMT"*..ETag.""250583ad7ace16043b1a77043b38c926""...Last-Modified..Tue, 07 May 2024 08:02:15 GMT"...Server..AmazonS3"Z..x-amz-id-2.LWw8I42XaV
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):29335
                                                                                                                                                                                                                                            Entropy (8bit):5.305469195362114
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:536CE098E93D30E26784FCDD4A98B360
                                                                                                                                                                                                                                            SHA1:263EE72C0B09DD3AC4718D02730CD9B89BB2D081
                                                                                                                                                                                                                                            SHA-256:628308B6C2B1E2A55ABD25276010747FDCE1523D5E86EFF171539B80BE91F637
                                                                                                                                                                                                                                            SHA-512:EC6CB3283EA4E19C5036CFD3139019CDD6A2CE049D12F0F7B45DD7D98E3BB392FBE304B210B151CD2D5485E69166380C2F8078E8037C6AFF04B5C0C8F4FCE931
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C...~r,.....https://razerid-assets.razerzone.com/static/js/17.30049d55.chunk.js(this["webpackJsonprazer-id"]=this["webpackJsonprazer-id"]||[]).push([[17],{1024:function(e,t,s){"use strict";var n=s(7),a=s(13),c=s(5),r=s(59),i=s(989),o=s(85),l=s(284),d=s(972),b=s(10),h=s(973),p=s(4),j=s(3),u=s(2);class m extends n.Component{constructor(e){super(e),this.notifyError=e=>{this.props.notify({containerId:"login",type:"error",message:e})},this.focusLi=e=>{e.currentTarget.focus()},this.appOnChange=e=>{let{target:t}=e;const{name:s,checked:n}=t,{apps:a}=this.state,c=a.findIndex((e=>e.name===s));if(c<0)return;const r=[...a];r[c].checked=n,s===j.Kb&&(r[c].store_location=[b.a.get("city",!0)]),this.setState({apps:a},(()=>{sessionStorage.setItem(j.Ec,JSON.stringify(a))}))},this.renderStoreLocation=e=>{if(e===j.Kb)return": ".concat(b.a.get("city",!0))},this.state={isLoading:!0,isGettingNewsletter:!1,apps:[]}}componentDidMount(){const e=this;if(e.props.hasApps&&e.state.isGettingNewsletter)ret
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):63787
                                                                                                                                                                                                                                            Entropy (8bit):6.30140648399557
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:7E04435355B2436342026CEEFB1E8EF7
                                                                                                                                                                                                                                            SHA1:2AEEFC3D6F1590DC75EEFE7FE60B3E10D7382D72
                                                                                                                                                                                                                                            SHA-256:70685671BEDEBBF7541C0C432F77BDD3CCDAC662CA0D67B11F906D9E492C5CFF
                                                                                                                                                                                                                                            SHA-512:7C99AE82DF74C8D15728E6175C63F7F99C776E920D1140F11ED1CE987082276FDFE02CA319C45571FECAD9F7911D0811DA2C4D0D8870A1265C41A5D762662311
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C...~r,.....https://razerid-assets.razerzone.com/static/js/17.30049d55.chunk.js......a.......L4.n../...........$S....`$....8L`........ Qff.......webpackJsonprazer-id..Qbf\......push...Q.`......L`.......`......Ma...."...`.....H..b ...........C`....C`....C`....C`....C`....C`....C`.....$S....`:....pL`4.....Rb........ ....................R..................................R.........................o..................................................................Qb........1024`....Da....fB...$La.........X...a..............`^.......u.`^.........`~.......y.`.......i.a...."....D...].@...a............Q.a......... Qf........componentDidMount...a..........Qe"......getNewsletter...a..........QcB.w....render..a.........]..Qdz.9.....Component....$S....`.....4L`.....0Rb..............`......R..`....Da....r....4.$S.D.`@.....L`......Qc..N.....props.....Qcn.......notify...$..a..........Qd..#.....containerId...Qc..-.....login....}...Qc*.%.....error....5.C....Dk..................-....-...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2013
                                                                                                                                                                                                                                            Entropy (8bit):5.95735822718335
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:0FD49F83C2934EBCE15DA45D92661A5D
                                                                                                                                                                                                                                            SHA1:E27F2A61893722511123B056ABCDFEB0EE0CD8BE
                                                                                                                                                                                                                                            SHA-256:83D455CD4F0FC304C27F84AFD8547D982281337D37A484E41064EFA70D7E9718
                                                                                                                                                                                                                                            SHA-512:BAB0E075CBDD2E633DF9F6F853BDD1FBFB2C6241E1152817F12593D5CF47CD296DDDB2E84C74E747942B70E709BBB294A742FB80A8D71A5C1011AC4924876B41
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......H...:~.....https://razerid-assets.razerzone.com/static/media/eye-black.587b5d3a.svg<?xml version="1.0" encoding="UTF-8"?>.<svg width="24px" height="24px" viewBox="0 0 24 24" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 52.5 (67469) - http://www.bohemiancoding.com/sketch -->. <title>baseline-visibility-24px</title>. <desc>Created with Sketch.</desc>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="SignIn_Web" transform="translate(-326.000000, -156.000000)">. <g id="baseline-visibility-24px" transform="translate(326.000000, 156.000000)">. <polygon id="Path" points="0 0 24 0 24 24 0 24"></polygon>. <path d="M12,4.5 C7,4.5 2.73,7.61 1,12 C2.73,16.39 7,19.5 12,19.5 C17,19.5 21.27,16.39 23,12 C21.27,7.61 17,4.5 12,4.5 Z M12,17 C9.24,17 7,14.76 7,12 C7,9.24 9.24,7 12,7 C14.76,7 17,9.24 17,12 C17,14.76 14.76,17 1
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2127
                                                                                                                                                                                                                                            Entropy (8bit):5.577293993001468
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:036AFF08281DB08B97C1FFA4C412DF3C
                                                                                                                                                                                                                                            SHA1:B5D75095C21D231503A86C3302199E53E9A67053
                                                                                                                                                                                                                                            SHA-256:B9B5BEAA7F2352E1251E3E87E70502FBFAE3972F590FF81E10BD40E09A4609D5
                                                                                                                                                                                                                                            SHA-512:73A7D5E008A4E89EB50D249FE61D204A4976391336D02798847EFCC0AB092FB19CB5787C2FABC3EC2DEDFAE9B59C6F7F6AE474FC148D06F169AD75111C55E012
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......L...HX$"....https://razerid-assets.razerzone.com/static/media/apple-logo-v2.624d43f7.svg<svg width="18" height="20" viewBox="0 0 18 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M2.83572 17.4545C1.51825 15.4913 0.794144 13.1901 0.75 10.8261C0.75 6.9484 3.28344 4.87469 5.76665 4.87469C7.0847 4.87469 8.18543 5.74829 9.01645 5.74829C9.81033 5.74829 11.0268 4.82774 12.5491 4.82774C13.3218 4.8085 14.0874 4.98069 14.7774 5.32898C15.4675 5.67726 16.0608 6.19082 16.5043 6.82392C15.8524 7.22232 15.3129 7.78035 14.9366 8.44529C14.5604 9.11023 14.3599 9.86011 14.3541 10.6241C14.3548 11.4838 14.6072 12.3246 15.0801 13.0426C15.553 13.7605 16.2257 14.3244 17.0154 14.6645C16.7069 15.6754 16.245 16.6329 15.646 17.5037C14.8019 18.7322 13.8922 19.9749 12.5491 19.9749C11.1797 19.9749 10.8215 19.1679 9.27307 19.1679C7.72461 19.1679 7.18625 20 5.94574 20C4.70523 20 3.83381 18.8501 2.83572 17.4545ZM8.85046 4.58094C8.82546 4.46318 8.81266 4.34316 8.81224 4.22277C8.86833 3.15112 9.3
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1370
                                                                                                                                                                                                                                            Entropy (8bit):6.258290069244381
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:576E7D8CDF62D5B7A5CFD55E10547959
                                                                                                                                                                                                                                            SHA1:8A52541D5A517270D8388CF209B20344997D79E9
                                                                                                                                                                                                                                            SHA-256:F8FEFBD55838D99AD344253893D7E558ECF6654D297F62DA510EBDE83A84155A
                                                                                                                                                                                                                                            SHA-512:965E90E3B2193DBE64B6CEBF69B334C4AAFA46455DBC1F6DBCABD1C81F5077869D371491DA729B46CDAADA878D7241C8471A749A05DE831F903AFD0AB9EAB402
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......P....8.M....https://razerid-assets.razerzone.com/static/media/arrow-right-green.0b62ee34.svg<svg xmlns="http://www.w3.org/2000/svg" width="10.238" height="15" viewBox="0 0 10.238 15"><defs><style>.a{fill:#0a0a0a;}.a,.b{opacity:0;}.b{fill:#73e161;}.c{fill:#44d62c;}</style></defs><rect class="a" width="10.238" height="15"/><path class="b" d="M0,12.149,6.153,6.31,0,.47.495,0,6.648,5.84h0l.5.47L.5,12.619Z" transform="translate(1.666 0.952)"/><path class="c" d="M0,12.149,6.153,6.31,0,.47.495,0,6.648,5.84h0l.5.47L.5,12.619Z" transform="translate(1.666 0.952)"/></svg>.A..Eo.....................GET........OK.."...Accept-Ranges..bytes"#..Access-Control-Allow-Methods..GET" ..Access-Control-Allow-Origin..*"...Connection..keep-alive"...Content-Length..475"...Content-Type..image/svg+xml"%..Date..Wed, 08 May 2024 07:41:35 GMT"*..ETag.""5fdb6c96b1bd6b469032d7a15a3e943b""...Last-Modified..Tue, 07 May 2024 08:02:14 GMT"...Server..AmazonS3"Z..x-amz-id-2.LhbAr+e+vpt2QRdgqSqVa61QkdAf2yO4vBcZa
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1547
                                                                                                                                                                                                                                            Entropy (8bit):6.0223916630116365
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:449393617A5ED799539F2CEA616C0106
                                                                                                                                                                                                                                            SHA1:E2A7BA068884ED76A9CA2FD4168B8252C562FFD7
                                                                                                                                                                                                                                            SHA-256:7280C49B033C9555D931AC980C75C36438240165D999DCDBB6B78E7375C69040
                                                                                                                                                                                                                                            SHA-512:F65C550556FE06F683FD81BDD07E0155D559E2572EE250673CE231E7A4DE501D04B32EAC3D5D414ED510E93F932CDE48C00623E0F875B426684912E4315A9AB8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......N.....{.....https://razerid-assets.razerzone.com/static/media/footer-facebook.2044ba77.svg<svg width="28" height="28" viewBox="0 0 28 28" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M14 27C21.1797 27 27 21.1797 27 14C27 6.8203 21.1797 1 14 1C6.8203 1 1 6.8203 1 14C1 21.1797 6.8203 27 14 27Z" stroke="#999999" stroke-width="1.5"/>.<path d="M11 11.4479H12.39V10.0979C12.328 9.37195 12.4848 8.64406 12.84 8.00792C13.086 7.67209 13.4132 7.40418 13.791 7.22928C14.1688 7.05439 14.5848 6.97822 15 7.00792C15.841 6.97111 16.6829 7.0553 17.5 7.25792L17.15 9.32792C16.785 9.22572 16.4089 9.16863 16.03 9.15792C15.49 9.15792 15.03 9.34792 15.03 9.88792V11.4679H17.25L17.1 13.4679H15V20.4679H12.39V13.4679H11V11.4479Z" fill="#999999"/>.</svg>..A..Eo......Q.s............GET........OK.."...Accept-Ranges..bytes"#..Access-Control-Allow-Methods..GET" ..Access-Control-Allow-Origin..*"...Connection..keep-alive"...Content-Length..656"...Content-Type..image/svg+xml"%..Date..Wed, 08 May 20
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1852
                                                                                                                                                                                                                                            Entropy (8bit):6.012219454137723
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:E20F33865D0DF068481C3A7EB69A0345
                                                                                                                                                                                                                                            SHA1:BD65D3CD0D7365344F2E0CF480E1236A6FA15DE1
                                                                                                                                                                                                                                            SHA-256:8E4AA8F4F8D17A793CDBCE1517C2B36B278DEA2025839347A0CAFFB60CA2E27F
                                                                                                                                                                                                                                            SHA-512:214BD434B72B6CA1858345B831B95E4FDDC69B7814689F8E1F5DC97F238071CF153CBE3783C01CB73EFEBE8C4D3E559975C1356FE5BF4D584F82EF935AFD1E39
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......W...........https://razerid-assets.razerzone.com/static/media/exclamation-circle-green.77b20a24.svg<?xml version="1.0" encoding="UTF-8"?>.<svg width="20px" height="20px" viewBox="0 0 20 20" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 52.3 (67297) - http://www.bohemiancoding.com/sketch -->. <title>alert_fill</title>. <desc>Created with Sketch.</desc>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="ZvaultProfileCompleteness" transform="translate(-144.000000, -642.000000)" fill="#44D62C">. <path d="M154,642 C148.5,642 144,646.5 144,652 C144,657.5 148.5,662 154,662 C159.5,662 164,657.5 164,652 C164,646.5 159.5,642 154,642 L154,642 Z M155,659.1 L153,659.1 L153,657.1 L155,657.1 L155,659.1 L155,659.1 Z M155.1,655.1 L153.1,655.1 L153.1,646.1 C153.1,645.6 153.5,645.1 154.1,645.1 C154.7,645.1 155.1,645.6 155.1,646.1 L155.1,655.1 L155.1,655.1 Z
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1969
                                                                                                                                                                                                                                            Entropy (8bit):6.0157190162648915
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:8A6B8164D125D22472262C4B75834F2C
                                                                                                                                                                                                                                            SHA1:001C92D6814FD16EC24FA1F87FA0A95563487A70
                                                                                                                                                                                                                                            SHA-256:A4222EF6DEF23DDA8D855F7F40426AB1ED49EEFF377210B3CB9F9D47C435D2A2
                                                                                                                                                                                                                                            SHA-512:307842EDF6394D0CFDB8BF41730492CA41F6AFE2BD311E206BCEB968B376D1A9E2A3DE9D3E7617185ABE9DBF7D9BA7D4CCB35ACD1B794FE02B5AD68C036022FB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......G..........https://razerid-assets.razerzone.com/static/media/facebook.d24b197a.svg<?xml version="1.0" encoding="UTF-8"?>.<svg width="40px" height="40px" viewBox="0 0 40 40" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 52.5 (67469) - http://www.bohemiancoding.com/sketch -->. <title>Group 8</title>. <desc>Created with Sketch.</desc>. <g id="Page-1" stroke="none" fill="none" fill-rule="evenodd">. <g id="SignIn_Web" transform="translate(-98.000000, -346.000000)">. <g id="Group-8" transform="translate(98.000000, 346.000000)">. <rect id="Rectangle-5" fill="#3B5998" x="0" y="0" width="40" height="40"></rect>. <path d="M21,39 L21,24 L16,24 L16,18 L20.9062174,18 L20.9062174,14.5102282 C20.9062174,9.64775639 23.6622391,7 28,7 C30.0778992,7 32.0796436,7.20102431 32.6,7.2701416 L32.6,12 L29.5893563,12.0086127 C27.8200684,12.0086127 26.9957275,13.4277668 2
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2533
                                                                                                                                                                                                                                            Entropy (8bit):5.442884663469937
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:E96D39F5005A4D9F2CF45527536B4F43
                                                                                                                                                                                                                                            SHA1:CC93F15D9B80D0C55402B7C2119E98A188894BA3
                                                                                                                                                                                                                                            SHA-256:1605DA14F75AD8BF2461705C6EDD9563BCF6B44B0EC800EC264A49AE5216C534
                                                                                                                                                                                                                                            SHA-512:DDF7BA39FB1B6C755560DC7498C5E350DBA55344315E08AFD2D3A5E19E80FBFA51BAF434FE3A4795A15986C75A44F6E7B6ADF377C0E2539A16700B8096002B00
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......Q...W.K.....https://razerid-assets.razerzone.com/static/media/icon-question-grey.b9c1350c.svg<svg width="17" height="17" viewBox="0 0 17 17" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M8.99799 16.9952C10.5802 16.9952 12.127 16.5261 13.4425 15.647C14.7581 14.7679 15.7835 13.5185 16.389 12.0567C16.9945 10.5949 17.153 8.98637 16.8443 7.43452C16.5356 5.88267 15.7737 4.45721 14.6548 3.33839C13.536 2.21957 12.1106 1.45764 10.5587 1.14896C9.00686 0.840279 7.39833 0.998706 5.93652 1.60421C4.47471 2.20971 3.22528 3.23509 2.34623 4.55068C1.46718 5.86627 0.997986 7.41299 0.997986 8.99524C0.997986 11.117 1.84084 13.1518 3.34113 14.6521C4.84142 16.1524 6.87625 16.9952 8.99799 16.9952ZM8.19799 12.9952V14.5952H9.79799V12.9952H8.19799ZM8.19799 10.9952V11.3952H9.79799C9.76631 10.9709 9.83447 10.545 9.99701 10.1517C10.1596 9.75839 10.412 9.40863 10.734 9.13044L11.454 8.39524C11.9306 7.91749 12.1982 7.27011 12.198 6.59524C12.198 5.74655 11
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6817
                                                                                                                                                                                                                                            Entropy (8bit):4.477072879880294
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:D9343E59BCD2E4E60D34B672396259BA
                                                                                                                                                                                                                                            SHA1:CA28E73E6FFE38173F3511D25676CDD4FE0FFB51
                                                                                                                                                                                                                                            SHA-256:592697F2FC0D293408E3DF763F78543AEA6B08485B383027F43DDF7C7B40F461
                                                                                                                                                                                                                                            SHA-512:37EA822BD44D622F015FE1F591088CCF2D2A260E23820F1E3E618EA8A044F5A3584FE9B259F68E3D7DE7479B29E6FBDF600629FB944D8E168D4CD81FB333E6ED
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......P.../..U....https://razerid-assets.razerzone.com/static/media/fingerprint-black.02a58718.svg<svg width="37" height="40" viewBox="0 0 37 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M30.6338 4.94006C30.4726 4.94063 30.314 4.89928 30.1736 4.82006C26.7597 2.94784 22.9245 1.97724 19.0307 2.00006C15.1369 1.97711 11.3017 2.94772 7.88777 4.82006C7.65432 4.94736 7.37985 4.97674 7.12473 4.90172C6.86961 4.82671 6.65475 4.65345 6.52741 4.42006C6.40008 4.18667 6.37069 3.91227 6.44573 3.65722C6.52076 3.40217 6.69407 3.18736 6.92752 3.06006C10.6386 1.05503 14.7899 0.00349978 19.0082 8.72112e-06C23.2265 -0.00348233 27.3795 1.04118 31.0939 3.04006C31.2894 3.14676 31.4443 3.31499 31.5345 3.51864C31.6247 3.7223 31.6452 3.95002 31.5928 4.16649C31.5403 4.38297 31.418 4.57611 31.2446 4.71597C31.0712 4.85583 30.8565 4.93459 30.6338 4.94006ZM2.00322 15.4401C1.79625 15.439 1.59429 15.3763 1.42307 15.2601C1.31489 15.1843 1.2228 15.0878 1.15211 14.9763C1.08141 14.8647 1.03353 14.7402
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2038
                                                                                                                                                                                                                                            Entropy (8bit):6.020500341102011
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:8A98B1649399B63FFB869D5C8190972C
                                                                                                                                                                                                                                            SHA1:D8BE6388B1C17E9FA09CDC815BF87BEEE3474E85
                                                                                                                                                                                                                                            SHA-256:FFAB15D2AC27BD659CC00B6540B124E01CE3EA00074B9AE44EDE1BC6E9ECCD41
                                                                                                                                                                                                                                            SHA-512:0DD11FBECDB80F8C046C17FF65DB9848D32BE9B11C3C10296C5DFDCBA40B29A8DF8F5EDA47E4A5D157BD789ABABA460A7B05016AC1AF55E39427FD9D5FB26D85
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......I..........https://razerid-assets.razerzone.com/static/media/facebook-2.3d3e504f.svg<?xml version="1.0" encoding="UTF-8"?>.<svg width="40px" height="40px" viewBox="0 0 40 40" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 52.5 (67469) - http://www.bohemiancoding.com/sketch -->. <title>Group 8</title>. <desc>Created with Sketch.</desc>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="SignIn_Web" transform="translate(-98.000000, -346.000000)">. <g id="Group-8" transform="translate(98.000000, 346.000000)">. <rect id="Rectangle-5" stroke="#2F477A" fill="#3B5998" x="0.5" y="0.5" width="39" height="39" rx="2"></rect>. <path d="M21,39 L21,24 L16,24 L16,18 L20.9062174,18 L20.9062174,14.5102282 C20.9062174,9.64775639 23.6622391,7 28,7 C30.0778992,7 32.0796436,7.20102431 32.6,7.2701416 L32.6,12 L29.5893563,12.0086127
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):93951
                                                                                                                                                                                                                                            Entropy (8bit):6.738519560025847
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:84898D4C182FF8E5082109009851D560
                                                                                                                                                                                                                                            SHA1:A434EC0484863953B14DF7FC5E2C098760798811
                                                                                                                                                                                                                                            SHA-256:38BD6935A32AD0C9CA516D055D7FDFF513D1A01E72A0949698FD11CC89407DDF
                                                                                                                                                                                                                                            SHA-512:D37707D174B2B184A9F22B5A74C703388C6BF8263D5B985102F3D3F1950691493D76EF6E68368FEFE9D7894B117324AE799F02DCF208838DD74760419B6C700A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......T...T`.[....https://razerid-assets.razerzone.com/static/media/RobotoMono-ThinItalic.6b50d486.ttf...........`GSUBF.%...h.....OS/2.L.C..; ...`STAT..(..k@...@cmap.5.g..;....Pgasp......h.....glyf.5/......*.head.;....2....6hhea......:....$hmtx.8.*..3,....loca.<...+$....maxp...b..+.... namek.....B.....post......F...!.preph.....B.....................A.3.#.3.7...s@6.=.79........M...P..6.z.....j...L.....).8..s!6676676&'&&'6676676&'&&'!.!............!..!............j..W.AAX... `GG`''3..666.R..J..Cu))&..P99.K..}m.0F.0/-..Q9:.I.<55.X?r/.B..8((e?[.//0..../**tGL}--4....u.'&'vOMt'().........e...?..A#.....'&&'&&'&6776676676676.....36&'&&.....................6766..6.V;;.\Kl$%)....'., T55.JY|'&#4.*./.cR.:;^#$0.%....3+*{Sf.CC`..O.9:E..8..wAA.9.?.A@s,,3..F9:.NZ.A@N..8/0}GG.G.A.GG.11;..MAA.....Y...f.....+..s!66766766776&'&&'&&'!.!...................!Y.iU.BBm+*:......E33.T..+.4Lx-,;.... .5''d<<.M...6--yGF.M.I.FF|/.8.6.4++q@@.A.F.@Ao)*2.....m..........A7!.!7!.!7!.....pm.......#...t..6.r6.P6.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1775
                                                                                                                                                                                                                                            Entropy (8bit):6.075688404608023
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:0CAF6FD265B3E913FA784D34EEC25ED2
                                                                                                                                                                                                                                            SHA1:C6901A61C1AD96997B180F5AED40A55469AB0ABE
                                                                                                                                                                                                                                            SHA-256:38FCE78A03518AEF922DF59667D5CE1487106FC34A3226FB82CE58424F8A3E55
                                                                                                                                                                                                                                            SHA-512:58B8FB6375131598E6E9683A9E025ADFFBB0EA9AE77513160D2C3EC80A932CA4611BC435AF2E7692B827AD8101F5C4384715F04E45A9A5A95ABFD639D1F2AFEA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......E...?.......https://razerid-assets.razerzone.com/static/media/twitch.9feae541.svg<svg width="30" height="30" viewBox="0 0 30 30" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M0 1.5C0 0.671573 0.671573 0 1.5 0H28.5C29.3284 0 30 0.671573 30 1.5V28.5C30 29.3284 29.3284 30 28.5 30H1.5C0.671573 30 0 29.3284 0 28.5V1.5Z" fill="#9146FF"/>.<g clip-path="url(#clip0_1525_4092)">.<path d="M21.25 14.875L18.75 17.375H16.25L14.0625 19.5625V17.375H11.25V8H21.25V14.875Z" fill="white"/>.<path d="M10.625 6.75L7.5 9.875V21.125H11.25V24.25L14.375 21.125H16.875L22.5 15.5V6.75H10.625ZM21.25 14.875L18.75 17.375H16.25L14.0625 19.5625V17.375H11.25V8H21.25V14.875Z" fill="black"/>.<path d="M19.375 10.1875H18.125V13.9375H19.375V10.1875Z" fill="black"/>.<path d="M15.9375 10.1875H14.6875V13.9375H15.9375V10.1875Z" fill="black"/>.</g>.<defs>.<clipPath id="clip0_1525_4092">.<rect width="15" height="17.5" fill="white" transform="translate(7.5 6.75)"/>.</clipPath>.</defs>.</svg>..A..Eo......l.n&z
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1129
                                                                                                                                                                                                                                            Entropy (8bit):6.2557231516958955
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:88239AEF878C5DB39D748E902E7A89F9
                                                                                                                                                                                                                                            SHA1:CF0D228CD7EA4628EDCE77F77F80041E15B3F290
                                                                                                                                                                                                                                            SHA-256:7924D019D4CA72978AD082E19D26428D883BFA29A898982FF3EA3A1BE3D70DBC
                                                                                                                                                                                                                                            SHA-512:6C2EEC989D5F251CBCCA1FDE01AF5C1E721B3F2C43D0BA15BFAC77DDBB7C16D659442B3BD8FC4DEC8C7FF2690C1B5847907A49347014DFBAF3EB7DD57BF63D39
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......L...a.L.....https://razerid-assets.razerzone.com/static/media/trash-black-2.bcfcc921.svg<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <path d="M6 19c0 1.1.9 2 2 2h8c1.1 0 2-.9 2-2V7H6v12zM19 4h-3.5l-1-1h-5l-1 1H5v2h14V4z" fill="#222222"/>. <path d="M0 0h24v24H0z" fill="none"/>.</svg>..A..Eo......B..............GET........OK.."...Accept-Ranges..bytes"#..Access-Control-Allow-Methods..GET" ..Access-Control-Allow-Origin..*"...Connection..keep-alive"...Content-Length..242"...Content-Type..image/svg+xml"%..Date..Wed, 08 May 2024 07:41:40 GMT"*..ETag.""243b19fc52257ad2f0a03116b48895f4""...Last-Modified..Tue, 07 May 2024 08:02:16 GMT"...Server..AmazonS3"Z..x-amz-id-2.LsIsx//e3VKwUEEYxMzWDbQXEz26HW9tUrDSz42Ugx2Mk29OG4RrzFM6VOdCaUjobjBp6MJPLsQs="$..x-amz-request-id..6QNFZAWTSCHSB1WQ"&..x-amz-server-side-encryption..AES256"4..x-amz-version-id. 0kvO6vVEECAc9KppKV1hPcozz0k9waYl0........BLhttps://razerid-assets.razerzone.com/static/media/tras
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):17228
                                                                                                                                                                                                                                            Entropy (8bit):5.797541373470877
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:47A3595D6D9A111BA5CDCAEC70218670
                                                                                                                                                                                                                                            SHA1:3090CD0E305288A13AE9429AB4A6F332A431D8B0
                                                                                                                                                                                                                                            SHA-256:8E581F15A72EDAA44268A72B2C7FDE6573C66D57DAFE3D51ED7CCDC257359A62
                                                                                                                                                                                                                                            SHA-512:B63A6C91050FEE63A827AA5BA717128A18ECCE78E61258E4D41706D37F437F713AFEC7D6FBF21296F82670CE039EBF7C2238D5CAB121F96D45F4CB63B0C6CC76
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C...I.x.....https://razerid-assets.razerzone.com/static/js/31.fa8edb3c.chunk.js(this["webpackJsonprazer-id"]=this["webpackJsonprazer-id"]||[]).push([[31],{1263:function(e,t,a){"use strict";a.r(t);var s=a(7),c=a(13),_=a(1060),o=a(971),r=a(1042),n=a(85),A=a(4),l=a(5),i=a(967),R=a(964),E=a(45),p=a(30),P=a(39),T=a(3),d=a(2);const C=Object(_.b)({matchFrom:"any"});class u extends s.Component{constructor(e){super(e),this.inputOnChange=e=>{let{target:t}=e;this.setState({[t.name]:t.value},(()=>{this.enableSubmit(),"country"===t.name&&Object(n.a)()}))},this.enableSubmit=()=>{this.setState({isSubmitEnabled:!0})},this.toggleSelectFocus=(e,t,a)=>{t&&Object(n.c)({controlId:"".concat(e,"-select"),labelId:a||e}),this.setState({[e]:t})},this.onSubmit=e=>{e&&e.preventDefault&&e.preventDefault();const t=this,{isSubmitEnabled:a,isSubmitting:s}=t.state;if(!a||s)return;Object(n.a)(),t.setState({isSubmitting:!0});const{secureUpdateUserBillingItem:c,notify:_}=t.props,{name1:o,name2:r,line1:i,line2
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):29579
                                                                                                                                                                                                                                            Entropy (8bit):6.5094178408653445
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:8A201D34B525486200FBC98CE80B3F06
                                                                                                                                                                                                                                            SHA1:F32B85E0E9E6CEC80C2760C34B10A1D973D24707
                                                                                                                                                                                                                                            SHA-256:1C0286E8F9E68A4E7D8622C4C195E4A56B32C754FCD95197036FA90EB01AF945
                                                                                                                                                                                                                                            SHA-512:A9468836DDABF47C97195FFC177FCD06606194743ACFD581390A088EB48FD1857FB40BA439A71196807BC7F0A986BCA4CAAD40E03CB5A635946A88B190793917
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C...I.x.....https://razerid-assets.razerzone.com/static/js/31.fa8edb3c.chunk.js......a.......L4.?../....r.......$S....`.....(L`........ Qff.......webpackJsonprazer-id..Qbf\......push...Q.`......L`.......`......Ma....>...`.....(..b............C`....C`....C`.....$S.a..`v....dL`.....|Rb..................................Q........R...................j..............................................Qb........1263`....Da....84..................a..........Qd..jU....matchFrom.....R]..$Rb@.............R..b....4...n2...4.$La.........X...a..............`^.......u.`^.........`~.......y.`.......i.a4...n2...D...].L...a............Q.a......... Qf........componentDidMount...a......... Qf.......componentDidUpdate..a......... Qf.a|.....componentWillUnmounta..........QcB.w....render..a.........]..Qdz.9.....Component....$S.m...`......L`F....0Rb..............`......R..`....Da.....)...D.$S.d.`.....$L`.....0Rb................`....I`....Da.........x.....QcV..D....setState....u..-..$S.\.`p.... L`.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1853
                                                                                                                                                                                                                                            Entropy (8bit):5.775331252789921
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:BF0FE3D12C362532A2688AAE060578C9
                                                                                                                                                                                                                                            SHA1:653B4FC30FBA94562F1330A6AFAEC4856A3E8CC8
                                                                                                                                                                                                                                            SHA-256:06D34881B8018528EA6B14FEFF55881410439E45AE8DCD6E2A0262FCA3D091A7
                                                                                                                                                                                                                                            SHA-512:4FA270CA3E19DCCFF70347CABEB17BC016C886384923B486BC7844B773E499765C26EB4C5AFDA7FDD02433AC9A76C6A693915C607564D9F94952100CC5D73140
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......J......l....https://razerid-assets.razerzone.com/static/media/globe-white.a0d2ca7b.svg<svg fill="#eee" height="24" viewBox="0 0 24 24" width="24" xmlns="http://www.w3.org/2000/svg">. <path d="M0 0h24v24H0z" fill="none"/>. <path d="M11.99 2C6.47 2 2 6.48 2 12s4.47 10 9.99 10C17.52 22 22 17.52 22 12S17.52 2 11.99 2zm6.93 6h-2.95c-.32-1.25-.78-2.45-1.38-3.56 1.84.63 3.37 1.91 4.33 3.56zM12 4.04c.83 1.2 1.48 2.53 1.91 3.96h-3.82c.43-1.43 1.08-2.76 1.91-3.96zM4.26 14C4.1 13.36 4 12.69 4 12s.1-1.36.26-2h3.38c-.08.66-.14 1.32-.14 2 0 .68.06 1.34.14 2H4.26zm.82 2h2.95c.32 1.25.78 2.45 1.38 3.56-1.84-.63-3.37-1.9-4.33-3.56zm2.95-8H5.08c.96-1.66 2.49-2.93 4.33-3.56C8.81 5.55 8.35 6.75 8.03 8zM12 19.96c-.83-1.2-1.48-2.53-1.91-3.96h3.82c-.43 1.43-1.08 2.76-1.91 3.96zM14.34 14H9.66c-.09-.66-.16-1.32-.16-2 0-.68.07-1.35.16-2h4.68c.09.65.16 1.32.16 2 0 .68-.07 1.34-.16 2zm.25 5.56c.6-1.11 1.06-2.31 1.38-3.56h2.95c-.96 1.65-2.49 2.93-4.33 3.56zM16.36 14c.08-.66.14-1.32.14-2 0-.68-.06
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18065
                                                                                                                                                                                                                                            Entropy (8bit):7.9816528125074235
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:6600F32BC9D9C3AB878CEC904F9278B3
                                                                                                                                                                                                                                            SHA1:FB017E156378BC7EA34E9DC711A6F93AC3B1A5EF
                                                                                                                                                                                                                                            SHA-256:45D07C0B98DC19F51ED250BC3E4CAB8EF695CC703C2E8BC9045C8C24C1586470
                                                                                                                                                                                                                                            SHA-512:26B7A6D159B06EA4A7D1CDE029D206FA67930E6560C73755B6358F4911CC17665AFF9111CAF50B3F37DBE4F4CBA04EBC5021D398AEE9FA614468945503BE1423
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......Q...q..=....https://razerid-assets.razerzone.com/static/media/RazerF5-SemiBold.ec4c94d2.woff2wOF2......B........$..B..........................`.........}.6.$........ ..#. .K.%.............h...6....1........S.G........xb....I.a......y8....4u1.8.)...^.L.....).oRH......[........6.>......,.........OM^4:.~?v....[...G.J.24.$").t.j.....7b#76`.HaDJ..^.Q......*b.A.X ..!XX.zw`.XA.y.|\l.'..@.A.PQb..adM....k..^....D."o.e.....X...KA.../......M.C.y..q.:5.....= =.&..>.@...."...c:...~7|.R..H.7.&..t%.F3.Q..Y.TK...f..C.qQ..)..R+.ZG.y.t.TK...C..v..f.Y..-...C.c..c.#A.c...=..].K.*W...qY....&..o.!P..o.o/>....>t...eK......a..&:N.|'......\q....P.....)...\H..*..>...M..9[^....vz.A...?+.nfm.\%]....J)......a.$..}Z(..3.$]3...r.......SRb.B.....re...Bf..y|..N...~h+...D.l.q.I.y.....U..t:....i[.,$8.....f.l.....lI..R..1Ii..6..1.d.\+7..U..|G...?..BN|n.7.......T.Q............o.I...H.$............c.}.......9.#.:f.q'.t.ig.s...]r.k.1j.u7.r..w.s.#.=..3.&...+......M.2m.._}..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1648
                                                                                                                                                                                                                                            Entropy (8bit):6.029110356316916
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:3F770E30DBE1445CE23F96919F304AEE
                                                                                                                                                                                                                                            SHA1:FB819FB875B7FAF7DB3F1D2F4F32C715462C1ECB
                                                                                                                                                                                                                                            SHA-256:A644350D0BAF7007CDFF18EBBE65420FF69EFE1F473FACEB99DF72A4DF9DED81
                                                                                                                                                                                                                                            SHA-512:72AA1CC4BA5427752F9F2D1E171D38B625E26C22A0265B6FC81BE79B9C64575B1EE7752A19AE11CAEFDBB771AD1E3DC2948959069B2824DD97A6BC925802B884
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......N......#....https://razerid-assets.razerzone.com/static/media/device-computer.141bca98.svg<svg xmlns="http://www.w3.org/2000/svg" width="44" height="35" viewBox="0 0 44 35">. <path fill="#FFF" fill-rule="evenodd" d="M287,59 L291,68 L291,70 C291,70.5522847 290.552285,71 290,71 L248,71 C247.447715,71 247,70.5522847 247,70 L247,68 L251,59 L251,36 L287,36 L287,59 Z M252.001332,37 L252.001332,58.0084339 L286,58 L286,37 L252.001332,37 Z M248.5,69 C248.223858,69 248,69.2238576 248,69.5 C248,69.7761424 248.223858,70 248.5,70 L289.5,70 C289.776142,70 290,69.7761424 290,69.5 C290,69.2238576 289.776142,69 289.5,69 L248.5,69 Z M265.535184,65 C265.200831,65 264.888599,65.1671011 264.703133,65.4452998 L263,68 L275,68 L273.296867,65.4452998 C273.111401,65.1671011 272.799169,65 272.464816,65 L265.535184,65 Z" transform="translate(-247 -36)"/>.</svg>..A..Eo......o&i.............GET........OK.."...Accept-Ranges..bytes"#..Access-Control-Allow-Methods..GET" ..Access-Control-Allow-Origin..*"..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1741
                                                                                                                                                                                                                                            Entropy (8bit):5.887879786593079
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:C30F62754B8C9B86792B95C480F2079E
                                                                                                                                                                                                                                            SHA1:EA01EAD78ECF4F9DD222632B2DD96BF85E925A76
                                                                                                                                                                                                                                            SHA-256:5DD8867E458C0C87E8BFFD5D17BD382F21F6978279125A711C216B6B4FF637B3
                                                                                                                                                                                                                                            SHA-512:1C9D4A7E43FFCABA2229D6CA54CDEBE692BE7A52B98FB94185029933D7172CD6E98EEBE46678B0A619DE67EE29FB3E34780D6E1459006056E9559D703013CD9D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......I....b.....https://razerid-assets.razerzone.com/static/media/times-gray.ee7da0eb.svg<svg xmlns="http://www.w3.org/2000/svg" width="10" height="10" viewBox="0 0 10 10">. <path fill="#555" fill-rule="evenodd" d="M637,422 L640.785714,418.214286 C641.071429,417.928571 641.071429,417.5 640.785714,417.214286 L640.785714,417.214286 C640.5,416.928571 640.071429,416.928571 639.785714,417.214286 L636,421 L632.214286,417.214286 C631.928571,416.928571 631.5,416.928571 631.214286,417.214286 L631.214286,417.214286 C630.928571,417.5 630.928571,417.928571 631.214286,418.214286 L635,422 L631.214286,425.785714 C630.928571,426.071429 630.928571,426.5 631.214286,426.785714 C631.5,427.071429 631.928571,427.071429 632.214286,426.785714 L636,423 L639.785714,426.785714 C640.071429,427.071429 640.5,427.071429 640.785714,426.785714 C641.071429,426.5 641.071429,426.071429 640.785714,425.785714 L637,422 L637,422 Z" transform="translate(-631 -417)"/>.</svg>..A..Eo..........\...........GET........OK..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4499
                                                                                                                                                                                                                                            Entropy (8bit):5.303274527241299
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:28BB3B3456FD7020655FF53B402348B7
                                                                                                                                                                                                                                            SHA1:AA46BC94F33C066A5A48BD95F1AFBF2B203AAAF8
                                                                                                                                                                                                                                            SHA-256:4B12AE4C0AFEADAB1554506C7241CA4772C20FE271B2368FD717FB0CEE7C00BA
                                                                                                                                                                                                                                            SHA-512:7299D4349589B96B92B15D80525EE45228FF8FDBDD234C7A8A94552E654364C86537263E0BC001C1DC9D018D21079096227072B492AA77480E9D4CA2FE2A3628
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......Q.....g.....https://razerid-assets.razerzone.com/static/media/product-networking.84a4a70d.svg<?xml version="1.0" encoding="UTF-8"?>.<svg width="33px" height="33px" viewBox="0 0 33 33" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 50.2 (55047) - http://www.bohemiancoding.com/sketch -->. <title>Group 4</title>. <desc>Created with Sketch.</desc>. <defs></defs>. <g id="WARRANTY" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="WarrantySelect" transform="translate(-502.000000, -452.000000)" fill="#44D62C">. <g id="Group-4" transform="translate(502.000000, 452.000000)">. <path d="M26.1678778,23.8070556 C26.0542111,23.8070556 25.9405444,23.7765 25.8391,23.7117222 C25.5543222,23.5296111 25.4712111,23.1519444 25.6521,22.8671667 C28.1796556,18.9022778 28.1381,13.8056111 25.5482111,9.88227778 C25.3624333,9.60116667 25.4394333,9.22227778 25.72176
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15828
                                                                                                                                                                                                                                            Entropy (8bit):5.417407439864842
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:C0AC2BA5A28DD70F748B44B1E5621B0A
                                                                                                                                                                                                                                            SHA1:1CA51818A6084A41D6FC91D7F25F50FF0912E6B4
                                                                                                                                                                                                                                            SHA-256:6045E01D5140B455A1C70E2BD77E5EA11161EDD6BF1040163228A55940764EC7
                                                                                                                                                                                                                                            SHA-512:24B6EF835C539896EFB678F592575D258C2F02F7478851C29D5B3B66AFC6D922802CFBFCA1241AD4B64F258166BD23CF6DA668643608DD1A94E6CD79A2353FF8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C......}....https://razerid-assets.razerzone.com/static/js/45.61878ae6.chunk.js(this["webpackJsonprazer-id"]=this["webpackJsonprazer-id"]||[]).push([[45],{1560:function(e,t,n){"use strict";n.r(t);var s=n(7),i=n(13),o=n(1042),a=n(971),c=n(25),r=n.n(c),l=n(85),u=n(18),d=n(976),h=n(10),p=n(35),b=n(4),g=n(5),f=n(283),m=n(288),y=n(45),j=n(285),v=n(61),O=n(3),S=n(2);class C extends s.Component{constructor(e){var t;super(e),t=this,this.getTfa=()=>{const e=this,{history:t,getTfaItems:n}=e.props;n({ekyc:1}).then((n=>{let{error:s}=n;if(C.isMounted){if(s){e.setState({notifyType:"error",notifyMessage:"Error: Unable to get user's 2-step authentication details."});const{ekyc_origin:t,ekyc_client_id:n}=e.state;return setTimeout((()=>{const e=p.a.get("lastClientIdPassed")||n;window.location.href="/ekyc?client_id=".concat(e,"&ekyc_client_id=").concat(n,"&redirect=").concat(encodeURIComponent(t))}),2e3)}if(e.getMobilePhone())return t.replace("/ekyc/identity-verification");e.setState({hasChec
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):32199
                                                                                                                                                                                                                                            Entropy (8bit):6.285959780788425
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:74F359FFDFC005F76AB70AE407382C37
                                                                                                                                                                                                                                            SHA1:2865B5E95FCBE071F802DB7A4625379A470489BF
                                                                                                                                                                                                                                            SHA-256:D1CFB0CA907CD915145D076DC3642B279D09E880C22CF02D19D3DF78E90685FB
                                                                                                                                                                                                                                            SHA-512:62B60EECAAB7BD7DE5CAD17EB766C4B49C2B2149C1ED7B2F8F9F618FB2B4945AD957D29A36545D8904EFCA2022E17F893A12ED9FE30BA0717D27E68F199FAFD7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C......}....https://razerid-assets.razerzone.com/static/js/45.61878ae6.chunk.js......a.......L4.:../...4}.......$S.t..`.....$L`........ Qff.......webpackJsonprazer-id..Qbf\......push...Q.`......L`.......`......Ma....Z...`..... ..b........0...C`....C`.....$S....`.....xL`8.....Rb........................R..............R..................................R..........n..............................................................Qb`.......1560`....Da.....p.............$Rb@...............b....8...Tn...4.$La.........X...a..............`^.......u.`^.........`~.......y.`.......i.a8...Tn...D...].p...a............Q.a......... Qf........componentDidMount...a......... Qf.......componentDidUpdate..a......... Qf.a|.....componentWillUnmounta..........Qe.M.I....focusFirstInput.a..........Qd.|.7....clearInputs.a..........Qd..m.....inputOnFocusa..........QcB.w....render..a.........]..Qdz.9.....Component....$S.....`z......L`.....8Rb...................a............`....Da.....`...<.$S.d.`.....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2369
                                                                                                                                                                                                                                            Entropy (8bit):5.374371798625226
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:243DE5A0E2ECBEFC385E56A053233160
                                                                                                                                                                                                                                            SHA1:C372A0A5C354CA9B2D4A55E05C683BE8485C7B74
                                                                                                                                                                                                                                            SHA-256:FC83477A26B4E58EEE11A4B03D37BD6BEB28ACD4EED2F847EA29042EB8DFDFB3
                                                                                                                                                                                                                                            SHA-512:842529077314FE2281F044192261B0DF4019E4F08EB54605EF7D6471A0386AB9A3356CC9680ABBC2B9B18CC1967ADECAA20F7A20E0F38158DDDD1609331D2589
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......M...R..q....https://razerid-assets.razerzone.com/static/media/footer-discord.aeb2d61e.svg<svg width="28" height="28" viewBox="0 0 28 28" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M14 27C21.1797 27 27 21.1797 27 14C27 6.8203 21.1797 1 14 1C6.8203 1 1 6.8203 1 14C1 21.1797 6.8203 27 14 27Z" stroke="#999999" stroke-width="1.5"/>.<path d="M18.8999 9.6002C17.9999 9.2002 16.9999 8.9002 15.9999 8.7002C15.7999 9.0002 15.6999 9.2002 15.5999 9.5002C14.4999 9.3002 13.4999 9.3002 12.3999 9.5002C12.2999 9.2002 12.1999 8.9002 11.9999 8.7002C10.9999 8.9002 9.99989 9.2002 9.09989 9.6002C7.49989 11.9002 6.79989 14.7002 6.99989 17.5002C8.09989 18.3002 9.19989 18.9002 10.4999 19.3002C10.7999 18.9002 10.9999 18.5002 11.2999 18.1002C10.8999 17.9002 10.4999 17.7002 10.0999 17.5002C10.1999 17.4002 10.2999 17.4002 10.3999 17.3002C12.5999 18.4002 15.2999 18.4002 17.4999 17.3002C17.5999 17.4002 17.6999 17.5002 17.7999 17.5002L16.5999 18.1002C16.7999 18.5002 17.0999 18.9002 17.3999 19.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1391
                                                                                                                                                                                                                                            Entropy (8bit):6.1607673119588595
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:A21E9B948283A3F83FD555270ED5FC0E
                                                                                                                                                                                                                                            SHA1:405EC9E949A489174FC4763BB7467CFBD8B6CE00
                                                                                                                                                                                                                                            SHA-256:D38EBBB1E0D86630F556352FF89CA7E80C30827C9754BFFBFAC2C27E2DC933B4
                                                                                                                                                                                                                                            SHA-512:8E8AE6AF9DA1FF50F30ED3C043C38B9435E7E87284289E443B8D63A33D77B8D5DFB29307D3D8CD9B8EA9C858DFAC7D8A9394DEE92E833C3CD439234AF06EC9DC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......L...9.Q|....https://razerid-assets.razerzone.com/static/media/footer-twitch.843e238e.svg<svg width="28" height="28" viewBox="0 0 28 28" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M14 27C21.1797 27 27 21.1797 27 14C27 6.8203 21.1797 1 14 1C6.8203 1 1 6.8203 1 14C1 21.1797 6.8203 27 14 27Z" stroke="#999999" stroke-width="1.5"/>.<path d="M8.19995 7L7.19995 9.5V19.9H10.9V21.9H12.8L14.7 19.9H17.6L21.4 16.1V7H8.19995ZM20 15.6L17.9 17.7H14.4L12.4 19.7V17.7H9.39995V8.4H20V15.6ZM13 10.9H14.2V14.7H13V10.9ZM16.5 10.9H17.7V14.7H16.5V10.9Z" fill="#999999"/>.</svg>..A..Eo.......VU.............GET........OK.."...Accept-Ranges..bytes"#..Access-Control-Allow-Methods..GET" ..Access-Control-Allow-Origin..*"...Connection..keep-alive"...Content-Length..484"...Content-Type..image/svg+xml"%..Date..Wed, 08 May 2024 07:41:37 GMT"*..ETag.""2315c6c9c46ae41d8381d4342051d930""...Last-Modified..Tue, 07 May 2024 08:02:15 GMT"...Server..AmazonS3"n..x-amz-id-2.`dlNqX7BeyzHE+u1/qiLkFG0ckch8mjI
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):501142
                                                                                                                                                                                                                                            Entropy (8bit):5.645691603570166
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:F8093265A4B028BF91E1B83931B24A02
                                                                                                                                                                                                                                            SHA1:0CDC8609138C61D48D05EBCC9FFA491BF1605860
                                                                                                                                                                                                                                            SHA-256:2F4739DB083AED345133F0FC648537E83723E784C4728702A53DAC3C4E016296
                                                                                                                                                                                                                                            SHA-512:5B0601B8CCC2D3CC41A6EC57C837FF3F46EDAE40363D6DC0D336BA09874EDAC71A4AF7BA7086EF02299B352A48CA486498ABB9231060DCCB3B9FCABB93C5C26D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......B....J=....https://razerid-assets.razerzone.com/static/js/3.b1388ddc.chunk.js/*! For license information please see 3.b1388ddc.chunk.js.LICENSE.txt */.(this["webpackJsonprazer-id"]=this["webpackJsonprazer-id"]||[]).push([[3],{1069:function(A,t,e){A.exports=function(){"use strict";var A=function(t,e){return A=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(A,t){A.__proto__=t}||function(A,t){for(var e in t)Object.prototype.hasOwnProperty.call(t,e)&&(A[e]=t[e])},A(t,e)};function t(t,e){if("function"!==typeof e&&null!==e)throw new TypeError("Class extends value "+String(e)+" is not a constructor or null");function r(){this.constructor=t}A(t,e),t.prototype=null===e?Object.create(e):(r.prototype=e.prototype,new r)}var e=function(){return e=Object.assign||function(A){for(var t,e=1,r=arguments.length;e<r;e++)for(var n in t=arguments[e])Object.prototype.hasOwnProperty.call(t,n)&&(A[n]=t[n]);return A},e.apply(this,arguments)};function r(A,t,e,r){function n(A){return
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):794726
                                                                                                                                                                                                                                            Entropy (8bit):6.4263916198199915
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:BB80F722E47B673A9D72DFC9A5B7880B
                                                                                                                                                                                                                                            SHA1:CD95AE474795998A7CCC2646431843B3B95E0EDF
                                                                                                                                                                                                                                            SHA-256:F83F9AAA7F126CD0A67DD3B172F52BB023BAC275C7C9FCBA75171C9417290271
                                                                                                                                                                                                                                            SHA-512:37B47DCECFA518B1E793CBB155AD8FBA3B0D36756B7670637DAA4B11CE7074973E01556139160740D176AE60C0788087E3837102E2F7D1A9684F57A36B577FCF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......B....J=....https://razerid-assets.razerzone.com/static/js/3.b1388ddc.chunk.js......a.......L4.../............$S.t..`.....$L`........ Qff.......webpackJsonprazer-id..Qbf\......push...Q.`......L`.......`......Ma........`..... ..b........Z...C`\...C`.....$S.0.`......L`.....$S.A..`:4.....L`.....u.Rb........&..... ..c....&.............Qb./......Ya..`.....D....`L.....Qb..s.....Aa..`.....D..Qb&..F....os..`.....D..Qb..oD....Ii..`.....D..Qb6p.....we..`R.....Qb:..j....Di..`.....D..QbF.<.....Be..`J....D..QbNp<.....ur..`......QbRp......wn..`.......{.`......QbN.......ia..`......Qb^..%....Qn..`.........`.....D..QbRp......qn..`J....D..Qbr.......Tn..`@.....Qbv.......Ps..`l.....Qbzp....._e..`|.....Qb~......._A..`......Qb.0......Wi..`......Qb..`.....On..`B.......`,.......`T.....Qb........Te..`~.....Qb..%V....bo..`......Qb...I....Ha..`.....D..Qb...&....RA..`......Qb........Li..`......Qb...E....be..`b....D..Qb........Va..`.....D..Qb.`......ln..`........`B.....Qb.p.#....uA..`j.....Qb......
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2665
                                                                                                                                                                                                                                            Entropy (8bit):5.634629948525299
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:E50B45C2126C6884F85301A8E257B93D
                                                                                                                                                                                                                                            SHA1:BFACE3602DEE72E943588632AFE8F16A6B22522D
                                                                                                                                                                                                                                            SHA-256:9C65DE6C5F8A1E4EFDC601085AEC83A9116621AC170E8A82BB1413AB352D1408
                                                                                                                                                                                                                                            SHA-512:015474EE6F66605F1980BD34B1D22884A40C80699EAA86560E16A7EF983BAB8317770FF547E358C227E37FB0B7C922AE476EC01F5752856955BA652616A951D8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......D...S.!.....https://razerid-assets.razerzone.com/static/media/gplus.2df8a5e8.svg<svg width="30" height="30" viewBox="0 0 30 30" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M0 1.5C0 0.671573 0.671573 0 1.5 0H28.5C29.3284 0 30 0.671573 30 1.5V28.5C30 29.3284 29.3284 30 28.5 30H1.5C0.671573 30 0 29.3284 0 28.5V1.5Z" fill="white"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M28.5 0.75H1.5C1.08579 0.75 0.75 1.08579 0.75 1.5V28.5C0.75 28.9142 1.08579 29.25 1.5 29.25H28.5C28.9142 29.25 29.25 28.9142 29.25 28.5V1.5C29.25 1.08579 28.9142 0.75 28.5 0.75ZM1.5 0C0.671573 0 0 0.671573 0 1.5V28.5C0 29.3284 0.671573 30 1.5 30H28.5C29.3284 30 30 29.3284 30 28.5V1.5C30 0.671573 29.3284 0 28.5 0H1.5Z" fill="#4285F4"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M22.2 15.1705C22.2 14.6387 22.1523 14.1273 22.0636 13.6364H15V16.5375H19.0364C18.8625 17.475 18.3341 18.2693 17.5398 18.8012V20.683H19.9636C21.3818 19.3773 22.2 17.4546 22.2 15.1705Z" fill="#4285F4"/>.<path fil
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2738
                                                                                                                                                                                                                                            Entropy (8bit):5.763432960066421
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:BBB7076451AF8CB54A2E3D6FEB1BA23D
                                                                                                                                                                                                                                            SHA1:0B2A169189E3FB89C0DF6DF246274C17172BBD4C
                                                                                                                                                                                                                                            SHA-256:6817156460A896CED4BA71FEECB41BEB89A655B7C25312CBFC5DFB0915B26486
                                                                                                                                                                                                                                            SHA-512:C1A2542899D013A4150DC2E41A7EE17AFB0FB588B19F05316ED9CFE59582DB9D39E1BD24494CCE5323D551EA7EF7EEB920BD180E2D3C92C5902B6B8DE24CAE91
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......Y....U.K....https://razerid-assets.razerzone.com/static/media/bg-skeleton-tile-animation.f46c6c9a.svg<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="384" height="250" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 384 250">. <defs>. <style>. .cls-1 {. fill: url(#linear-gradient);. }.. .cls-1, .cls-2, .cls-3, .cls-4 {. stroke-width: 0px;. }.. .cls-2 {. fill: #222;. }.. .cls-3 {. fill: #1a1a1a;. }.. .cls-4 {. fill: #fff;. }.. .cls-5 {. opacity: .03;. }. </style>. <linearGradient id="linear-gradient" x1="0" y1="125" x2="384" y2="125" gradientUnits="userSpaceOnUse">. <stop offset="0" stop-color="#fff" stop-opacity="0"/>. <stop offset=".5" stop-color="#fff" stop-opacity=".03"/>. <stop offset="1" stop-color="#fff" stop-opacity="0"/>. </linearGradient>. </defs>. <g id="text-bg">. <g id="text-bg-2" data
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1727
                                                                                                                                                                                                                                            Entropy (8bit):5.792748572268138
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:2DB2B38B85ACFBC7E0D0C68ABB86B7E9
                                                                                                                                                                                                                                            SHA1:BFD058024BDF8F356EC068813F7EAE36031EA4AE
                                                                                                                                                                                                                                            SHA-256:510B1F6CA239A77763997F2A6D24A8BE79137CD3C2520A709AA8843005FFDBF8
                                                                                                                                                                                                                                            SHA-512:54F774FABE277597B8C9267B77F98669EE5F85640A41A378511F753A283017F839EC26D6C598E997023E5534960E8DE2F4E5199AB76CFA485E038A9569C571B1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......M.....2....https://razerid-assets.razerzone.com/static/media/footer-youtube.206dead9.svg<svg width="28" height="28" viewBox="0 0 28 28" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M14 27C21.1797 27 27 21.1797 27 14C27 6.8203 21.1797 1 14 1C6.8203 1 1 6.8203 1 14C1 21.1797 6.8203 27 14 27Z" stroke="#999999" stroke-width="1.5"/>.<path d="M18.7 9.3998C17.9 9.3998 15.8 9.2998 14 9.2998C12.2 9.2998 10.1 9.2998 9.29995 9.3998C8.49995 9.4998 8.09995 9.5998 7.69995 10.1998C7.19995 11.3998 6.99995 12.6998 7.09995 14.0998C6.99995 15.4998 7.19995 16.7998 7.69995 17.9998C8.09995 18.6998 8.49995 18.7998 9.29995 18.7998C10.1 18.7998 12.2 18.8998 14 18.8998C15.8 18.8998 17.9 18.8998 18.7 18.7998C19.5 18.6998 19.9 18.5998 20.3 17.9998C20.8 16.7998 21 15.4998 20.9 14.0998C21 12.7998 20.8 11.4998 20.3 10.1998C19.9 9.5998 19.5 9.4998 18.7 9.3998ZM12.7 16.6998V11.6998L16.6 14.1998L12.7 16.6998Z" fill="#999999"/>.</svg>..A..Eo..........F...........GET........OK.."...Accept-Ranges.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):22052
                                                                                                                                                                                                                                            Entropy (8bit):5.732999804409436
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:075B6ADE1A5F2EE5B7E255E9F7103A60
                                                                                                                                                                                                                                            SHA1:38231D1E64B07CCCFBBB5CE54DD2E45DE30CC872
                                                                                                                                                                                                                                            SHA-256:063F5B3CAC959C747D8FED0DDAB0866EFC2759ED874A7E6FC86024FB7FF03C02
                                                                                                                                                                                                                                            SHA-512:8E9A7D9CDEEABC2BD4FBAAACA2542BB3F13D6AEB1D0723CA8928EF92B66CAE1F5E81325C23B3E029FAF67010B25027318CCAAC40FD764C3AD93CD4FD4A6E8CBE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C..........https://razerid-assets.razerzone.com/static/js/20.9afc7d92.chunk.js(this["webpackJsonprazer-id"]=this["webpackJsonprazer-id"]||[]).push([[20],{1258:function(e,t,s){"use strict";s.r(t);var a=s(7),r=s(13),i=s(85),c=s(18),n=s(207),o=s(4),_=s(5),l=s(967),d=s(969),p=s(964),A=s(45),R=s(30),E=s(993),m=s(39),P=s(3),h=s(2);class T extends a.Component{constructor(e){super(e),this.inputOnChange=e=>{let{target:t}=e;this.setState({[t.name]:t.value},this.enableSubmit)},this.enableSubmit=()=>{this.setState({isSubmitEnabled:Object(c.m)(this.state.email)})},this.moveToStep=e=>{const t=this;t.setState({step:e},(()=>{Object(i.f)(),2===e&&t.addResendListener()}))},this.addResendListener=()=>{const e=document.getElementById("btnResendEmail");e&&e.addEventListener("click",this.resendVerificationEmail)},this.removeResendListener=()=>{const e=document.getElementById("btnResendEmail");e&&e.removeEventListener("click",this.resendVerificationEmail)},this.togglePopover=e=>{this.setState({s
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):41235
                                                                                                                                                                                                                                            Entropy (8bit):6.451927991744227
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:3D4368A3AB073CCBC98B3594046D0356
                                                                                                                                                                                                                                            SHA1:F76713E682815DAF3A13AF0E0A19A54C80209BC3
                                                                                                                                                                                                                                            SHA-256:D5A26F9F8EADAF6268CAA958BFEF6216801BDCB67D81B28DC5B1FB1AE3209BF0
                                                                                                                                                                                                                                            SHA-512:B7E818DAF51ABAA3932E7E4F2851C89A8BB5DCD8CDD88F773ADC0878E3F1A6AAA0C53B2C465FD2BA810C9E5A6F0FE08791BE65BAA380BA56A3A87E8EC4BAE6AA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C..........https://razerid-assets.razerzone.com/static/js/20.9afc7d92.chunk.js......a.......L4YR../...........$S....`.....0L`........ Qff.......webpackJsonprazer-id..Qbf\......push...Q.`......L`.......`......Ma....(...`.....8..b............C`....C`....C`....C`....C`.....$S.M..`P....XL`(....|Rb..............R....R.............................................j..............................................Qb........1258`....Da....&A........$Rb@...............b.........?...4.$La.........X...a..............`^.......u.`^.........`~.......y.`.......i.a.....?...D...].L...a............Q.a......... Qf........componentDidMount...a......... Qf.a|.....componentWillUnmounta......... Qf.......componentDidUpdate..a..........QcB.w....render..a.........]..Qdz.9.....Component....$S.I...`H.....L`R....0Rb..............`........`....Da@....;...<.$S.X.`f.... L`.........QcV..D....setState....u..-...Qdz.......enableSubmit...Dp..............-........-....|..).-...s.-...7........-...._..........
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5303
                                                                                                                                                                                                                                            Entropy (8bit):5.23387586938113
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:7A1C61A8C61A6BF7388406D7F982B6A3
                                                                                                                                                                                                                                            SHA1:245B0860E9ED882BCFC0B6BDA61C75E45F46D641
                                                                                                                                                                                                                                            SHA-256:2947C0B745407714C9729BD9CACBDA662DB230147C1D7B15879B110ED6398A1C
                                                                                                                                                                                                                                            SHA-512:AA83AE6E49133437BC9A9FA5C5CF91F7698B4D25C85A1B88C107493F427A9BC5421DEBD5A4603955FDBFCFFA0754CDBBBA593197DACED897AF80EFFFF956CED4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......A...G......https://razerid-assets.razerzone.com/static/media/qq.d69ea82e.svg<?xml version="1.0" encoding="UTF-8"?>.<svg width="60px" height="60px" viewBox="0 0 60 60" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 54.1 (76490) - https://sketchapp.com -->. <title>Group 2</title>. <desc>Created with Sketch.</desc>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Connections" transform="translate(-22.000000, -378.000000)">. <g id="Group-2" transform="translate(22.000000, 378.000000)">. <rect id="Rectangle-6" fill="#2DB9FF" x="0" y="0" width="60" height="60"></rect>. <g id="qq-tile" transform="translate(11.000000, 8.000000)">. <path d="M20.125,41.0655738 C20.125,43.2384974 23.3149712,45 27.25,45 C31.1850288,45 34.375,43.2384974 34.375,41.0655738 C34.375,38.8926502 31.1850288,37.1311475 27.25,
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2206
                                                                                                                                                                                                                                            Entropy (8bit):5.608483578089357
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:B660BB7B7EA4AC583A3CDE32136CC234
                                                                                                                                                                                                                                            SHA1:97B42DEDEDF4FF0397ABB71010A2844DA411CABB
                                                                                                                                                                                                                                            SHA-256:A6AC40E871E1DCD59FC85EDA37580435E7F686B2C53895B84389CBF6EFD49F63
                                                                                                                                                                                                                                            SHA-512:EB6C63835E70DAA69E3549741F005EE955D6F298705E36BF859175A7D43823CE0D589148BF69AE52BA73A89810363C96B409904CEE412A28D6CFEC568B33C6E4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......K...0.......https://razerid-assets.razerzone.com/static/media/cross-circle.036a20da.svg<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M10.8088 9.9999L13.8348 6.9739C13.9412 6.86658 14.0009 6.72155 14.0009 6.57039C14.0009 6.41924 13.9412 6.27421 13.8348 6.16689C13.7275 6.06046 13.5824 6.00073 13.4313 6.00073C13.2801 6.00073 13.1351 6.06046 13.0278 6.16689L9.99977 9.1939L6.97477 6.1679C6.86745 6.06146 6.72242 6.00173 6.57127 6.00173C6.42012 6.00173 6.27509 6.06146 6.16777 6.1679C6.06133 6.27521 6.00161 6.42024 6.00161 6.57139C6.00161 6.72255 6.06133 6.86758 6.16777 6.9749L9.19377 9.9999L6.16777 13.0269C6.11163 13.0792 6.06659 13.1422 6.03535 13.2123C6.00411 13.2823 5.9873 13.3579 5.98593 13.4346C5.98456 13.5113 5.99865 13.5875 6.02737 13.6586C6.05609 13.7297 6.09885 13.7943 6.15308 13.8486C6.20732 13.9028 6.27193 13.9456 6.34305 13.9743C6.41417 14.003 6.49036 14.0171 6.56705 14.0157C6.64374 14.0144 6.71936 13.9976 6.78
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18628
                                                                                                                                                                                                                                            Entropy (8bit):5.772240403511902
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:6668743E7C79165AC21E2E9874B9D392
                                                                                                                                                                                                                                            SHA1:D32DCAB9C1DE4995091F35CE5ECCFA74C1EDE0DC
                                                                                                                                                                                                                                            SHA-256:D657BDAE2AA2E28C6F7A03A8F9CF60FA01E33170E73E6DC222A0CF155F080532
                                                                                                                                                                                                                                            SHA-512:B21186F11B26C97DA7CEDD3C636514D1F993922ABE7A5C12392269C96862F925E2225710BF199E91E8A4C88FD158CD451B16441FC93F8930CB69C0D9015D781E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C....d_y....https://razerid-assets.razerzone.com/static/js/27.4f5e19ee.chunk.js(this["webpackJsonprazer-id"]=this["webpackJsonprazer-id"]||[]).push([[27],{1302:function(e,t,s){"use strict";s.r(t);var o=s(7),c=s(13),a=s(289),r=s(4),_=s(5),n=s(967),i=s(283),A=s(969),p=s(964),R=s(45),E=s(14),d=s.n(E),l=s(6),P=s(15),T=s(3);const h=()=>async(e,t)=>{const{token:s,otpToken:o}=t().credential,c=await d()({url:"".concat(T.e,"/api/oauth2/api/1/authorized_app"),method:"GET",headers:{Authorization:"Bearer ".concat(s),"x-otptoken":o}}).then((t=>{let{data:s}=t;const o=[];return s.forEach((e=>{e.scope_authorized&&e.scope_authorized.length>0&&o.push({id:e.client_id,logo:e.client_logo,title:e.client_name,openId:e.open_id,scopes:e.scope_authorized,updatedAt:1e3*Number(e.updated_at)})})),e({type:l.a,payload:o}),{apps:o}})).catch((s=>Object(P.a)({errorData:s,action:()=>h()(e,t)})));return c.error&&"No authorized scopes for this user"===c.error?(e({type:l.a,payload:[]}),{apps:[]}):c},C=e=>(t,s)=
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Wed Oct 2 16:03:49 2024, mtime=Wed Oct 2 16:04:08 2024, atime=Thu Sep 19 15:06:58 2024, length=454440, window=hide
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1209
                                                                                                                                                                                                                                            Entropy (8bit):4.608368901193744
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:FD03E0EBDA51ECBB6550168777EA3306
                                                                                                                                                                                                                                            SHA1:8183DF45A97F2DF9573D80F19842EFD81C5EAF37
                                                                                                                                                                                                                                            SHA-256:D56119502B72E3D81B2AF28828562F04594E92306E23E720AFA979C66BB2256B
                                                                                                                                                                                                                                            SHA-512:7BF02041C77648289910197AE123DE4C859F49D77F2CD0E0CA341C49397A7D87C8549660D0684A817A804403BEAF650DED919A8E5AD3AE0A47D4A0882E9ADD46
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:L..................F.... ............H.......}0.....(............................P.O. .:i.....+00.../C:\.....................1.....BYo...PROGRA~2.........O.IBY......................V.......O.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....P.1.....BYo...Razer.<......BYo.BY..............................O.R.a.z.e.r.....^.1.....BY....RAZERA~1..F......BYo.BY............................o..R.a.z.e.r. .A.x.o.n.....h.2.(...3Y. .RAZERA~1.EXE..L......BYy.BYy......B........................R.a.z.e.r.A.x.o.n...e.x.e.......d...............-.......c...........Pkc......C:\Program Files (x86)\Razer\Razer Axon\RazerAxon.exe..;.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.R.a.z.e.r.\.R.a.z.e.r. .A.x.o.n.\.R.a.z.e.r.A.x.o.n...e.x.e.'.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.R.a.z.e.r.\.R.a.z.e.r. .A.x.o.n.........*................@Z|...K.J.........`.......X.......783875...........hT..CrF.f4... .3H,8.....,...W..hT..CrF.f4... .3H,8.....,...W.......
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):559
                                                                                                                                                                                                                                            Entropy (8bit):5.221479012518321
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:4A134DE07FFEA92137C474FF73C265CF
                                                                                                                                                                                                                                            SHA1:C7382E69575D31CCE2AA60C42EE4A057C1F3E9B2
                                                                                                                                                                                                                                            SHA-256:29C50B25831F03BD27FA576FBB7948AC615E4F19C0FB052ADBA55D0461361BEB
                                                                                                                                                                                                                                            SHA-512:F71D017C20A8B3066BD2D0ADD0E61C510791579DA6E23891F4E5C91BFB46E9F56F41637AECDD476031C36042048B7243D0F9001B1DACDCA870DE5F870FA07C78
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8" ?> .. File path support system enviroment variables, and cortex specialized variables list below-->.. %RazerData%, %CortexData%, %UserId%-->.. FileName support '*', for example '*.log' or '*.*'-->..<Feedback>...<Group>....<Name>General</Name>....<Files>.....<File>%AxonData%\Log\*.*</File>.....<File>%AxonData%\%UserId%\*.*</File>....</Files>...</Group>...<Group>....<Name>BugBounty</Name>....<Files>.....<File>%AxonData%\Log\*.*</File>.....<File>%AxonData%\%UserId%\*.*</File>....</Files>...</Group>..</Feedback>
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):883077
                                                                                                                                                                                                                                            Entropy (8bit):7.999342769410776
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:F9A9612E76A4C8D39BFEE9827CC72C89
                                                                                                                                                                                                                                            SHA1:983D3B4F0D093655D9932875C3CDD5E2899E0B4C
                                                                                                                                                                                                                                            SHA-256:6A2E612D3FC9DCC8885B5F4832721774D547216037137AE9AB962DFBE543C882
                                                                                                                                                                                                                                            SHA-512:CB6168B4D7E6D6C2D6982F14CD786E0CE70A818FC40C30B0D5E32347E2265E2FF598A22CA62D7F9CFE988292CE59A8FA6AF87B00B0DFC8E1BE94DE17F383467B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......Y..../Y.....https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/axon.6d137568f45370acfce1.js.gz...........ks..0.Wl.9.rL..J.q)..h..%...$HbL......:...j..j.n....7....n..J...}....Ld...F..74..;....&..$Z...*..".Zc.k.W...G4.E.....a.%...I\Lr.Cm...?...w.I...m..f"...;}..jR..$..hCeN...%..v....`.u...bT....'....:....4..4J.Y.1.F....O.l....!......V-.2....p~?h.........1..xj!....z..7...6...Q.8.;#......f.....a.O..$.:.9.t.d%nd&V..mY...}miI.,q.S!k.z.......+.^.....%.5...[.4..j>..6 ....E...D.XNaZt.....ad2z\....F.*.l}.$.@].B..:.2;.,IE...hh.4N...(...V......-..wp.... [...f.U}".5..$.^..$>..$..,.....k..d.;...K...8.I......|...0..v8X...x.U...Z*l...!......J.X....1F1]@....x..Yc*..K.R.lM(.i..).ol...>M.X..Um.A.,x.u_.%....X.W.......E"/....%27....@}...0.../...g..k...]x.....a.}=..{. .3..D.i.,..@..../&T..&A....0....F.x.{m.U..jg....)9...8.&.b.I..i...........L$..}.,...gS.R....&........k..X..........H(1...P........h.a.<A...mVO.sg.."I.O;......?..c..t..l|...T...7I
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2306096
                                                                                                                                                                                                                                            Entropy (8bit):6.075823421162337
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:1512EAEA4FD0F6AB56EC34089062B4C1
                                                                                                                                                                                                                                            SHA1:014C414106D186900D455C9877514300D3B0BB54
                                                                                                                                                                                                                                            SHA-256:B3633DAA494865A6D39AC6E2C19AFA851EE784D7C91A45AEC82DD1067F38B0D1
                                                                                                                                                                                                                                            SHA-512:FB49BF89A8063156509A1ABCB464FFFF0156DB4FCEFE7A4BA011B9C97436528F0C4AFCD9A3905481246314E98C7AC47C6D649CA7FC86785171F0CF52AF7F6B64
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......W.....cY....https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/axon.6d137568f45370acfce1.css::-webkit-scrollbar{width:5px;height:5px}::-webkit-scrollbar-track{border-radius:10px;width:10px;background:#111}::-webkit-scrollbar-thumb{border-radius:5px;background:#585858}::-webkit-scrollbar-thumb:hover{background:#44d62c}::-webkit-scrollbar-thumb:active{background:#359b24}body,div,html,p{margin:0;padding:0}body,html{height:100%;font-size:14px;font-family:roboto_regular,razerf5_mdmedium;cursor:default;background:#1a1a1a}#root{height:100%;box-sizing:border-box}.sequoia-container{display:flex;flex-direction:column;height:100%}.sequoia-main{position:relative;flex:1;display:none;flex-direction:row;overflow-y:auto}.sequoia-main.show{display:flex}.sequoia-content{position:relative;flex:1;display:flex;flex-direction:column;overflow-y:auto;background:#1a1a1a}.sequoia-content.hide{display:none}input,textarea{font-family:roboto_regular}input{border:1px solid #0c0c0c;background:#111
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):39551
                                                                                                                                                                                                                                            Entropy (8bit):5.490028248465887
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:C1F08BACC235CE07DEC778C68B1CBD52
                                                                                                                                                                                                                                            SHA1:58D99F98DF6791B40FAF1E68DEACEEA89D16DEA1
                                                                                                                                                                                                                                            SHA-256:F7D682A0D27CFB55B23979D07AB0E4AFFFB930C1F27E0AD48775579A23BEC8E7
                                                                                                                                                                                                                                            SHA-512:8B34E5E88BBFB5B0E98F82B2FC67CEC84E870F1EF1299F5B8FC1390958FA3CB9A12A57CE4A1DBDBCCD69A979F5E0335A522C47C418B1D2AD3D3D05737B76499D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......;...$.......https://js.braintreegateway.com/web/3.97.1/js/client.min.js!function(e){var t;"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):((t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).braintree||(t.braintree={})).client=e()}(function(){return function n(o,i,a){function s(t,e){if(!i[t]){if(!o[t]){var r="function"==typeof require&&require;if(!e&&r)return r(t,!0);if(c)return c(t,!0);throw(e=new Error("Cannot find module '"+t+"'")).code="MODULE_NOT_FOUND",e}r=i[t]={exports:{}},o[t][0].call(r.exports,function(e){return s(o[t][1][e]||e)},r,r.exports,n,o,i,a)}return i[t].exports}for(var c="function"==typeof require&&require,e=0;e<a.length;e++)s(a[e]);return s}({1:[function(e,t,r){"use strict";var n=this&&this.__importDefault||function(e){return e&&e.__esModule?e:{default:e}},n=(Object.defineProperty(r,"__esModule",{value:!0}),r.PromiseGlobal=void
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):81243
                                                                                                                                                                                                                                            Entropy (8bit):5.8824832318928015
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:99DC613A47BEEA73326E48865311FECD
                                                                                                                                                                                                                                            SHA1:9A3F162BEC15FA9BDC2D5E58788FF9DDA7A1B71B
                                                                                                                                                                                                                                            SHA-256:3056A01B93C0DAE652CCAE2C37703F17F9C8C9ACF1E54220F3DAC83B2D509F8B
                                                                                                                                                                                                                                            SHA-512:828CE2FCE9E0F8E546DD4FBE90AC60584F57CC493E9AC8132909E09504908C69A3536E6B376B983C2187339C30F0AFA6037447E73CF1B6F0C15E332BE342DB9B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......;...$.......https://js.braintreegateway.com/web/3.97.1/js/client.min.js......!.........?.....t.....',.l.on.<...........0T..<...`"...........a........`............q.`.....0T.....`..........a........`........,.`......bj...Rc...4....module....RcZ3`?....define....Rb...t....amd...!......!...Rd..B.....braintree.....Rc.g.Y....client................".. ...".. ...!...d...5......a".. ...!.../.....!.....f.....B".. ...!....".. ...!....".. ...!......./.......5..!...d.#.5..%.....`.....$Sd.p..............D...I`....D.(..h'.........`...p...0.............@....H......HQ.D.a~;...https://js.braintreegateway.com/web/3.97.1/js/client.min.js.a........Db............D`........Y.`............0T.......`l..........La........`.............q.`.....0T..|..`.........\a........`..........`.....LSd.a..........~...........................d(.......(.............A.`....D.0T......`.........pa........`........4.`.....0Sd.qA.....................`(.......`....D.h..Rc.b.....require..!.. Rf.d......Cannot find mod
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):29341
                                                                                                                                                                                                                                            Entropy (8bit):4.8630830284186795
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:F902D234EFCCE49717CF06F0E9368C62
                                                                                                                                                                                                                                            SHA1:A0C50234D7A4BCD62519D7CE8CA4F98BE5B637F4
                                                                                                                                                                                                                                            SHA-256:54AAE7AFD37225F536ED9C68C30E239A79931CC9E96436CFD20B40DFEC1EDAB7
                                                                                                                                                                                                                                            SHA-512:F58B9E09A4A974B735DDBDB2F97E0602584B3DA68B2FF691CF3CEDD418EBFA70AB29DE7E663337ED9DE6896ABAA40B1F4945316F22711A26F7B2EC7BCB5F9BB7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......F.....|.....https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/ChromaAI6.js// AI Model - Primary Color..var model_0 = undefined;..var primaryColorClassNames = [];..const black = 0;..const white = ChromaAnimation.getRGB(255, 255, 255);....async function loadModels() {.. let response = await fetch('/chroma/classNames.json');.. primaryColorClassNames = await response.json();.... //console.log('loading model...');.. model_0 = await tf.loadLayersModel('/chroma/model.json');.. //console.log('model_0 summary', model_0.summary());.... //console.log('loaded models');..}..loadModels();....// constructor..function ChromaAI() {.... this.random = Math.random();.... this.inputColors = [];.. this.inputHSL = [];.. this.outputColors = [];.. this.outputRGB = [];.... this.config = this.createDefaultConfig();.... // expose public functions.. this.createDefaultConfig = this.createDefaultConfig;.. this.generateSettings = this.generateSettings;.. this.getSettings = this.get
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):22126
                                                                                                                                                                                                                                            Entropy (8bit):6.208087844502368
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:6E560FC5A713060BF85BF1D086F4561C
                                                                                                                                                                                                                                            SHA1:BAE29B91C6AAA9706CBAE424375E46AFF1DA85DA
                                                                                                                                                                                                                                            SHA-256:1D773E40D34EF5C479443868C4F3028A283703693172874A8068E2F1FF77C991
                                                                                                                                                                                                                                            SHA-512:1AD68EAC1C8268E835D643C7A5DC535FBE1E966ABD83A5DA1C6C50F80F86A24C3D6C9D5C16CC05F34C19A6F718A1C852C8B58E1F0929CBA1FAD89F7BA7AEE859
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......F.....|.....https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/ChromaAI6.js......!.........?.....t.Jo...',.l.on.U...........0T.......`............a........`..........U..q.`.....$L`......Rc........model_0..$Rg..3.....primaryColorClassNames...0T....`......... a........`........y.d .....................8.c....T.............r...$Rg.W....../chroma/classNames.json...Rbr.v.....json....Rb.U......tf....ReF.......loadLayersModel.. Rf..n`..../chroma/model.json.....$Sd..@....................`.....0Sd@0....................Rc..v[....black.....Rc..%I....white...a........I`......0.....................k.......!......e.......k.............k.............../....`.......k.............k..............#..!.../.......a........k.............k..............#.......k....................k.......`.....(Sd.q[.........x.........Rd........loadModels..`....D.H....d..........P...`......H......TQ.P...7F...https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/ChromaAI6.js..a........Db............D
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):157308
                                                                                                                                                                                                                                            Entropy (8bit):7.996427714709422
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:315ADFF0020339D168E75B9C66293FD9
                                                                                                                                                                                                                                            SHA1:BBBE0147108608603A1AEFD0F57DADE15C3D8C63
                                                                                                                                                                                                                                            SHA-256:DBD3619E64404B94A4DB6C5A0720604530B84E52DEDB77889855B86649DD72CD
                                                                                                                                                                                                                                            SHA-512:B3953AD8125B95DFB34A8A8008D883BAC470C7B797C1E5FD98E8DB0D72E5E570AB95C642DA7A60BAD71D07DD6453AA7FF42607B918EFF690B593EF490BE55B08
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......S...5..L....https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/assets/razer_code_img.png.PNG........IHDR...(...7......e.V....pHYs.........&.:4....sRGB.........gAMA......a...b{IDATx...M.<..4$U.K@0..0xW...]..........w.?].me.....}..9.Q.e)..e;.......?^.....].u}..+.^..?....+~^...^...y.....O..ze.....S.u}.{eD.~...Uq.w.......]..w.?...........7....sI~...|.w.U....k..y.r?..|...$.......#s......(o...k.[.h...q[.^|...........%.b~.n....uuPh....~.kNz.a..g{.:...E...L...w......+..\(..Mg.........7a...=..h....R...>}t5uk.QN.V.QWUD.......)."....WW}.d...Zo.~.#..].......}.u.t......-E.~;u...*;...~WYx.]u.e..K*.gY).=.....U..C.G^m.........g.z.7...I....=.$..B.+..}W..)...p}y\.....:...,b;.~..xz...m.q....+..J. ee......+...!....:......G..G.X..T..N..=o..[;....<....|.....e...*\.....q..O...}..r....q.........{].....X._?..s.......d.i.....w}.f}...........w.....s...........?%._.......?.....y.........=K.;...<.w..xe.t..8%..,...r.3Z...TW.=O?I.......d..cm1....'i.y>C.@NM..Q..*
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):38979
                                                                                                                                                                                                                                            Entropy (8bit):7.987984807948001
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:5772E9BABB41790E91058CF2AAF97116
                                                                                                                                                                                                                                            SHA1:7CA40EC95135F184B0247613CA7589591A674EDA
                                                                                                                                                                                                                                            SHA-256:7C2E79F16277EC817212180689CCDB5ABD20ABAE2069CE73ABE3498B41DD5505
                                                                                                                                                                                                                                            SHA-512:EC5303363EA92D9C0884A9442E507A3DA4BDA7FF4233768BC9E1DFB1CD7D8D6F54E18B2F02E2F61985BEDD0B0AF07812B2E1363E362F8981C250FF67C8F73839
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......M...z*x&....https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/assets/RazerF5.woffwOFFOTTO...........H........................CFF ..R...B<...Iv.%#GPOS......Fo.....f.pGSUB..R.............OS/2...l...M...`b.uHcmap...(.........B>head.......6...6....hhea...@...!...$.7.Xhmtx...H........G.N.maxp...d..........P.name.......k........post........... ............Oe._.<..........K......O.~.!...+.:............x.c`d``z...%......m...2`<..}........P.....x.c`f..8.......).....B3.1.1.0..v f.q..........f:._...y1.k.... 9./L[......1V.....x.mQ.N.1..M.........z..m .=D..)RPh.P.m..M\6..v@..}...^.k/}.>E.....^.,*.....7..D.*jPD...V.#.DT.&..i.k5~..i..F....!.-zA....~..Ko..p.....Q...F..n....Io.....4....x..o..O.[...)........u.....^....~z....O.y.<...2.y....F.[....w2..u9.O...HUr....A..ad...U-#R.d...$W.e..L..}..ZN.^R*+Sa.UK.3i..2.*.w......4".e...u...p!.J<.....c..*..DR../..E!..xf..j.T.5..E...5....-.4I..,1..e......4..iD.=....O%T1...s.\.0>.......U~.N....T.....O.8U...g..(Tw....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):136750
                                                                                                                                                                                                                                            Entropy (8bit):6.617703416878032
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:11B58F9375C0167FC3B8CADEB6FC7999
                                                                                                                                                                                                                                            SHA1:57E8F1467DDC829A92168EA9019C254A4B592FE8
                                                                                                                                                                                                                                            SHA-256:50A1074F727DAF6158DBC5F88DB1B7BC9CB9519C0DBCF2F6F001FC9C3F540471
                                                                                                                                                                                                                                            SHA-512:B9ED974F8453236D821A2D0F0122D96667290692D31EF2AAAF4159DC8A546B6D29BAC16895A65526977DE43F86BCACB8E2DB4DAE0C79AA6D052BCB7485449276
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......P...2..l....https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/assets/Roboto-Bold.ttf............GPOS.....(..O.GSUB8......@...JLTSHFG".... ....OS/2...d.......`cmap$(3....0....cvt ...........<fpgmG.T.........gasp............glyf5.....'...n(head..(........6hhea...E...T...$hmtx...........(loca.G`.........maxp.8.....x... nameGE........._post..4....d..#.prep J....................._.<....................".......|.................b.....O..................................._.................................3.......3.....f..................P. [... ....Goog. .....b.....b.+ ...O....:... . ...................-.....2...0...\..._.B.=.J.2...|.........].8...?.!.q.T...9....._.......G...A...9...i...c...<...[...R.F...2.r...6.....".w.......1.....".....].>...........Y.c.....Y.....:.+...T...........w.\.6.....\.J.....U.......x...................M.:.w._...:.....,.......M.L.7...p.$.>...C.<.M.......C...i.#.......I.p.#.....p...k...C...p...C...p. .:.......i...................K...0......."./.i
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1439532
                                                                                                                                                                                                                                            Entropy (8bit):5.375889837615794
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:F2E872CB902B1D3CBE74C109B10685CD
                                                                                                                                                                                                                                            SHA1:6451678BEF8817C08EC39B1EA92A5027B8514CDB
                                                                                                                                                                                                                                            SHA-256:8B889441154385BF8CB1E6E6DD53B963E2B8F5FAA6454507F6D677044C4F1866
                                                                                                                                                                                                                                            SHA-512:05EBDF6B8680696FED19A2C716A7DD883C8172A5916BED3C4CB3DBE1A3DB294CB6223F9D443596442D75EC18E33B90B5EE7FA101F5913F33506BFAB36B14708C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C...{.......https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/tf.min.js/**.. * @license.. * Copyright 2023 Google LLC. All Rights Reserved... * Licensed under the Apache License, Version 2.0 (the "License");.. * you may not use this file except in compliance with the License... * You may obtain a copy of the License at.. *.. * http://www.apache.org/licenses/LICENSE-2.0.. *.. * Unless required by applicable law or agreed to in writing, software.. * distributed under the License is distributed on an "AS IS" BASIS,.. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied... * See the License for the specific language governing permissions and.. * limitations under the License... * =============================================================================.. */..!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e=e||self).tf=e.tf||{})}(this,(function(e){"use
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2955195
                                                                                                                                                                                                                                            Entropy (8bit):6.174103187330154
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:AD4D3A1C97370851C00EB94B657F1346
                                                                                                                                                                                                                                            SHA1:4E18C6F74428496E867B6E21A47DE0405210A587
                                                                                                                                                                                                                                            SHA-256:26BE3CA18CCF3AB878E22ABB06C31208A64118EDFF40E3CAD8497379CA59FA40
                                                                                                                                                                                                                                            SHA-512:1428A29184E18A5739B56B8441531DAAC273A3E933F21387B8D92F3D51785C12C871B4E2F863378FE4EECF0EB9101F4B1395645AA65F0277A62E4B2F79B15DEF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C...{.......https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/tf.min.js......!.........?.....t......',.l.on..-..........0T..@...`,...........a........`............q.`.....0T.....`..........a........`........$.`......bj...Rc...4....module....RcZ3`?....define....Rb...t....amd......`......M`......bj...!...Rb.U......tf..y............".. ...".. ...!...e....B".. ...!.../.....!...~..%.f.....!.......!..../..........5...e.......`.....$Sd.q..................I`....D. ..f..........`...`..L...........H......PQ.L.).yC...https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/tf.min.js.a........Db............D`.....Mm.Y.`.6..........0T..Br....`...........Pa........`........y........P...P......c....U...U..a_..c...............c..............c...e...O...1...c...............c....,...-......c...,-..r-..a...c......c.q.`|1...5+Sd.q..............:.+.......c.............@...D..Rb........MM..``....D..Rb..sS....es..`.....D....`0....D..RbB.......Nz..`.....D..Rb^.......Kt..`.....D..Rbv....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3133
                                                                                                                                                                                                                                            Entropy (8bit):7.730148279814778
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:AFB511EA2E1483640D8144F3E1A89495
                                                                                                                                                                                                                                            SHA1:6D3A01C8FBF1F4AA7FDAE3E3A1D1230A32DBBCAB
                                                                                                                                                                                                                                            SHA-256:93FFF8104CCF104EC386166162E720E448192EDF666C4ED686C91CC5BA149D2C
                                                                                                                                                                                                                                            SHA-512:FECF3CCABA3265C10ED06BD338C0E606F8CF7C63E9B8FB8B58C73EB41E555214D8CFEBD6FB3FF3DF483600DCF7079AEFFBCBAF35D44B707CBA2F87DACCFF01FE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......V...Yf.*....https://axon-assets-cdn.razerzone.com/author/icon/eb99bc56c82740a1a744431e8e1bc402.png.PNG........IHDR...0...0.....W.......pHYs...%...%.IR$.....sRGB.........gAMA......a....8IDATx..Y{ldU....=..{....c..B...(Fw..c.P..H...Pd.........D!....Q|.v.c..X.....X`a.C.yt....;.N.vvZz.t....9..{....;..5....#.H..m.U}.U........\....$L..L2...mW<......CbMP.Vbh.$(..I....q...z..9.....].-s....!..zJ..i.K....F...K...uh.g.......v..Xm....$()m[..|..o.A.1.lz8wY..-..z7..v...F...r'..s@.0X.&.'..} )f=.u..s..dy.._...c..:...t...8.,....Mn..Q..../..^.u\...z....^....m....*K.|.. .#..!7~...5...9.....EL....K.f.Q...?S.ye...z]....f..g{.G..._..`...u...=.......u.\......v..w..U^R.<..C!f....2..a.]tW;st[.;.{..;.}.....{..mx...7:.j..J0..,t.*am3..XA)]A..a..7...f..p..N.h......G.m_nE.t...2..kAyIF9+C%..7...j.Q.0T ...f...:.t....".O=..L.x&O.E.y5..BE.a.*.S%........w.....eh.1.......E.hG..B.;...xI(.p..K..k..~;.=..k.C#.>.K.2..F..D.......g...'...$....XE.Z?..R;.{m.|..H.;..!.Y7.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16275
                                                                                                                                                                                                                                            Entropy (8bit):4.214436454533439
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:3319C0DBF6E33BA070FF511172118D3A
                                                                                                                                                                                                                                            SHA1:7B6504479FB56778480A577747C854B46A8F1C2A
                                                                                                                                                                                                                                            SHA-256:D7D6773992B1F567705D3C30E59884743E453327B3200DFB5A1251C2D953C804
                                                                                                                                                                                                                                            SHA-512:B76E9D159B3ECF60C66DBC52A854C4DA45C5876D8081C139E9FE232BFBB99F597A69519DF8053AC192FA004C9C23C82AE2285A9ECD5827B3DC15A94C01ACFBEE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......X...$u......https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/assets/razer_about_insider.svg<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="24" height="24" rx="2" fill="#212121"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M12.2816 11.3647C12.1865 11.626 11.6007 11.8792 11.1925 12.0309C11.3015 11.8213 11.4485 11.6238 11.6185 11.4654C11.8002 11.2955 12.006 11.194 12.1688 11.194C12.2218 11.194 12.2488 11.2051 12.2581 11.2099C12.3008 11.2846 12.2947 11.3284 12.2816 11.3647ZM11.4213 11.2545C11.0979 11.5557 10.8093 12.0166 10.7246 12.5078C10.8211 12.4691 10.9091 12.437 10.985 12.4108C11.5779 12.2081 12.9202 11.7468 12.5 11.0515C12.3731 10.8416 11.89 10.8161 11.4213 11.2545Z" fill="#44D62C"/>..<mask id="mask0_2207_6238" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="2" y="2" width="19" height="19">..<path fill-rule="evenodd" clip-rule="evenodd" d="M2.5 2.84851H20.4568V20.8873H2.5V2.84851Z" fill="w
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):60605
                                                                                                                                                                                                                                            Entropy (8bit):5.424253588144665
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:35DE66AF79C70034942CB596AEB76D84
                                                                                                                                                                                                                                            SHA1:457A83BEB199A4B21EC767ACB3945068C77219B6
                                                                                                                                                                                                                                            SHA-256:83FBDFFCA395FBD5D315DC62345496CC5CA350A1809CA300116F6F693706D6B2
                                                                                                                                                                                                                                            SHA-512:A2DDFD27576F4699CE2049D10C92C5B7AD0F6D3591C6BB1F874A56D870D9C627F86C03EB19545FD6BDBE4ADE8A8CD3494FE6071602BF450966EBB3C2ECDD10E7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......D....6D.....https://js.braintreegateway.com/web/3.97.1/js/paypal-checkout.min.js!function(e){var t;"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):((t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).braintree||(t.braintree={})).paypalCheckout=e()}(function(){return function n(i,o,s){function a(t,e){if(!o[t]){if(!i[t]){var r="function"==typeof require&&require;if(!e&&r)return r(t,!0);if(c)return c(t,!0);throw(e=new Error("Cannot find module '"+t+"'")).code="MODULE_NOT_FOUND",e}r=o[t]={exports:{}},i[t][0].call(r.exports,function(e){return a(i[t][1][e]||e)},r,r.exports,n,i,o,s)}return o[t].exports}for(var c="function"==typeof require&&require,e=0;e<s.length;e++)a(s[e]);return a}({1:[function(e,t,r){"use strict";var n=this&&this.__importDefault||function(e){return e&&e.__esModule?e:{default:e}},n=(Object.defineProperty(r,"__esModule",{value:!0}),r.P
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):126020
                                                                                                                                                                                                                                            Entropy (8bit):5.825378737128354
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:76618ABFB76BF8381F22A548073E4075
                                                                                                                                                                                                                                            SHA1:D07148665F25C386508038933D2B3085B0BF1A9D
                                                                                                                                                                                                                                            SHA-256:92C17AB8BE282279A3008CAE432484307883727DDED29D5EA9CF2C0BCADAE7BE
                                                                                                                                                                                                                                            SHA-512:DA66BA2EDAC5F97B4D49F1E22AD71B45B538CF6EF57693F910EFD4546EA5284EAA7A7CF5B2A056192ED820BE72FB67F13E52EB70907AEC0264126F2A0F653D17
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......D....6D.....https://js.braintreegateway.com/web/3.97.1/js/paypal-checkout.min.js......!.........?.....t......',.l.on.............0T..<...`"...........a........`............q.`.....0T.....`..........a........`........,.`......bj...Rc...4....module....RcZ3`?....define....Rb...t....amd...!......!...Rd..B.....braintree.....ReR:&e....paypalCheckout................".. ...".. ...!...d...5......a".. ...!.../.....!.....f.....B".. ...!....".. ...!....".. ...!......./.......5..!...d.#.5..%.....`.....$Sd.p..............T...I`....D.(..h'.........`...p...0.............@....H......PQ.L.w..D...https://js.braintreegateway.com/web/3.97.1/js/paypal-checkout.min.jsa........Db............D`........Y.`............0T.......`...........La........`.............q.`N....0T..|..`.........\a........`..........`.....LSd.a......................................d(.......(.............A.`....D.0T......`.........pa........`........4.`.....0Sd.qA.....................`(.......`....D.h..Rc.b.....require..!..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):74895
                                                                                                                                                                                                                                            Entropy (8bit):6.223761449566751
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:E9F9E3B9F423C9B412ADC4F033329160
                                                                                                                                                                                                                                            SHA1:693562344EDB3F82E17EC7A996990680287B3022
                                                                                                                                                                                                                                            SHA-256:42878443A063140912995D4926D1BB6E0B14F7664C92BB924A8D59E84A80BE28
                                                                                                                                                                                                                                            SHA-512:81F0A169471D882DC4723DEA49BC9F0A66DE60D8C6D6B22A997C7FC8C00D83060F6C5570CD642D4E0421568F06381097251E94B74EFE78F672CFBFF51C5D676B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......Y...(.|.....https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/assets/razerf5-bold-webfont.ttf...........0FFTMn.6#...<....GDEF.......X... GPOS......x..zvGSUBDvLu..{.... OS/2s`....|....`cmap..A...|p....cvt ..a...~L....fpgm?.....~.....gasp............glyf...........head...D...@...6hhea.......x...$hmtx.0C.........locaR.0....4....maxp."......... nameI......$...Npost..R....t....prep*..... 4....webf..W!.. ..............=.......L\......G7S.........................................,..DFLT................kern.................C....".S.TnT.V V.V.WPX.XjX.Y^Y.Y.Z`[.[.\.\.]n].^j^._._|`>`.a.a.b:b.crd.dZd.e2f.g.h.i i.j.j.kjl.l.m.oVo.pXr*r.sHs.tRt.u u.v<w.w.xJx.y*y..........t.....>.,...........$.Z.t.......<.<.~...<.<...L.....N.......Z.......6.h.j..........."...............Z.........<.<.<.<...<.............D.D.D.D.Z...............................................................6.......Z.(.(...B.T...r.x.............7...9...:...<...........................}.#.........7.......%.....;.&.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1412700
                                                                                                                                                                                                                                            Entropy (8bit):7.999008503433816
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:CEEB0D3F9B2019F9CF049E07EF225709
                                                                                                                                                                                                                                            SHA1:BE86E2FD2C9185D5E8D0284C65A583B746EF5867
                                                                                                                                                                                                                                            SHA-256:93A39264BE305690D1AF6DF4B6F4DE80DD7A1B6D0A8967293EF30CB09F8CF668
                                                                                                                                                                                                                                            SHA-512:387376ADD38803AACA34B76E1DD7B8408A81E920BD6CCEBB6741C7500CDE1DD01056BDCAB75C2FAAC9AA590490C766A322FE4AE3EE6146C030F1016E45709CF5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......Z...%......https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/axon.6d137568f45370acfce1.css.gz...........g...&.W.........`..%..D/R..eAoD......jS.U...Y...].*.dddd.'"3....)..i....*.=..sJ.>.....I..I....^...o]...W.A.o. ...0..{.....^..j(.......t.........~...CR.a...&......&..c........... ..K."....p.8-?@..n..e..zz......C...#...t.?..6....-.|..V^.W....!w..Zw...._EP...?....C.F../..>...?.._t.U.Co..}..v.wa3T....w.r.K.vu....<..~...6.._...*...gt.P(....U.>.... .G...?>Q-.2..j[M.<LI.W...;..K..wI5.`.%.a...............A...Q.3-......mC..oO......\..*O.w....?_.../...L..G....".......|..'1.l..rS.O:...%<'..6............Z.o2...W>....'.u........O]./.....&...o...63.o.y..v..i.0.O>k..B..4./~..Llv..].F.'=..o......|..a.}..Q.Q.....;..Wn.qj^N.3;j.a...../...s...W......a.o....?..ws.?.n.{...........v....'......?.X.i..l...o1.{W.p.[`).z...V.wi...T..`<Q...'.{.S..S...D.E>......"..-.....".2p.za./......OC......`.....qh........n.....s.oot!....2.,..Z:...T2v..2.c..k
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):146238
                                                                                                                                                                                                                                            Entropy (8bit):6.659296073510989
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:306240E73716F471093F127A65C15468
                                                                                                                                                                                                                                            SHA1:13644D1A4F7F3D21AB0765990A92F2F7947EB11F
                                                                                                                                                                                                                                            SHA-256:3C402204BA40F10CBD8723787B0377C689A5DC99DF7239F6BB8E9AD001F5CC2B
                                                                                                                                                                                                                                            SHA-512:CE0A2745B32DD5CC3CB361342228AF1B1C23191E27C609B8E66FEFD9228211DF1FBA5C8FB22175B6FF0C696B832877E542783D6D1CB6B28D8DE4F80ABEC6C552
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......S...s.......https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/assets/Roboto-Regular.ttf............GPOS*.......S.GSUBn.U...2x...JLTSH.......$....OS/2...;.......`cmapR.7....4...Tcvt ...T.......0fpgm/.N.........gasp...........glyf.^2;..&(...Lhead..........6hhea...6...T...$hmtxz<u3.......,locaT...........maxp.8.....x... name.>.h...t....postB..4......#.prep...P...D.............[.._.<..........G.3.......1.,...\.w.................b.......,.?..............................._.................................3.......3.....f..................P. [... ....Goog.......b.....b.+ ...O....:... . .........................P...F...n...h...@.g.P.........t.....N...0.1.#.$...R.....q.......\..._...7...........M...f...S.......c...G.....0.....:.).`...........v.E...........t.x.....C...j.=.%...R...........t.q. ...t.q.M.....a...".j.........6...B.......a.(...N.'.(...X.=.......R.f.j.....?.a...b.;.c...8...d...............................a.......b...../.g..."...........-...........^...?.........
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3442
                                                                                                                                                                                                                                            Entropy (8bit):5.27787606479077
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:39C8657DDDAF354EC3FDD3B20B9A0BA9
                                                                                                                                                                                                                                            SHA1:80D4D1F62322A8E8F9A0D0DB18758B5307D68C81
                                                                                                                                                                                                                                            SHA-256:F33EFA8281952CBF7AE7F90012118ED0AD2FF32FEF7106B9268EE19297E19FCF
                                                                                                                                                                                                                                            SHA-512:44AC8F8C667266A6A077C0FB0E4EEDB08B065A07FCBBAC1F255D7466BF02B4CB41BD4CD4DB57A24175675E6E9CF997E374E53E145312B8495F7AB918E39B40A7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......-...#.......https://axon-api.razer.com/1.7.2.0/index.html<!DOCTYPE html><html lang=en><head><meta charset=utf-8><meta name=viewport content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=0"><link rel="shortcut icon" href=//deals-assets-cdn.razerzone.com/themes/assets/public/images/favicon.ico><script src=https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/tf.min.js></script><script src=https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/ChromaSDKWS.js></script><script src=https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/ChromaAI6.js></script><script src=https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/components.js></script><script src=https://chroma.razer.com/ChromaAI/jszip.min.js></script><script src=https://deals-assets-cdn.razerzone.com/rating-modal/index.min.js></script><title>Razer Axon</title><style>@keyframes preLoading {.. 0% {.. left: 0%;.. width: 10px;.. }..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):138222
                                                                                                                                                                                                                                            Entropy (8bit):6.649016145405627
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:BDA0AFD20902391AED9C35DAB1CA37A3
                                                                                                                                                                                                                                            SHA1:B2F1148B1C17CFD82DC0AF5923FFCD78BCFAC56D
                                                                                                                                                                                                                                            SHA-256:E729536DB35EDBB25F9CDF3AF4E1DB3301632F24021E314A3117C8FEA54C5ADA
                                                                                                                                                                                                                                            SHA-512:2A32A61F880C8EE01414C8ADD4FF4692239BECDB2C43CECFB2AF331CBC8E16D0CEFE16DAB11B3C048C8530C9E0C219F9EF81D43C307BCABD52C3614340746D68
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......R...........https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/assets/Roboto-Medium.ttf............GPOS.c.......O.GSUB@.&........VLTSH"......$....OS/2.+.@.......`cmap$.;....4....cvt ...........0fpgm/.N.........gasp............glyf.....'4..tLhead..(........6hhea...E...T...$hmtx..D........,loca.*T8........maxp.8.....x... name...G........post.s5....$..#.prep@.i.................../._.<....................-.....r.y.................b.....2...2..............................._.................................3.......3.....f..................P. [... ....Goog.......b.....b.+ ...O....:... . ...................%.....B...<...e...d...>.Z.B.............u.D...6...G.<...G.....h.......R...P...8.......t...E...a...R.%... .i...?.....*.....,.!.J.(... .....j.B...........g.n.....M...|.;.(...T...........v.g.+.....g.L.....[.....t.........(...2.......X.1...W...1...k.5.......P.Z.R.....3.Q...S.<.Y...*...T...}.........0.............~...S.......S.....).R.......{... ...%...!.......U...8.........Q
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3051695
                                                                                                                                                                                                                                            Entropy (8bit):6.1144374835248145
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:24A99DCE932950E847EFD6F189BC47CE
                                                                                                                                                                                                                                            SHA1:CD5ADCEA5D0121B9BBA17B243C9E0C414B1963B0
                                                                                                                                                                                                                                            SHA-256:2DBFBBF7EB02748DB6838C7021B5ED8A21CCAEB3377AFD794EEF0AB558562F05
                                                                                                                                                                                                                                            SHA-512:70204DFC15655EFF0EC0D292CB0067F34AF6913305AF837DA8E73331780DB9B12D0FA10101AD52F2749198264A40A5252C88DED9A0B64B6C826828E47F64E82E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......V...H.......https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/axon.6d137568f45370acfce1.js(function(a){var n={};function r(e){if(n[e]){return n[e].exports}var t=n[e]={i:e,l:false,exports:{}};a[e].call(t.exports,t,t.exports,r);t.l=true;return t.exports}r.m=a;r.c=n;r.d=function(e,t,a){if(!r.o(e,t)){Object.defineProperty(e,t,{enumerable:true,get:a})}};r.r=function(e){if(typeof Symbol!=="undefined"&&Symbol.toStringTag){Object.defineProperty(e,Symbol.toStringTag,{value:"Module"})}Object.defineProperty(e,"__esModule",{value:true})};r.t=function(t,e){if(e&1)t=r(t);if(e&8)return t;if(e&4&&typeof t==="object"&&t&&t.__esModule)return t;var a=Object.create(null);r.r(a);Object.defineProperty(a,"default",{enumerable:true,value:t});if(e&2&&typeof t!="string")for(var n in t)r.d(a,n,function(e){return t[e]}.bind(null,n));return a};r.n=function(t){var e=t&&t.__esModule?function e(){return t["default"]}:function e(){return t};r.d(e,"a",e);return e};r.o=function(e,t){return Object.pro
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4840982
                                                                                                                                                                                                                                            Entropy (8bit):6.396770228055634
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:AC61B39848076272F9FDF689F8C822DF
                                                                                                                                                                                                                                            SHA1:EEFC1C715059BE89D43D9A0088AD51C8B64733EF
                                                                                                                                                                                                                                            SHA-256:EA5A2CD27E26BD37C27E6552C0EE8920C837F83394AF5D9C55838810B47FEC94
                                                                                                                                                                                                                                            SHA-512:D66D1FD2502A9422D13F6AA42528DC74108A0F5A4DC41CAFBB189AE10D41023821797778C7ABC764C7C929B5E796FB1F65B5F88CEEFC64BD0A85F3A4F842A9FD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......V...H.......https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/axon.6d137568f45370acfce1.js......!.........?.....t.6.,..',.l.on`.I..........0T.......`n)..........a........`..........9..q.`.....0T.....`..........a........`........L.`"....<Sd.q........................A...A.b(...........I`....D.0T.....`.........(a........`..........`......bj..(..b................C....H..bj....b..................2......y8................1.........1.../.............6.....7...........1.../..../..../.........._.....5.../....`.....(Sd.qA.........@...D.....A.`....D. ....e......... P.........@....H......dQ.`..zV...https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/axon.6d137568f45370acfce1.js..a........Db............D`........Y.`.O..........$..0T..\...`b..........Ta........`............q.`............... ..b...............G...C.o(............../....b......!!.../......)...6........._.........`.....(Sd.qA.........t.......I`....D. ....d..........`..L.......De.................H........0T
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):53925
                                                                                                                                                                                                                                            Entropy (8bit):6.0621802807348395
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:4227F1FEF5C535ECC2A105595556DACB
                                                                                                                                                                                                                                            SHA1:FFF25D7527C168C3C4A243EAF7E0FAD918A35554
                                                                                                                                                                                                                                            SHA-256:6611F023160E057A5B5532457C16D38BBFEB99865E598FCA8F4D2802A82D37ED
                                                                                                                                                                                                                                            SHA-512:597AD0A8E2AB2804FF561F8B023B0A7DE58D0E9BFFC42D351EAD62756E3D7089B600A83208EC7C4C54C9FF01B1F856506183720B8CA1BD6166AC17DDA85A3A98
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......T....@......https://axon-assets-cdn.razerzone.com/thumbnail/18d6413e6fdd97675ccb8546fc25b873.svg<svg width="38" height="38" viewBox="0 0 38 38" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<circle cx="19" cy="19" r="19" fill="black"/>.<mask id="mask0_1843_46" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="0" y="0" width="38" height="38">.<circle cx="19" cy="19" r="19" fill="white"/>.</mask>.<g mask="url(#mask0_1843_46)">.<rect x="3" y="-2" width="52" height="52" fill="url(#pattern0)"/>.</g>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_1843_46" transform="scale(0.0027027)"/>.</pattern>.<image id="image0_1843_46" width="370" height="372" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAXIAAAF0CAYAAAA+fbIUAAAAAXNSR0IArs4c6QAAQABJREFUeAHsXQV4HEey7pgtySCZZJBktmOIHXOYLszJJbkwM+OF75Jc4MLM9MLMyYXZkNiOmUGSGSSTzPj+f6yVd2eqZ4dWC5r6vpJ2qqm6Zqamu7q6eicVQ
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):270565
                                                                                                                                                                                                                                            Entropy (8bit):4.888691334783285
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:E833026DA9302D2BD5681F2FEECFCD2C
                                                                                                                                                                                                                                            SHA1:14D26EE1EF9432D200D68921E30D860172CC6C6A
                                                                                                                                                                                                                                            SHA-256:2472864707C052E933249B128172E33B08FB1B4CB34E39A772BD2CAE29D611CA
                                                                                                                                                                                                                                            SHA-512:BA36F9C178775EE79A4F719BE17DD4369E7D32BC70BA6D963C23837AA1BC527E0C1196E6469D2C1583BE1EC18052A30F838F8A79A41C020CA6235B2801A063B2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......H.....H.....https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/ChromaSDKWS.js// JavaScript source code....function ChromaSDK() {.. var uri = undefined;.. var timerId = undefined;.. var initialized = false;.. var customInitData = undefined;..}....ChromaSDK.prototype = {.. uri: undefined,.. onTimer: function () {.. var refThis = chromaSDK; // used on interval so this is out of scope.. if (refThis.uri == undefined) {.. return;.. }.... if (!refThis.initialized) {.. return;.. }.... var request = new XMLHttpRequest();.... request.open("PUT", refThis.uri + "/heartbeat", true);.... request.setRequestHeader("content-type", "application/json");.... request.onerror = function () {.. console.log('Heartbeat onerror', request.status);.. };.... request.onreadystatechange = function () {.. if (request.readyState == 4 && request.status != 200) {.. console.log('Heartbeat error', request.status);.. /*.. set
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):137720
                                                                                                                                                                                                                                            Entropy (8bit):6.487991752947222
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:79DAC3552328911B354FE2BE05FC39CA
                                                                                                                                                                                                                                            SHA1:18252D0F97E91B547F0A52304FDFCEF11A85AD78
                                                                                                                                                                                                                                            SHA-256:70B52F080F91F38931EA8389C1E72AA3436F2027370C140FAF3D76DCA71A6F0F
                                                                                                                                                                                                                                            SHA-512:8237F4372301EBFDD3ADDD3BAEE45FC6CC5597C40E47BA421ABCCE502FA6EE46FA54939E4AF22B1978AC8A6673A482D4F437D63D65938DA7CD91ECB9069AE0D0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......H.....H.....https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/ChromaSDKWS.js......!.........?.....t.D....',.l.onP............0T.......`............a........`..........-..q.`.....`L`,....0T..4..`..........a........`........!.e .......................`.....$Sd.q..........^...R.....Rd........ChromaSDK...`....D.)..H......TQ.Pf./\H...https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/ChromaSDKWS.jsa........Db............D`........Y.`............0T......`...........8a........`..........H.q.` ....,Sd.q....................Rc.-......request.`......Rc........onTimer.`....D..Rd.-.....chromaSDK.....Rb.aQ!....uri...Rd.?.s....initialized.............Rb........PUT...Rd...v..../heartbeat....Re.O.]....setRequestHeader..Rd^.O.....content-type..ReR.zj....application/json.0T..D..`8........ta........`..........`.........B!.. RfF<.w....Heartbeat onerror......e.i ...........!.../........../....b.......`.....(Sd.qA.................I`....D.D....c..........P......(e................g.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):130404
                                                                                                                                                                                                                                            Entropy (8bit):6.2395634632136705
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:253A21659B18C487D8868F019DACE148
                                                                                                                                                                                                                                            SHA1:1F8C60D78169168A9314E1231E59879EA367374A
                                                                                                                                                                                                                                            SHA-256:2CAB658E9B1C644A421DDCDEF282AE2B111D9F74437D01DB62AAA486EF333998
                                                                                                                                                                                                                                            SHA-512:827957E364F69035D313718361A75BB3476297C533C04C356F427BE8245E4F3748903B436754B115404CE64EAB09F921B051AFB59F0BDC2C955185233277F5FA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......Q....%......https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/assets/razerf5-thin.otfOTTO.......0CFF .H|...y.....GPOS...0......e.GSUB......y.....OS/2b.t.... ...`cmapP...........head...........6hhea.<.P.......$hmtx<.X}...t....maxp..P.........name/.Z........$post........... ..........[._.<..........K......O...!...0.&.......................w.!...0....................P..................X...K...X...^...,............................RZR.... .......4.... ............ . .......&.........6.............6...........=...........A...........X...........d...........m.........Q.x.....................c.............6.........l.P......................................................................."...........8.................................4..........................Copyright (c) 2014 by Razer Inc. Some rights reserved.RazerF5ThinRZR: RazerF5 Thin: 2014RazerF5 ThinVersion 2RazerF5ThinPlease refer to the Copyright section for the font trademark attribution notices.Razer Inc.This F
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):63026
                                                                                                                                                                                                                                            Entropy (8bit):5.519582524653508
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:C1D99A26043ACB2A887C478C45E6FC5C
                                                                                                                                                                                                                                            SHA1:88361641480462F98F3134A740A326ED9D8E0FA1
                                                                                                                                                                                                                                            SHA-256:EFBC7109E55D96EDBDC8C3358C63FC28DE12609A4992DA7D2584B1FC345BC8DB
                                                                                                                                                                                                                                            SHA-512:4CC082DC55702B154503FB0E97871B624F97807EE32E19C717C5350171BF1BCEFF398B9A817DC6C1BFD83E2BD76D0249820AC5FFFBF879ECEA8F1F5723FAA88A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......B...a.......https://js.braintreegateway.com/web/3.97.1/js/hosted-fields.min.js!function(e){var t;"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):((t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).braintree||(t.braintree={})).hostedFields=e()}(function(){return function r(i,o,s){function a(t,e){if(!o[t]){if(!i[t]){var n="function"==typeof require&&require;if(!e&&n)return n(t,!0);if(c)return c(t,!0);throw(e=new Error("Cannot find module '"+t+"'")).code="MODULE_NOT_FOUND",e}n=o[t]={exports:{}},i[t][0].call(n.exports,function(e){return a(i[t][1][e]||e)},n,n.exports,r,i,o,s)}return o[t].exports}for(var c="function"==typeof require&&require,e=0;e<s.length;e++)a(s[e]);return a}({1:[function(e,t,n){"use strict";var r=this&&this.__importDefault||function(e){return e&&e.__esModule?e:{default:e}},r=(Object.defineProperty(n,"__esModule",{value:!0}),n.Promi
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):133018
                                                                                                                                                                                                                                            Entropy (8bit):5.831881251885757
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:71C06F97D1E1BA7ED20571ACE696D9BA
                                                                                                                                                                                                                                            SHA1:DABB91B4095D9BFF8E6E50F224219B3A306F3C57
                                                                                                                                                                                                                                            SHA-256:CA402CD5690CA0359BEA3BA86623517F49266687D8DD5B06726CE544FE8E49CE
                                                                                                                                                                                                                                            SHA-512:BE71885672E9F7BECDC778F252876B8C6998BEE5928B3A411DB6086BBA757C2B94DFD23BE195C3A1F183AFCC9A41653A57B9EAA60AD20577415E9AD2DB75948C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......B...a.......https://js.braintreegateway.com/web/3.97.1/js/hosted-fields.min.js......!.........?.....t.o....',.l.on.............0T..<...`"...........a........`............q.`.....0T.....`..........a........`........,.`......bj...Rc...4....module....RcZ3`?....define....Rb...t....amd...!......!...Rd..B.....braintree.....Rdf.].....hostedFields..............".. ...".. ...!...d...5......a".. ...!.../.....!.....f.....B".. ...!....".. ...!....".. ...!......./.......5..!...d.#.5..%.....`.....$Sd.p..............P...I`....D.(..h'.........`...p...0.............@....H......PQ.L....B...https://js.braintreegateway.com/web/3.97.1/js/hosted-fields.min.js..a........Db............D`........Y.`............0T.......`...........La........`..........%..q.`.....0T..|..`.........\a........`..........`.....LSd.a......................................d(.......(.............A.`....D.0T......`.........pa........`........4.`.....0Sd.qA.....................`(.......`....D.h..Rc.b.....require..!.. Rf.d..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3385
                                                                                                                                                                                                                                            Entropy (8bit):5.271359739424811
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:C75AE3DB53AD37D02E8FFD308DE04573
                                                                                                                                                                                                                                            SHA1:40E7CB598753BBE2F870D91BE36CE5FB5C15A1D0
                                                                                                                                                                                                                                            SHA-256:9BE7BC576E3A6402353E0E8F744FCDDE669203902983367C2ACDB853ECAEB523
                                                                                                                                                                                                                                            SHA-512:F240E9AB340D46C36242D68B276F27E2A272EB117D540899F0C04ABF7DD080F6B161926B9EBD53D754C5797689CE7DB5444025067DECBD79F054580434224759
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......#....c@q....https://axon-api.razer.com/1.7.2.0/<!DOCTYPE html><html lang=en><head><meta charset=utf-8><meta name=viewport content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=0"><link rel="shortcut icon" href=//deals-assets-cdn.razerzone.com/themes/assets/public/images/favicon.ico><script src=https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/tf.min.js></script><script src=https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/ChromaSDKWS.js></script><script src=https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/ChromaAI6.js></script><script src=https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/components.js></script><script src=https://chroma.razer.com/ChromaAI/jszip.min.js></script><script src=https://deals-assets-cdn.razerzone.com/rating-modal/index.min.js></script><title>Razer Axon</title><style>@keyframes preLoading {.. 0% {.. left: 0%;.. width: 10px;.. }.. 50%
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):26313
                                                                                                                                                                                                                                            Entropy (8bit):5.324226577078734
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:66C0B5309E3DFA5C9A86B3EBF75D4F61
                                                                                                                                                                                                                                            SHA1:A835E0BD376FD7DD5800FEBC04D2DBE846BB2101
                                                                                                                                                                                                                                            SHA-256:E655A99FD4C51DA6A178EBD5922BC46D9132E86C9E3192C1C6B3E91BDF7CAEFD
                                                                                                                                                                                                                                            SHA-512:C4FD209B66E41317AAA7035E5EB6C30815B6C2AA1F6A6204DEEE353FD0CDDA62ED742BDC6719B5A2E1FE11EB3127D8D50A27366BE2AAD345ECE673C01841EBB0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......G...4.B....https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/components.jsvar deviceMaps = [];..var chromaIsInitialized = false;..var browserTabIsVisible = true;..var pageHadFocus = undefined;..var chromaSDK = undefined;....function sleep(ms) {.. return new Promise(resolve => setTimeout(resolve, ms));..}....function lerp(start, end, amt) {.. return (1 - amt) * start + amt * end;..}....function inverseLerp(from, to, val, wrap) {.. if (wrap) {.. if (val > 180) {.. val -= 360;.. }.. }.. if (val < from && val < to) {.. return 0;.. }.. if (val > from && val > to) {.. return 0;.. }.. return (val - from) / (to - from);..}....findLeds = function (children, collection, className) {.. for (var i = 0; i < children.length; ++i) {.. var child = children[i];.. if (child == undefined) {.. continue;.. }.. //console.log('class', child.getAttribute("class"));.. var childClassName = child.getAttribute("class");.. if (childClassName !=
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):21407
                                                                                                                                                                                                                                            Entropy (8bit):6.418500621781334
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:BE6720248177BE8ADDBDF42771E1D995
                                                                                                                                                                                                                                            SHA1:D5D07DE9E8B0DD5C8994450D904DBD249B614219
                                                                                                                                                                                                                                            SHA-256:0F202EDACDABC1E5C46D5ABC30C9EA8DC300E1DF1CE9750BF8B492460AE99F19
                                                                                                                                                                                                                                            SHA-512:FC1614006F80D1E3E630A5BC8CD58B0B580502299EF1A3B9B143AFEF7318E4D579E5D3027CDA0F05672ADFACD5FC9A2C84748726806335389662C3BA673595C5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......G...4.B....https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/components.js......!.........?.....t.Tc...',.l.on.R...........0T......`............a........`..........h.q.`0....|L`:.....Rd.x %....deviceMaps... Rf.W.....chromaIsInitialized.. Rf~r.E....browserTabIsVisible...Rd........pageHadFocus..Rd.-.....chromaSDK....0T..D..`4........,a........`..........`.....,Sd.q..........H.........Rb*.......ms..`(.....Rc.b......sleep...`....D.9..0T..8..`.........Ha........`..........`......b..f............!......f........`.....(SdDpW.................I`....D.8....b.............H......TQ.P.n.2G...https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/components.js.a........Db............D`.....h.Y.`0........(..D..0T..@...`0..........la........`..........!.h.................<.....=.....=..;...`.....$Sd.q..............p.....RbnE......lerp`....D....b.........B...\e................. ........0T..p..`..........a........`........t....................r.......Hh.......q......q........r.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):180494
                                                                                                                                                                                                                                            Entropy (8bit):5.085091975664117
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:9134048F873199D214CFD3689B3E327C
                                                                                                                                                                                                                                            SHA1:5D9FAF16C802766B4FCB20C57907DE213E85E7A8
                                                                                                                                                                                                                                            SHA-256:E995964EA80D872286BD590C032C5DFA35E0541E87B05DF19B4FD223025A3160
                                                                                                                                                                                                                                            SHA-512:950ED10FC8BD39177539B6879D62E7D9A660B73725F9CAD4B9FCB76E2B5E537B9BE160478C64109CF4BF53A0F59E4AB56BDEDF54E0D845DC11115BAFAF3C957F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......?... .'.....https://js.braintreegateway.com/web/3.97.1/js/three-d-secure.js(function(f){if(typeof exports==="object"&&typeof module!=="undefined"){module.exports=f()}else if(typeof define==="function"&&define.amd){define([],f)}else{var g;if(typeof window!=="undefined"){g=window}else if(typeof global!=="undefined"){g=global}else if(typeof self!=="undefined"){g=self}else{g=this}(g.braintree || (g.braintree = {})).threeDSecure = f()}})(function(){var define,module,exports;return (function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var p=n[i]={exports:{}};e[i][0].call(p.exports,function(r){var n=e[i][1][r];return o(n||r)},p,p.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}return r})()({1:[function(_dereq_,module,exports){."use stri
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):135695
                                                                                                                                                                                                                                            Entropy (8bit):5.906946428991039
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:AFC8F32B818E9BA18233FB2789B17D86
                                                                                                                                                                                                                                            SHA1:65538029BA293CAA25B1B24D96A3C0B9926C6E27
                                                                                                                                                                                                                                            SHA-256:2456AEBE511535C6E3003CEF551C2849E0C898B32A75AA7238870B1EACFA281C
                                                                                                                                                                                                                                            SHA-512:2DB5E5B9947B5D6BDC402ECB8E61DE806B629DBAA4973EEA3CBF0B9DD02CE02749502176D2F2840F04D7A3433CFEBE4289D896EFE1BDB0AABD06F9EE1F18A175
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......?... .'.....https://js.braintreegateway.com/web/3.97.1/js/three-d-secure.js......!.........?.....t.L....',.l.onp............0T..8...` ...........a........`............q.`.....0T.....`..........a........`........,.`......bj...Rc...4....module....RcZ3`?....define....Rb...t....amd...!......!...Rd..B.....braintree.....Rd.c.....threeDSecure..............".. ...".. ...!...d..5....c".. ...!.../.....!.....f.....D".. ...!...!".. ...!....".. ...!........./.......5..!...d.#5..%....`.....$Sd.p..................I`....D.(..h'.........`...p...0.............@....H......LQ.HZ.Z?...https://js.braintreegateway.com/web/3.97.1/js/three-d-secure.js.a........Db............D`.....E..Y.`............0T..Q....`L..........La........`.............q.`.....0T..8..`.........\a........`..........`.....,Sd.q..........>.........A.`....I`....D.0T..x..`.........pa........`..........`.....PSd.qA.........X.............A.............d(.......(.............A.`....D.h.0T......`..........a........`........4.`.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):24
                                                                                                                                                                                                                                            Entropy (8bit):2.1431558784658327
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:54CB446F628B2EA4A5BCE5769910512E
                                                                                                                                                                                                                                            SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                                                                                                                                                                                                                                            SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                                                                                                                                                                                                                                            SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m..................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:MS Windows COFF Motorola 68000 object file
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):624
                                                                                                                                                                                                                                            Entropy (8bit):4.440136525456971
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:ECEBEE46E883E70E783D85AF412977BA
                                                                                                                                                                                                                                            SHA1:6D44112369DF648CF20CAE5D1CFB02AC48E7EA10
                                                                                                                                                                                                                                            SHA-256:0A4E24B108170459C7FF359084FF1649A6841F256A4FF6348D1AF3D354ABC1DF
                                                                                                                                                                                                                                            SHA-512:1A111F29FBB9DD1B54891247F83AEFC7A722E5E0A9018277469B71D11A8458EA274F782958F8DB3D9A5CEBCFBD62483D739928D951E5A718C643A68C511FC3D0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:h...O..)oy retne..............#.........L|.~D.....................BJA....................}.U..........&............._.........A.............wS...............+1..u..................I."S..fL................I..H.............2#.....H..*9..J.................d..Y.8"..................N.D.'........{.......$..6-%.O................ZU.d...........=........oC? ...........px.....`...aT".........h.......n`..y.J..........C...../.Uf.{...................#...$:..................4..n..1.................Bd.u;J..................U.B...Q................!F..............<......?..q.W.)................zi.>.4................. ?a.../.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:MS Windows COFF Motorola 68000 object file
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):624
                                                                                                                                                                                                                                            Entropy (8bit):4.440136525456971
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:ECEBEE46E883E70E783D85AF412977BA
                                                                                                                                                                                                                                            SHA1:6D44112369DF648CF20CAE5D1CFB02AC48E7EA10
                                                                                                                                                                                                                                            SHA-256:0A4E24B108170459C7FF359084FF1649A6841F256A4FF6348D1AF3D354ABC1DF
                                                                                                                                                                                                                                            SHA-512:1A111F29FBB9DD1B54891247F83AEFC7A722E5E0A9018277469B71D11A8458EA274F782958F8DB3D9A5CEBCFBD62483D739928D951E5A718C643A68C511FC3D0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:h...O..)oy retne..............#.........L|.~D.....................BJA....................}.U..........&............._.........A.............wS...............+1..u..................I."S..fL................I..H.............2#.....H..*9..J.................d..Y.8"..................N.D.'........{.......$..6-%.O................ZU.d...........=........oC? ...........px.....`...aT".........h.......n`..y.J..........C...../.Uf.{...................#...$:..................4..n..1.................Bd.u;J..................U.B...Q................!F..............<......?..q.W.)................zi.>.4................. ?a.../.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):24
                                                                                                                                                                                                                                            Entropy (8bit):2.1431558784658327
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:54CB446F628B2EA4A5BCE5769910512E
                                                                                                                                                                                                                                            SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                                                                                                                                                                                                                                            SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                                                                                                                                                                                                                                            SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m..................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):146238
                                                                                                                                                                                                                                            Entropy (8bit):6.659296073510989
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:306240E73716F471093F127A65C15468
                                                                                                                                                                                                                                            SHA1:13644D1A4F7F3D21AB0765990A92F2F7947EB11F
                                                                                                                                                                                                                                            SHA-256:3C402204BA40F10CBD8723787B0377C689A5DC99DF7239F6BB8E9AD001F5CC2B
                                                                                                                                                                                                                                            SHA-512:CE0A2745B32DD5CC3CB361342228AF1B1C23191E27C609B8E66FEFD9228211DF1FBA5C8FB22175B6FF0C696B832877E542783D6D1CB6B28D8DE4F80ABEC6C552
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......S...s.......https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/assets/Roboto-Regular.ttf............GPOS*.......S.GSUBn.U...2x...JLTSH.......$....OS/2...;.......`cmapR.7....4...Tcvt ...T.......0fpgm/.N.........gasp...........glyf.^2;..&(...Lhead..........6hhea...6...T...$hmtxz<u3.......,locaT...........maxp.8.....x... name.>.h...t....postB..4......#.prep...P...D.............[.._.<..........G.3.......1.,...\.w.................b.......,.?..............................._.................................3.......3.....f..................P. [... ....Goog.......b.....b.+ ...O....:... . .........................P...F...n...h...@.g.P.........t.....N...0.1.#.$...R.....q.......\..._...7...........M...f...S.......c...G.....0.....:.).`...........v.E...........t.x.....C...j.=.%...R...........t.q. ...t.q.M.....a...".j.........6...B.......a.(...N.'.(...X.=.......R.f.j.....?.a...b.;.c...8...d...............................a.......b...../.g..."...........-...........^...?.........
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2955195
                                                                                                                                                                                                                                            Entropy (8bit):6.174103187330154
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:AD4D3A1C97370851C00EB94B657F1346
                                                                                                                                                                                                                                            SHA1:4E18C6F74428496E867B6E21A47DE0405210A587
                                                                                                                                                                                                                                            SHA-256:26BE3CA18CCF3AB878E22ABB06C31208A64118EDFF40E3CAD8497379CA59FA40
                                                                                                                                                                                                                                            SHA-512:1428A29184E18A5739B56B8441531DAAC273A3E933F21387B8D92F3D51785C12C871B4E2F863378FE4EECF0EB9101F4B1395645AA65F0277A62E4B2F79B15DEF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C...{.......https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/tf.min.js......!.........?.....t......',.l.on..-..........0T..@...`,...........a........`............q.`.....0T.....`..........a........`........$.`......bj...Rc...4....module....RcZ3`?....define....Rb...t....amd......`......M`......bj...!...Rb.U......tf..y............".. ...".. ...!...e....B".. ...!.../.....!...~..%.f.....!.......!..../..........5...e.......`.....$Sd.q..................I`....D. ..f..........`...`..L...........H......PQ.L.).yC...https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/tf.min.js.a........Db............D`.....Mm.Y.`.6..........0T..Br....`...........Pa........`........y........P...P......c....U...U..a_..c...............c..............c...e...O...1...c...............c....,...-......c...,-..r-..a...c......c.q.`|1...5+Sd.q..............:.+.......c.............@...D..Rb........MM..``....D..Rb..sS....es..`.....D....`0....D..RbB.......Nz..`.....D..Rb^.......Kt..`.....D..Rbv....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3133
                                                                                                                                                                                                                                            Entropy (8bit):7.730148279814778
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:AFB511EA2E1483640D8144F3E1A89495
                                                                                                                                                                                                                                            SHA1:6D3A01C8FBF1F4AA7FDAE3E3A1D1230A32DBBCAB
                                                                                                                                                                                                                                            SHA-256:93FFF8104CCF104EC386166162E720E448192EDF666C4ED686C91CC5BA149D2C
                                                                                                                                                                                                                                            SHA-512:FECF3CCABA3265C10ED06BD338C0E606F8CF7C63E9B8FB8B58C73EB41E555214D8CFEBD6FB3FF3DF483600DCF7079AEFFBCBAF35D44B707CBA2F87DACCFF01FE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......V...Yf.*....https://axon-assets-cdn.razerzone.com/author/icon/eb99bc56c82740a1a744431e8e1bc402.png.PNG........IHDR...0...0.....W.......pHYs...%...%.IR$.....sRGB.........gAMA......a....8IDATx..Y{ldU....=..{....c..B...(Fw..c.P..H...Pd.........D!....Q|.v.c..X.....X`a.C.yt....;.N.vvZz.t....9..{....;..5....#.H..m.U}.U........\....$L..L2...mW<......CbMP.Vbh.$(..I....q...z..9.....].-s....!..zJ..i.K....F...K...uh.g.......v..Xm....$()m[..|..o.A.1.lz8wY..-..z7..v...F...r'..s@.0X.&.'..} )f=.u..s..dy.._...c..:...t...8.,....Mn..Q..../..^.u\...z....^....m....*K.|.. .#..!7~...5...9.....EL....K.f.Q...?S.ye...z]....f..g{.G..._..`...u...=.......u.\......v..w..U^R.<..C!f....2..a.]tW;st[.;.{..;.}.....{..mx...7:.j..J0..,t.*am3..XA)]A..a..7...f..p..N.h......G.m_nE.t...2..kAyIF9+C%..7...j.Q.0T ...f...:.t....".O=..L.x&O.E.y5..BE.a.*.S%........w.....eh.1.......E.hG..B.;...xI(.p..K..k..~;.=..k.C#.>.K.2..F..D.......g...'...$....XE.Z?..R;.{m.|..H.;..!.Y7.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):63026
                                                                                                                                                                                                                                            Entropy (8bit):5.519582524653508
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:C1D99A26043ACB2A887C478C45E6FC5C
                                                                                                                                                                                                                                            SHA1:88361641480462F98F3134A740A326ED9D8E0FA1
                                                                                                                                                                                                                                            SHA-256:EFBC7109E55D96EDBDC8C3358C63FC28DE12609A4992DA7D2584B1FC345BC8DB
                                                                                                                                                                                                                                            SHA-512:4CC082DC55702B154503FB0E97871B624F97807EE32E19C717C5350171BF1BCEFF398B9A817DC6C1BFD83E2BD76D0249820AC5FFFBF879ECEA8F1F5723FAA88A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......B...a.......https://js.braintreegateway.com/web/3.97.1/js/hosted-fields.min.js!function(e){var t;"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):((t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).braintree||(t.braintree={})).hostedFields=e()}(function(){return function r(i,o,s){function a(t,e){if(!o[t]){if(!i[t]){var n="function"==typeof require&&require;if(!e&&n)return n(t,!0);if(c)return c(t,!0);throw(e=new Error("Cannot find module '"+t+"'")).code="MODULE_NOT_FOUND",e}n=o[t]={exports:{}},i[t][0].call(n.exports,function(e){return a(i[t][1][e]||e)},n,n.exports,r,i,o,s)}return o[t].exports}for(var c="function"==typeof require&&require,e=0;e<s.length;e++)a(s[e]);return a}({1:[function(e,t,n){"use strict";var r=this&&this.__importDefault||function(e){return e&&e.__esModule?e:{default:e}},r=(Object.defineProperty(n,"__esModule",{value:!0}),n.Promi
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16275
                                                                                                                                                                                                                                            Entropy (8bit):4.214436454533439
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:3319C0DBF6E33BA070FF511172118D3A
                                                                                                                                                                                                                                            SHA1:7B6504479FB56778480A577747C854B46A8F1C2A
                                                                                                                                                                                                                                            SHA-256:D7D6773992B1F567705D3C30E59884743E453327B3200DFB5A1251C2D953C804
                                                                                                                                                                                                                                            SHA-512:B76E9D159B3ECF60C66DBC52A854C4DA45C5876D8081C139E9FE232BFBB99F597A69519DF8053AC192FA004C9C23C82AE2285A9ECD5827B3DC15A94C01ACFBEE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......X...$u......https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/assets/razer_about_insider.svg<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="24" height="24" rx="2" fill="#212121"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M12.2816 11.3647C12.1865 11.626 11.6007 11.8792 11.1925 12.0309C11.3015 11.8213 11.4485 11.6238 11.6185 11.4654C11.8002 11.2955 12.006 11.194 12.1688 11.194C12.2218 11.194 12.2488 11.2051 12.2581 11.2099C12.3008 11.2846 12.2947 11.3284 12.2816 11.3647ZM11.4213 11.2545C11.0979 11.5557 10.8093 12.0166 10.7246 12.5078C10.8211 12.4691 10.9091 12.437 10.985 12.4108C11.5779 12.2081 12.9202 11.7468 12.5 11.0515C12.3731 10.8416 11.89 10.8161 11.4213 11.2545Z" fill="#44D62C"/>..<mask id="mask0_2207_6238" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="2" y="2" width="19" height="19">..<path fill-rule="evenodd" clip-rule="evenodd" d="M2.5 2.84851H20.4568V20.8873H2.5V2.84851Z" fill="w
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):883077
                                                                                                                                                                                                                                            Entropy (8bit):7.999342769410776
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:F9A9612E76A4C8D39BFEE9827CC72C89
                                                                                                                                                                                                                                            SHA1:983D3B4F0D093655D9932875C3CDD5E2899E0B4C
                                                                                                                                                                                                                                            SHA-256:6A2E612D3FC9DCC8885B5F4832721774D547216037137AE9AB962DFBE543C882
                                                                                                                                                                                                                                            SHA-512:CB6168B4D7E6D6C2D6982F14CD786E0CE70A818FC40C30B0D5E32347E2265E2FF598A22CA62D7F9CFE988292CE59A8FA6AF87B00B0DFC8E1BE94DE17F383467B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......Y..../Y.....https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/axon.6d137568f45370acfce1.js.gz...........ks..0.Wl.9.rL..J.q)..h..%...$HbL......:...j..j.n....7....n..J...}....Ld...F..74..;....&..$Z...*..".Zc.k.W...G4.E.....a.%...I\Lr.Cm...?...w.I...m..f"...;}..jR..$..hCeN...%..v....`.u...bT....'....:....4..4J.Y.1.F....O.l....!......V-.2....p~?h.........1..xj!....z..7...6...Q.8.;#......f.....a.O..$.:.9.t.d%nd&V..mY...}miI.,q.S!k.z.......+.^.....%.5...[.4..j>..6 ....E...D.XNaZt.....ad2z\....F.*.l}.$.@].B..:.2;.,IE...hh.4N...(...V......-..wp.... [...f.U}".5..$.^..$>..$..,.....k..d.;...K...8.I......|...0..v8X...x.U...Z*l...!......J.X....1F1]@....x..Yc*..K.R.lM(.i..).ol...>M.X..Um.A.,x.u_.%....X.W.......E"/....%27....@}...0.../...g..k...]x.....a.}=..{. .3..D.i.,..@..../&T..&A....0....F.x.{m.U..jg....)9...8.&.b.I..i...........L$..}.,...gS.R....&........k..X..........H(1...P........h.a.<A...mVO.sg.."I.O;......?..c..t..l|...T...7I
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):137720
                                                                                                                                                                                                                                            Entropy (8bit):6.487991752947222
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:79DAC3552328911B354FE2BE05FC39CA
                                                                                                                                                                                                                                            SHA1:18252D0F97E91B547F0A52304FDFCEF11A85AD78
                                                                                                                                                                                                                                            SHA-256:70B52F080F91F38931EA8389C1E72AA3436F2027370C140FAF3D76DCA71A6F0F
                                                                                                                                                                                                                                            SHA-512:8237F4372301EBFDD3ADDD3BAEE45FC6CC5597C40E47BA421ABCCE502FA6EE46FA54939E4AF22B1978AC8A6673A482D4F437D63D65938DA7CD91ECB9069AE0D0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......H.....H.....https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/ChromaSDKWS.js......!.........?.....t.D....',.l.onP............0T.......`............a........`..........-..q.`.....`L`,....0T..4..`..........a........`........!.e .......................`.....$Sd.q..........^...R.....Rd........ChromaSDK...`....D.)..H......TQ.Pf./\H...https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/ChromaSDKWS.jsa........Db............D`........Y.`............0T......`...........8a........`..........H.q.` ....,Sd.q....................Rc.-......request.`......Rc........onTimer.`....D..Rd.-.....chromaSDK.....Rb.aQ!....uri...Rd.?.s....initialized.............Rb........PUT...Rd...v..../heartbeat....Re.O.]....setRequestHeader..Rd^.O.....content-type..ReR.zj....application/json.0T..D..`8........ta........`..........`.........B!.. RfF<.w....Heartbeat onerror......e.i ...........!.../........../....b.......`.....(Sd.qA.................I`....D.D....c..........P......(e................g.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):126020
                                                                                                                                                                                                                                            Entropy (8bit):5.825378737128354
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:76618ABFB76BF8381F22A548073E4075
                                                                                                                                                                                                                                            SHA1:D07148665F25C386508038933D2B3085B0BF1A9D
                                                                                                                                                                                                                                            SHA-256:92C17AB8BE282279A3008CAE432484307883727DDED29D5EA9CF2C0BCADAE7BE
                                                                                                                                                                                                                                            SHA-512:DA66BA2EDAC5F97B4D49F1E22AD71B45B538CF6EF57693F910EFD4546EA5284EAA7A7CF5B2A056192ED820BE72FB67F13E52EB70907AEC0264126F2A0F653D17
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......D....6D.....https://js.braintreegateway.com/web/3.97.1/js/paypal-checkout.min.js......!.........?.....t......',.l.on.............0T..<...`"...........a........`............q.`.....0T.....`..........a........`........,.`......bj...Rc...4....module....RcZ3`?....define....Rb...t....amd...!......!...Rd..B.....braintree.....ReR:&e....paypalCheckout................".. ...".. ...!...d...5......a".. ...!.../.....!.....f.....B".. ...!....".. ...!....".. ...!......./.......5..!...d.#.5..%.....`.....$Sd.p..............T...I`....D.(..h'.........`...p...0.............@....H......PQ.L.w..D...https://js.braintreegateway.com/web/3.97.1/js/paypal-checkout.min.jsa........Db............D`........Y.`............0T.......`...........La........`.............q.`N....0T..|..`.........\a........`..........`.....LSd.a......................................d(.......(.............A.`....D.0T......`.........pa........`........4.`.....0Sd.qA.....................`(.......`....D.h..Rc.b.....require..!..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):53925
                                                                                                                                                                                                                                            Entropy (8bit):6.0621802807348395
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:4227F1FEF5C535ECC2A105595556DACB
                                                                                                                                                                                                                                            SHA1:FFF25D7527C168C3C4A243EAF7E0FAD918A35554
                                                                                                                                                                                                                                            SHA-256:6611F023160E057A5B5532457C16D38BBFEB99865E598FCA8F4D2802A82D37ED
                                                                                                                                                                                                                                            SHA-512:597AD0A8E2AB2804FF561F8B023B0A7DE58D0E9BFFC42D351EAD62756E3D7089B600A83208EC7C4C54C9FF01B1F856506183720B8CA1BD6166AC17DDA85A3A98
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......T....@......https://axon-assets-cdn.razerzone.com/thumbnail/18d6413e6fdd97675ccb8546fc25b873.svg<svg width="38" height="38" viewBox="0 0 38 38" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<circle cx="19" cy="19" r="19" fill="black"/>.<mask id="mask0_1843_46" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="0" y="0" width="38" height="38">.<circle cx="19" cy="19" r="19" fill="white"/>.</mask>.<g mask="url(#mask0_1843_46)">.<rect x="3" y="-2" width="52" height="52" fill="url(#pattern0)"/>.</g>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_1843_46" transform="scale(0.0027027)"/>.</pattern>.<image id="image0_1843_46" width="370" height="372" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAXIAAAF0CAYAAAA+fbIUAAAAAXNSR0IArs4c6QAAQABJREFUeAHsXQV4HEey7pgtySCZZJBktmOIHXOYLszJJbkwM+OF75Jc4MLM9MLMyYXZkNiOmUGSGSSTzPj+f6yVd2eqZ4dWC5r6vpJ2qqm6Zqamu7q6eicVQ
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):133018
                                                                                                                                                                                                                                            Entropy (8bit):5.831881251885757
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:71C06F97D1E1BA7ED20571ACE696D9BA
                                                                                                                                                                                                                                            SHA1:DABB91B4095D9BFF8E6E50F224219B3A306F3C57
                                                                                                                                                                                                                                            SHA-256:CA402CD5690CA0359BEA3BA86623517F49266687D8DD5B06726CE544FE8E49CE
                                                                                                                                                                                                                                            SHA-512:BE71885672E9F7BECDC778F252876B8C6998BEE5928B3A411DB6086BBA757C2B94DFD23BE195C3A1F183AFCC9A41653A57B9EAA60AD20577415E9AD2DB75948C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......B...a.......https://js.braintreegateway.com/web/3.97.1/js/hosted-fields.min.js......!.........?.....t.o....',.l.on.............0T..<...`"...........a........`............q.`.....0T.....`..........a........`........,.`......bj...Rc...4....module....RcZ3`?....define....Rb...t....amd...!......!...Rd..B.....braintree.....Rdf.].....hostedFields..............".. ...".. ...!...d...5......a".. ...!.../.....!.....f.....B".. ...!....".. ...!....".. ...!......./.......5..!...d.#.5..%.....`.....$Sd.p..............P...I`....D.(..h'.........`...p...0.............@....H......PQ.L....B...https://js.braintreegateway.com/web/3.97.1/js/hosted-fields.min.js..a........Db............D`........Y.`............0T.......`...........La........`..........%..q.`.....0T..|..`.........\a........`..........`.....LSd.a......................................d(.......(.............A.`....D.0T......`.........pa........`........4.`.....0Sd.qA.....................`(.......`....D.h..Rc.b.....require..!.. Rf.d..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):136750
                                                                                                                                                                                                                                            Entropy (8bit):6.617703416878032
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:11B58F9375C0167FC3B8CADEB6FC7999
                                                                                                                                                                                                                                            SHA1:57E8F1467DDC829A92168EA9019C254A4B592FE8
                                                                                                                                                                                                                                            SHA-256:50A1074F727DAF6158DBC5F88DB1B7BC9CB9519C0DBCF2F6F001FC9C3F540471
                                                                                                                                                                                                                                            SHA-512:B9ED974F8453236D821A2D0F0122D96667290692D31EF2AAAF4159DC8A546B6D29BAC16895A65526977DE43F86BCACB8E2DB4DAE0C79AA6D052BCB7485449276
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......P...2..l....https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/assets/Roboto-Bold.ttf............GPOS.....(..O.GSUB8......@...JLTSHFG".... ....OS/2...d.......`cmap$(3....0....cvt ...........<fpgmG.T.........gasp............glyf5.....'...n(head..(........6hhea...E...T...$hmtx...........(loca.G`.........maxp.8.....x... nameGE........._post..4....d..#.prep J....................._.<....................".......|.................b.....O..................................._.................................3.......3.....f..................P. [... ....Goog. .....b.....b.+ ...O....:... . ...................-.....2...0...\..._.B.=.J.2...|.........].8...?.!.q.T...9....._.......G...A...9...i...c...<...[...R.F...2.r...6.....".w.......1.....".....].>...........Y.c.....Y.....:.+...T...........w.\.6.....\.J.....U.......x...................M.:.w._...:.....,.......M.L.7...p.$.>...C.<.M.......C...i.#.......I.p.#.....p...k...C...p...C...p. .:.......i...................K...0......."./.i
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):38979
                                                                                                                                                                                                                                            Entropy (8bit):7.987984807948001
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:5772E9BABB41790E91058CF2AAF97116
                                                                                                                                                                                                                                            SHA1:7CA40EC95135F184B0247613CA7589591A674EDA
                                                                                                                                                                                                                                            SHA-256:7C2E79F16277EC817212180689CCDB5ABD20ABAE2069CE73ABE3498B41DD5505
                                                                                                                                                                                                                                            SHA-512:EC5303363EA92D9C0884A9442E507A3DA4BDA7FF4233768BC9E1DFB1CD7D8D6F54E18B2F02E2F61985BEDD0B0AF07812B2E1363E362F8981C250FF67C8F73839
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......M...z*x&....https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/assets/RazerF5.woffwOFFOTTO...........H........................CFF ..R...B<...Iv.%#GPOS......Fo.....f.pGSUB..R.............OS/2...l...M...`b.uHcmap...(.........B>head.......6...6....hhea...@...!...$.7.Xhmtx...H........G.N.maxp...d..........P.name.......k........post........... ............Oe._.<..........K......O.~.!...+.:............x.c`d``z...%......m...2`<..}........P.....x.c`f..8.......).....B3.1.1.0..v f.q..........f:._...y1.k.... 9./L[......1V.....x.mQ.N.1..M.........z..m .=D..)RPh.P.m..M\6..v@..}...^.k/}.>E.....^.,*.....7..D.*jPD...V.#.DT.&..i.k5~..i..F....!.-zA....~..Ko..p.....Q...F..n....Io.....4....x..o..O.[...)........u.....^....~z....O.y.<...2.y....F.[....w2..u9.O...HUr....A..ad...U-#R.d...$W.e..L..}..ZN.^R*+Sa.UK.3i..2.*.w......4".e...u...p!.J<.....c..*..DR../..E!..xf..j.T.5..E...5....-.4I..,1..e......4..iD.=....O%T1...s.\.0>.......U~.N....T.....O.8U...g..(Tw....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):135695
                                                                                                                                                                                                                                            Entropy (8bit):5.906946428991039
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:AFC8F32B818E9BA18233FB2789B17D86
                                                                                                                                                                                                                                            SHA1:65538029BA293CAA25B1B24D96A3C0B9926C6E27
                                                                                                                                                                                                                                            SHA-256:2456AEBE511535C6E3003CEF551C2849E0C898B32A75AA7238870B1EACFA281C
                                                                                                                                                                                                                                            SHA-512:2DB5E5B9947B5D6BDC402ECB8E61DE806B629DBAA4973EEA3CBF0B9DD02CE02749502176D2F2840F04D7A3433CFEBE4289D896EFE1BDB0AABD06F9EE1F18A175
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......?... .'.....https://js.braintreegateway.com/web/3.97.1/js/three-d-secure.js......!.........?.....t.L....',.l.onp............0T..8...` ...........a........`............q.`.....0T.....`..........a........`........,.`......bj...Rc...4....module....RcZ3`?....define....Rb...t....amd...!......!...Rd..B.....braintree.....Rd.c.....threeDSecure..............".. ...".. ...!...d..5....c".. ...!.../.....!.....f.....D".. ...!...!".. ...!....".. ...!........./.......5..!...d.#5..%....`.....$Sd.p..................I`....D.(..h'.........`...p...0.............@....H......LQ.HZ.Z?...https://js.braintreegateway.com/web/3.97.1/js/three-d-secure.js.a........Db............D`.....E..Y.`............0T..Q....`L..........La........`.............q.`.....0T..8..`.........\a........`..........`.....,Sd.q..........>.........A.`....I`....D.0T..x..`.........pa........`..........`.....PSd.qA.........X.............A.............d(.......(.............A.`....D.h.0T......`..........a........`........4.`.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):270565
                                                                                                                                                                                                                                            Entropy (8bit):4.888691334783285
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:E833026DA9302D2BD5681F2FEECFCD2C
                                                                                                                                                                                                                                            SHA1:14D26EE1EF9432D200D68921E30D860172CC6C6A
                                                                                                                                                                                                                                            SHA-256:2472864707C052E933249B128172E33B08FB1B4CB34E39A772BD2CAE29D611CA
                                                                                                                                                                                                                                            SHA-512:BA36F9C178775EE79A4F719BE17DD4369E7D32BC70BA6D963C23837AA1BC527E0C1196E6469D2C1583BE1EC18052A30F838F8A79A41C020CA6235B2801A063B2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......H.....H.....https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/ChromaSDKWS.js// JavaScript source code....function ChromaSDK() {.. var uri = undefined;.. var timerId = undefined;.. var initialized = false;.. var customInitData = undefined;..}....ChromaSDK.prototype = {.. uri: undefined,.. onTimer: function () {.. var refThis = chromaSDK; // used on interval so this is out of scope.. if (refThis.uri == undefined) {.. return;.. }.... if (!refThis.initialized) {.. return;.. }.... var request = new XMLHttpRequest();.... request.open("PUT", refThis.uri + "/heartbeat", true);.... request.setRequestHeader("content-type", "application/json");.... request.onerror = function () {.. console.log('Heartbeat onerror', request.status);.. };.... request.onreadystatechange = function () {.. if (request.readyState == 4 && request.status != 200) {.. console.log('Heartbeat error', request.status);.. /*.. set
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1412700
                                                                                                                                                                                                                                            Entropy (8bit):7.999008503433816
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:CEEB0D3F9B2019F9CF049E07EF225709
                                                                                                                                                                                                                                            SHA1:BE86E2FD2C9185D5E8D0284C65A583B746EF5867
                                                                                                                                                                                                                                            SHA-256:93A39264BE305690D1AF6DF4B6F4DE80DD7A1B6D0A8967293EF30CB09F8CF668
                                                                                                                                                                                                                                            SHA-512:387376ADD38803AACA34B76E1DD7B8408A81E920BD6CCEBB6741C7500CDE1DD01056BDCAB75C2FAAC9AA590490C766A322FE4AE3EE6146C030F1016E45709CF5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......Z...%......https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/axon.6d137568f45370acfce1.css.gz...........g...&.W.........`..%..D/R..eAoD......jS.U...Y...].*.dddd.'"3....)..i....*.=..sJ.>.....I..I....^...o]...W.A.o. ...0..{.....^..j(.......t.........~...CR.a...&......&..c........... ..K."....p.8-?@..n..e..zz......C...#...t.?..6....-.|..V^.W....!w..Zw...._EP...?....C.F../..>...?.._t.U.Co..}..v.wa3T....w.r.K.vu....<..~...6.._...*...gt.P(....U.>.... .G...?>Q-.2..j[M.<LI.W...;..K..wI5.`.%.a...............A...Q.3-......mC..oO......\..*O.w....?_.../...L..G....".......|..'1.l..rS.O:...%<'..6............Z.o2...W>....'.u........O]./.....&...o...63.o.y..v..i.0.O>k..B..4./~..Llv..].F.'=..o......|..a.}..Q.Q.....;..Wn.qj^N.3;j.a...../...s...W......a.o....?..ws.?.n.{...........v....'......?.X.i..l...o1.{W.p.[`).z...V.wi...T..`<Q...'.{.S..S...D.E>......"..-.....".2p.za./......OC......`.....qh........n.....s.oot!....2.,..Z:...T2v..2.c..k
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):130404
                                                                                                                                                                                                                                            Entropy (8bit):6.2395634632136705
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:253A21659B18C487D8868F019DACE148
                                                                                                                                                                                                                                            SHA1:1F8C60D78169168A9314E1231E59879EA367374A
                                                                                                                                                                                                                                            SHA-256:2CAB658E9B1C644A421DDCDEF282AE2B111D9F74437D01DB62AAA486EF333998
                                                                                                                                                                                                                                            SHA-512:827957E364F69035D313718361A75BB3476297C533C04C356F427BE8245E4F3748903B436754B115404CE64EAB09F921B051AFB59F0BDC2C955185233277F5FA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......Q....%......https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/assets/razerf5-thin.otfOTTO.......0CFF .H|...y.....GPOS...0......e.GSUB......y.....OS/2b.t.... ...`cmapP...........head...........6hhea.<.P.......$hmtx<.X}...t....maxp..P.........name/.Z........$post........... ..........[._.<..........K......O...!...0.&.......................w.!...0....................P..................X...K...X...^...,............................RZR.... .......4.... ............ . .......&.........6.............6...........=...........A...........X...........d...........m.........Q.x.....................c.............6.........l.P......................................................................."...........8.................................4..........................Copyright (c) 2014 by Razer Inc. Some rights reserved.RazerF5ThinRZR: RazerF5 Thin: 2014RazerF5 ThinVersion 2RazerF5ThinPlease refer to the Copyright section for the font trademark attribution notices.Razer Inc.This F
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):180494
                                                                                                                                                                                                                                            Entropy (8bit):5.085091975664117
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:9134048F873199D214CFD3689B3E327C
                                                                                                                                                                                                                                            SHA1:5D9FAF16C802766B4FCB20C57907DE213E85E7A8
                                                                                                                                                                                                                                            SHA-256:E995964EA80D872286BD590C032C5DFA35E0541E87B05DF19B4FD223025A3160
                                                                                                                                                                                                                                            SHA-512:950ED10FC8BD39177539B6879D62E7D9A660B73725F9CAD4B9FCB76E2B5E537B9BE160478C64109CF4BF53A0F59E4AB56BDEDF54E0D845DC11115BAFAF3C957F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......?... .'.....https://js.braintreegateway.com/web/3.97.1/js/three-d-secure.js(function(f){if(typeof exports==="object"&&typeof module!=="undefined"){module.exports=f()}else if(typeof define==="function"&&define.amd){define([],f)}else{var g;if(typeof window!=="undefined"){g=window}else if(typeof global!=="undefined"){g=global}else if(typeof self!=="undefined"){g=self}else{g=this}(g.braintree || (g.braintree = {})).threeDSecure = f()}})(function(){var define,module,exports;return (function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var p=n[i]={exports:{}};e[i][0].call(p.exports,function(r){var n=e[i][1][r];return o(n||r)},p,p.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}return r})()({1:[function(_dereq_,module,exports){."use stri
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):21407
                                                                                                                                                                                                                                            Entropy (8bit):6.418500621781334
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:BE6720248177BE8ADDBDF42771E1D995
                                                                                                                                                                                                                                            SHA1:D5D07DE9E8B0DD5C8994450D904DBD249B614219
                                                                                                                                                                                                                                            SHA-256:0F202EDACDABC1E5C46D5ABC30C9EA8DC300E1DF1CE9750BF8B492460AE99F19
                                                                                                                                                                                                                                            SHA-512:FC1614006F80D1E3E630A5BC8CD58B0B580502299EF1A3B9B143AFEF7318E4D579E5D3027CDA0F05672ADFACD5FC9A2C84748726806335389662C3BA673595C5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......G...4.B....https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/components.js......!.........?.....t.Tc...',.l.on.R...........0T......`............a........`..........h.q.`0....|L`:.....Rd.x %....deviceMaps... Rf.W.....chromaIsInitialized.. Rf~r.E....browserTabIsVisible...Rd........pageHadFocus..Rd.-.....chromaSDK....0T..D..`4........,a........`..........`.....,Sd.q..........H.........Rb*.......ms..`(.....Rc.b......sleep...`....D.9..0T..8..`.........Ha........`..........`......b..f............!......f........`.....(SdDpW.................I`....D.8....b.............H......TQ.P.n.2G...https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/components.js.a........Db............D`.....h.Y.`0........(..D..0T..@...`0..........la........`..........!.h.................<.....=.....=..;...`.....$Sd.q..............p.....RbnE......lerp`....D....b.........B...\e................. ........0T..p..`..........a........`........t....................r.......Hh.......q......q........r.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3051695
                                                                                                                                                                                                                                            Entropy (8bit):6.1144374835248145
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:24A99DCE932950E847EFD6F189BC47CE
                                                                                                                                                                                                                                            SHA1:CD5ADCEA5D0121B9BBA17B243C9E0C414B1963B0
                                                                                                                                                                                                                                            SHA-256:2DBFBBF7EB02748DB6838C7021B5ED8A21CCAEB3377AFD794EEF0AB558562F05
                                                                                                                                                                                                                                            SHA-512:70204DFC15655EFF0EC0D292CB0067F34AF6913305AF837DA8E73331780DB9B12D0FA10101AD52F2749198264A40A5252C88DED9A0B64B6C826828E47F64E82E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......V...H.......https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/axon.6d137568f45370acfce1.js(function(a){var n={};function r(e){if(n[e]){return n[e].exports}var t=n[e]={i:e,l:false,exports:{}};a[e].call(t.exports,t,t.exports,r);t.l=true;return t.exports}r.m=a;r.c=n;r.d=function(e,t,a){if(!r.o(e,t)){Object.defineProperty(e,t,{enumerable:true,get:a})}};r.r=function(e){if(typeof Symbol!=="undefined"&&Symbol.toStringTag){Object.defineProperty(e,Symbol.toStringTag,{value:"Module"})}Object.defineProperty(e,"__esModule",{value:true})};r.t=function(t,e){if(e&1)t=r(t);if(e&8)return t;if(e&4&&typeof t==="object"&&t&&t.__esModule)return t;var a=Object.create(null);r.r(a);Object.defineProperty(a,"default",{enumerable:true,value:t});if(e&2&&typeof t!="string")for(var n in t)r.d(a,n,function(e){return t[e]}.bind(null,n));return a};r.n=function(t){var e=t&&t.__esModule?function e(){return t["default"]}:function e(){return t};r.d(e,"a",e);return e};r.o=function(e,t){return Object.pro
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3442
                                                                                                                                                                                                                                            Entropy (8bit):5.27787606479077
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:39C8657DDDAF354EC3FDD3B20B9A0BA9
                                                                                                                                                                                                                                            SHA1:80D4D1F62322A8E8F9A0D0DB18758B5307D68C81
                                                                                                                                                                                                                                            SHA-256:F33EFA8281952CBF7AE7F90012118ED0AD2FF32FEF7106B9268EE19297E19FCF
                                                                                                                                                                                                                                            SHA-512:44AC8F8C667266A6A077C0FB0E4EEDB08B065A07FCBBAC1F255D7466BF02B4CB41BD4CD4DB57A24175675E6E9CF997E374E53E145312B8495F7AB918E39B40A7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......-...#.......https://axon-api.razer.com/1.7.2.0/index.html<!DOCTYPE html><html lang=en><head><meta charset=utf-8><meta name=viewport content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=0"><link rel="shortcut icon" href=//deals-assets-cdn.razerzone.com/themes/assets/public/images/favicon.ico><script src=https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/tf.min.js></script><script src=https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/ChromaSDKWS.js></script><script src=https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/ChromaAI6.js></script><script src=https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/components.js></script><script src=https://chroma.razer.com/ChromaAI/jszip.min.js></script><script src=https://deals-assets-cdn.razerzone.com/rating-modal/index.min.js></script><title>Razer Axon</title><style>@keyframes preLoading {.. 0% {.. left: 0%;.. width: 10px;.. }..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):60605
                                                                                                                                                                                                                                            Entropy (8bit):5.424253588144665
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:35DE66AF79C70034942CB596AEB76D84
                                                                                                                                                                                                                                            SHA1:457A83BEB199A4B21EC767ACB3945068C77219B6
                                                                                                                                                                                                                                            SHA-256:83FBDFFCA395FBD5D315DC62345496CC5CA350A1809CA300116F6F693706D6B2
                                                                                                                                                                                                                                            SHA-512:A2DDFD27576F4699CE2049D10C92C5B7AD0F6D3591C6BB1F874A56D870D9C627F86C03EB19545FD6BDBE4ADE8A8CD3494FE6071602BF450966EBB3C2ECDD10E7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......D....6D.....https://js.braintreegateway.com/web/3.97.1/js/paypal-checkout.min.js!function(e){var t;"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):((t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).braintree||(t.braintree={})).paypalCheckout=e()}(function(){return function n(i,o,s){function a(t,e){if(!o[t]){if(!i[t]){var r="function"==typeof require&&require;if(!e&&r)return r(t,!0);if(c)return c(t,!0);throw(e=new Error("Cannot find module '"+t+"'")).code="MODULE_NOT_FOUND",e}r=o[t]={exports:{}},i[t][0].call(r.exports,function(e){return a(i[t][1][e]||e)},r,r.exports,n,i,o,s)}return o[t].exports}for(var c="function"==typeof require&&require,e=0;e<s.length;e++)a(s[e]);return a}({1:[function(e,t,r){"use strict";var n=this&&this.__importDefault||function(e){return e&&e.__esModule?e:{default:e}},n=(Object.defineProperty(r,"__esModule",{value:!0}),r.P
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):157308
                                                                                                                                                                                                                                            Entropy (8bit):7.996427714709422
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:315ADFF0020339D168E75B9C66293FD9
                                                                                                                                                                                                                                            SHA1:BBBE0147108608603A1AEFD0F57DADE15C3D8C63
                                                                                                                                                                                                                                            SHA-256:DBD3619E64404B94A4DB6C5A0720604530B84E52DEDB77889855B86649DD72CD
                                                                                                                                                                                                                                            SHA-512:B3953AD8125B95DFB34A8A8008D883BAC470C7B797C1E5FD98E8DB0D72E5E570AB95C642DA7A60BAD71D07DD6453AA7FF42607B918EFF690B593EF490BE55B08
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......S...5..L....https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/assets/razer_code_img.png.PNG........IHDR...(...7......e.V....pHYs.........&.:4....sRGB.........gAMA......a...b{IDATx...M.<..4$U.K@0..0xW...]..........w.?].me.....}..9.Q.e)..e;.......?^.....].u}..+.^..?....+~^...^...y.....O..ze.....S.u}.{eD.~...Uq.w.......]..w.?...........7....sI~...|.w.U....k..y.r?..|...$.......#s......(o...k.[.h...q[.^|...........%.b~.n....uuPh....~.kNz.a..g{.:...E...L...w......+..\(..Mg.........7a...=..h....R...>}t5uk.QN.V.QWUD.......)."....WW}.d...Zo.~.#..].......}.u.t......-E.~;u...*;...~WYx.]u.e..K*.gY).=.....U..C.G^m.........g.z.7...I....=.$..B.+..}W..)...p}y\.....:...,b;.~..xz...m.q....+..J. ee......+...!....:......G..G.X..T..N..=o..[;....<....|.....e...*\.....q..O...}..r....q.........{].....X._?..s.......d.i.....w}.f}...........w.....s...........?%._.......?.....y.........=K.;...<.w..xe.t..8%..,...r.3Z...TW.=O?I.......d..cm1....'i.y>C.@NM..Q..*
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):29341
                                                                                                                                                                                                                                            Entropy (8bit):4.8630830284186795
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:F902D234EFCCE49717CF06F0E9368C62
                                                                                                                                                                                                                                            SHA1:A0C50234D7A4BCD62519D7CE8CA4F98BE5B637F4
                                                                                                                                                                                                                                            SHA-256:54AAE7AFD37225F536ED9C68C30E239A79931CC9E96436CFD20B40DFEC1EDAB7
                                                                                                                                                                                                                                            SHA-512:F58B9E09A4A974B735DDBDB2F97E0602584B3DA68B2FF691CF3CEDD418EBFA70AB29DE7E663337ED9DE6896ABAA40B1F4945316F22711A26F7B2EC7BCB5F9BB7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......F.....|.....https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/ChromaAI6.js// AI Model - Primary Color..var model_0 = undefined;..var primaryColorClassNames = [];..const black = 0;..const white = ChromaAnimation.getRGB(255, 255, 255);....async function loadModels() {.. let response = await fetch('/chroma/classNames.json');.. primaryColorClassNames = await response.json();.... //console.log('loading model...');.. model_0 = await tf.loadLayersModel('/chroma/model.json');.. //console.log('model_0 summary', model_0.summary());.... //console.log('loaded models');..}..loadModels();....// constructor..function ChromaAI() {.... this.random = Math.random();.... this.inputColors = [];.. this.inputHSL = [];.. this.outputColors = [];.. this.outputRGB = [];.... this.config = this.createDefaultConfig();.... // expose public functions.. this.createDefaultConfig = this.createDefaultConfig;.. this.generateSettings = this.generateSettings;.. this.getSettings = this.get
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3385
                                                                                                                                                                                                                                            Entropy (8bit):5.271359739424811
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:C75AE3DB53AD37D02E8FFD308DE04573
                                                                                                                                                                                                                                            SHA1:40E7CB598753BBE2F870D91BE36CE5FB5C15A1D0
                                                                                                                                                                                                                                            SHA-256:9BE7BC576E3A6402353E0E8F744FCDDE669203902983367C2ACDB853ECAEB523
                                                                                                                                                                                                                                            SHA-512:F240E9AB340D46C36242D68B276F27E2A272EB117D540899F0C04ABF7DD080F6B161926B9EBD53D754C5797689CE7DB5444025067DECBD79F054580434224759
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......#....c@q....https://axon-api.razer.com/1.7.2.0/<!DOCTYPE html><html lang=en><head><meta charset=utf-8><meta name=viewport content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=0"><link rel="shortcut icon" href=//deals-assets-cdn.razerzone.com/themes/assets/public/images/favicon.ico><script src=https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/tf.min.js></script><script src=https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/ChromaSDKWS.js></script><script src=https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/ChromaAI6.js></script><script src=https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/components.js></script><script src=https://chroma.razer.com/ChromaAI/jszip.min.js></script><script src=https://deals-assets-cdn.razerzone.com/rating-modal/index.min.js></script><title>Razer Axon</title><style>@keyframes preLoading {.. 0% {.. left: 0%;.. width: 10px;.. }.. 50%
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):81243
                                                                                                                                                                                                                                            Entropy (8bit):5.8824832318928015
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:99DC613A47BEEA73326E48865311FECD
                                                                                                                                                                                                                                            SHA1:9A3F162BEC15FA9BDC2D5E58788FF9DDA7A1B71B
                                                                                                                                                                                                                                            SHA-256:3056A01B93C0DAE652CCAE2C37703F17F9C8C9ACF1E54220F3DAC83B2D509F8B
                                                                                                                                                                                                                                            SHA-512:828CE2FCE9E0F8E546DD4FBE90AC60584F57CC493E9AC8132909E09504908C69A3536E6B376B983C2187339C30F0AFA6037447E73CF1B6F0C15E332BE342DB9B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......;...$.......https://js.braintreegateway.com/web/3.97.1/js/client.min.js......!.........?.....t.....',.l.on.<...........0T..<...`"...........a........`............q.`.....0T.....`..........a........`........,.`......bj...Rc...4....module....RcZ3`?....define....Rb...t....amd...!......!...Rd..B.....braintree.....Rc.g.Y....client................".. ...".. ...!...d...5......a".. ...!.../.....!.....f.....B".. ...!....".. ...!....".. ...!......./.......5..!...d.#.5..%.....`.....$Sd.p..............D...I`....D.(..h'.........`...p...0.............@....H......HQ.D.a~;...https://js.braintreegateway.com/web/3.97.1/js/client.min.js.a........Db............D`........Y.`............0T.......`l..........La........`.............q.`.....0T..|..`.........\a........`..........`.....LSd.a..........~...........................d(.......(.............A.`....D.0T......`.........pa........`........4.`.....0Sd.qA.....................`(.......`....D.h..Rc.b.....require..!.. Rf.d......Cannot find mod
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4840982
                                                                                                                                                                                                                                            Entropy (8bit):6.396770228055634
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:AC61B39848076272F9FDF689F8C822DF
                                                                                                                                                                                                                                            SHA1:EEFC1C715059BE89D43D9A0088AD51C8B64733EF
                                                                                                                                                                                                                                            SHA-256:EA5A2CD27E26BD37C27E6552C0EE8920C837F83394AF5D9C55838810B47FEC94
                                                                                                                                                                                                                                            SHA-512:D66D1FD2502A9422D13F6AA42528DC74108A0F5A4DC41CAFBB189AE10D41023821797778C7ABC764C7C929B5E796FB1F65B5F88CEEFC64BD0A85F3A4F842A9FD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......V...H.......https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/axon.6d137568f45370acfce1.js......!.........?.....t.6.,..',.l.on`.I..........0T.......`n)..........a........`..........9..q.`.....0T.....`..........a........`........L.`"....<Sd.q........................A...A.b(...........I`....D.0T.....`.........(a........`..........`......bj..(..b................C....H..bj....b..................2......y8................1.........1.../.............6.....7...........1.../..../..../.........._.....5.../....`.....(Sd.qA.........@...D.....A.`....D. ....e......... P.........@....H......dQ.`..zV...https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/axon.6d137568f45370acfce1.js..a........Db............D`........Y.`.O..........$..0T..\...`b..........Ta........`............q.`............... ..b...............G...C.o(............../....b......!!.../......)...6........._.........`.....(Sd.qA.........t.......I`....D. ....d..........`..L.......De.................H........0T
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):138222
                                                                                                                                                                                                                                            Entropy (8bit):6.649016145405627
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:BDA0AFD20902391AED9C35DAB1CA37A3
                                                                                                                                                                                                                                            SHA1:B2F1148B1C17CFD82DC0AF5923FFCD78BCFAC56D
                                                                                                                                                                                                                                            SHA-256:E729536DB35EDBB25F9CDF3AF4E1DB3301632F24021E314A3117C8FEA54C5ADA
                                                                                                                                                                                                                                            SHA-512:2A32A61F880C8EE01414C8ADD4FF4692239BECDB2C43CECFB2AF331CBC8E16D0CEFE16DAB11B3C048C8530C9E0C219F9EF81D43C307BCABD52C3614340746D68
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......R...........https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/assets/Roboto-Medium.ttf............GPOS.c.......O.GSUB@.&........VLTSH"......$....OS/2.+.@.......`cmap$.;....4....cvt ...........0fpgm/.N.........gasp............glyf.....'4..tLhead..(........6hhea...E...T...$hmtx..D........,loca.*T8........maxp.8.....x... name...G........post.s5....$..#.prep@.i.................../._.<....................-.....r.y.................b.....2...2..............................._.................................3.......3.....f..................P. [... ....Goog.......b.....b.+ ...O....:... . ...................%.....B...<...e...d...>.Z.B.............u.D...6...G.<...G.....h.......R...P...8.......t...E...a...R.%... .i...?.....*.....,.!.J.(... .....j.B...........g.n.....M...|.;.(...T...........v.g.+.....g.L.....[.....t.........(...2.......X.1...W...1...k.5.......P.Z.R.....3.Q...S.<.Y...*...T...}.........0.............~...S.......S.....).R.......{... ...%...!.......U...8.........Q
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1439532
                                                                                                                                                                                                                                            Entropy (8bit):5.375889837615794
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:F2E872CB902B1D3CBE74C109B10685CD
                                                                                                                                                                                                                                            SHA1:6451678BEF8817C08EC39B1EA92A5027B8514CDB
                                                                                                                                                                                                                                            SHA-256:8B889441154385BF8CB1E6E6DD53B963E2B8F5FAA6454507F6D677044C4F1866
                                                                                                                                                                                                                                            SHA-512:05EBDF6B8680696FED19A2C716A7DD883C8172A5916BED3C4CB3DBE1A3DB294CB6223F9D443596442D75EC18E33B90B5EE7FA101F5913F33506BFAB36B14708C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......C...{.......https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/tf.min.js/**.. * @license.. * Copyright 2023 Google LLC. All Rights Reserved... * Licensed under the Apache License, Version 2.0 (the "License");.. * you may not use this file except in compliance with the License... * You may obtain a copy of the License at.. *.. * http://www.apache.org/licenses/LICENSE-2.0.. *.. * Unless required by applicable law or agreed to in writing, software.. * distributed under the License is distributed on an "AS IS" BASIS,.. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied... * See the License for the specific language governing permissions and.. * limitations under the License... * =============================================================================.. */..!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e=e||self).tf=e.tf||{})}(this,(function(e){"use
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):39551
                                                                                                                                                                                                                                            Entropy (8bit):5.490028248465887
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:C1F08BACC235CE07DEC778C68B1CBD52
                                                                                                                                                                                                                                            SHA1:58D99F98DF6791B40FAF1E68DEACEEA89D16DEA1
                                                                                                                                                                                                                                            SHA-256:F7D682A0D27CFB55B23979D07AB0E4AFFFB930C1F27E0AD48775579A23BEC8E7
                                                                                                                                                                                                                                            SHA-512:8B34E5E88BBFB5B0E98F82B2FC67CEC84E870F1EF1299F5B8FC1390958FA3CB9A12A57CE4A1DBDBCCD69A979F5E0335A522C47C418B1D2AD3D3D05737B76499D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......;...$.......https://js.braintreegateway.com/web/3.97.1/js/client.min.js!function(e){var t;"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):((t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).braintree||(t.braintree={})).client=e()}(function(){return function n(o,i,a){function s(t,e){if(!i[t]){if(!o[t]){var r="function"==typeof require&&require;if(!e&&r)return r(t,!0);if(c)return c(t,!0);throw(e=new Error("Cannot find module '"+t+"'")).code="MODULE_NOT_FOUND",e}r=i[t]={exports:{}},o[t][0].call(r.exports,function(e){return s(o[t][1][e]||e)},r,r.exports,n,o,i,a)}return i[t].exports}for(var c="function"==typeof require&&require,e=0;e<a.length;e++)s(a[e]);return s}({1:[function(e,t,r){"use strict";var n=this&&this.__importDefault||function(e){return e&&e.__esModule?e:{default:e}},n=(Object.defineProperty(r,"__esModule",{value:!0}),r.PromiseGlobal=void
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):26313
                                                                                                                                                                                                                                            Entropy (8bit):5.324226577078734
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:66C0B5309E3DFA5C9A86B3EBF75D4F61
                                                                                                                                                                                                                                            SHA1:A835E0BD376FD7DD5800FEBC04D2DBE846BB2101
                                                                                                                                                                                                                                            SHA-256:E655A99FD4C51DA6A178EBD5922BC46D9132E86C9E3192C1C6B3E91BDF7CAEFD
                                                                                                                                                                                                                                            SHA-512:C4FD209B66E41317AAA7035E5EB6C30815B6C2AA1F6A6204DEEE353FD0CDDA62ED742BDC6719B5A2E1FE11EB3127D8D50A27366BE2AAD345ECE673C01841EBB0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......G...4.B....https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/components.jsvar deviceMaps = [];..var chromaIsInitialized = false;..var browserTabIsVisible = true;..var pageHadFocus = undefined;..var chromaSDK = undefined;....function sleep(ms) {.. return new Promise(resolve => setTimeout(resolve, ms));..}....function lerp(start, end, amt) {.. return (1 - amt) * start + amt * end;..}....function inverseLerp(from, to, val, wrap) {.. if (wrap) {.. if (val > 180) {.. val -= 360;.. }.. }.. if (val < from && val < to) {.. return 0;.. }.. if (val > from && val > to) {.. return 0;.. }.. return (val - from) / (to - from);..}....findLeds = function (children, collection, className) {.. for (var i = 0; i < children.length; ++i) {.. var child = children[i];.. if (child == undefined) {.. continue;.. }.. //console.log('class', child.getAttribute("class"));.. var childClassName = child.getAttribute("class");.. if (childClassName !=
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2306096
                                                                                                                                                                                                                                            Entropy (8bit):6.075823421162337
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:1512EAEA4FD0F6AB56EC34089062B4C1
                                                                                                                                                                                                                                            SHA1:014C414106D186900D455C9877514300D3B0BB54
                                                                                                                                                                                                                                            SHA-256:B3633DAA494865A6D39AC6E2C19AFA851EE784D7C91A45AEC82DD1067F38B0D1
                                                                                                                                                                                                                                            SHA-512:FB49BF89A8063156509A1ABCB464FFFF0156DB4FCEFE7A4BA011B9C97436528F0C4AFCD9A3905481246314E98C7AC47C6D649CA7FC86785171F0CF52AF7F6B64
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......W.....cY....https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/axon.6d137568f45370acfce1.css::-webkit-scrollbar{width:5px;height:5px}::-webkit-scrollbar-track{border-radius:10px;width:10px;background:#111}::-webkit-scrollbar-thumb{border-radius:5px;background:#585858}::-webkit-scrollbar-thumb:hover{background:#44d62c}::-webkit-scrollbar-thumb:active{background:#359b24}body,div,html,p{margin:0;padding:0}body,html{height:100%;font-size:14px;font-family:roboto_regular,razerf5_mdmedium;cursor:default;background:#1a1a1a}#root{height:100%;box-sizing:border-box}.sequoia-container{display:flex;flex-direction:column;height:100%}.sequoia-main{position:relative;flex:1;display:none;flex-direction:row;overflow-y:auto}.sequoia-main.show{display:flex}.sequoia-content{position:relative;flex:1;display:flex;flex-direction:column;overflow-y:auto;background:#1a1a1a}.sequoia-content.hide{display:none}input,textarea{font-family:roboto_regular}input{border:1px solid #0c0c0c;background:#111
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):22126
                                                                                                                                                                                                                                            Entropy (8bit):6.208087844502368
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:6E560FC5A713060BF85BF1D086F4561C
                                                                                                                                                                                                                                            SHA1:BAE29B91C6AAA9706CBAE424375E46AFF1DA85DA
                                                                                                                                                                                                                                            SHA-256:1D773E40D34EF5C479443868C4F3028A283703693172874A8068E2F1FF77C991
                                                                                                                                                                                                                                            SHA-512:1AD68EAC1C8268E835D643C7A5DC535FBE1E966ABD83A5DA1C6C50F80F86A24C3D6C9D5C16CC05F34C19A6F718A1C852C8B58E1F0929CBA1FAD89F7BA7AEE859
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......F.....|.....https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/ChromaAI6.js......!.........?.....t.Jo...',.l.on.U...........0T.......`............a........`..........U..q.`.....$L`......Rc........model_0..$Rg..3.....primaryColorClassNames...0T....`......... a........`........y.d .....................8.c....T.............r...$Rg.W....../chroma/classNames.json...Rbr.v.....json....Rb.U......tf....ReF.......loadLayersModel.. Rf..n`..../chroma/model.json.....$Sd..@....................`.....0Sd@0....................Rc..v[....black.....Rc..%I....white...a........I`......0.....................k.......!......e.......k.............k.............../....`.......k.............k..............#..!.../.......a........k.............k..............#.......k....................k.......`.....(Sd.q[.........x.........Rd........loadModels..`....D.H....d..........P...`......H......TQ.P...7F...https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/ChromaAI6.js..a........Db............D
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):74895
                                                                                                                                                                                                                                            Entropy (8bit):6.223761449566751
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:E9F9E3B9F423C9B412ADC4F033329160
                                                                                                                                                                                                                                            SHA1:693562344EDB3F82E17EC7A996990680287B3022
                                                                                                                                                                                                                                            SHA-256:42878443A063140912995D4926D1BB6E0B14F7664C92BB924A8D59E84A80BE28
                                                                                                                                                                                                                                            SHA-512:81F0A169471D882DC4723DEA49BC9F0A66DE60D8C6D6B22A997C7FC8C00D83060F6C5570CD642D4E0421568F06381097251E94B74EFE78F672CFBFF51C5D676B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m......Y...(.|.....https://axon-assets-cdn.razerzone.com/static/prod/1.7.2.0/assets/razerf5-bold-webfont.ttf...........0FFTMn.6#...<....GDEF.......X... GPOS......x..zvGSUBDvLu..{.... OS/2s`....|....`cmap..A...|p....cvt ..a...~L....fpgm?.....~.....gasp............glyf...........head...D...@...6hhea.......x...$hmtx.0C.........locaR.0....4....maxp."......... nameI......$...Npost..R....t....prep*..... 4....webf..W!.. ..............=.......L\......G7S.........................................,..DFLT................kern.................C....".S.TnT.V V.V.WPX.XjX.Y^Y.Y.Z`[.[.\.\.]n].^j^._._|`>`.a.a.b:b.crd.dZd.e2f.g.h.i i.j.j.kjl.l.m.oVo.pXr*r.sHs.tRt.u u.v<w.w.xJx.y*y..........t.....>.,...........$.Z.t.......<.<.~...<.<...L.....N.......Z.......6.h.j..........."...............Z.........<.<.<.<...<.............D.D.D.D.Z...............................................................6.......Z.(.(...B.T...r.x.............7...9...:...<...........................}.#.........7.......%.....;.&.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):130
                                                                                                                                                                                                                                            Entropy (8bit):5.20443182241426
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:81CEF5929A8493E35A579357A154C7E1
                                                                                                                                                                                                                                            SHA1:AF6A80547238566678BB8E090EBFDC3B42625138
                                                                                                                                                                                                                                            SHA-256:C221E55BA8678FA15F059FACE72D369C0E9E5982B72A0DDC5BEF3ACA4EBB41F0
                                                                                                                                                                                                                                            SHA-512:2DB597DA4EA8410C3D210D68BF2A8AC3758813F8763F50A4844DD317873B63FBA044660EA4194BB6992F6A7AE84B923C8F4B30BF2675CD3BC73A90545B0B7C3B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:.B..cache-axon-static.$be92a627-4063-4ecb-8d0d-715cac967741.....(.0...https://axon-api.razer.com/..https://axon-api.razer.com/ .(.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):130
                                                                                                                                                                                                                                            Entropy (8bit):5.20443182241426
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:81CEF5929A8493E35A579357A154C7E1
                                                                                                                                                                                                                                            SHA1:AF6A80547238566678BB8E090EBFDC3B42625138
                                                                                                                                                                                                                                            SHA-256:C221E55BA8678FA15F059FACE72D369C0E9E5982B72A0DDC5BEF3ACA4EBB41F0
                                                                                                                                                                                                                                            SHA-512:2DB597DA4EA8410C3D210D68BF2A8AC3758813F8763F50A4844DD317873B63FBA044660EA4194BB6992F6A7AE84B923C8F4B30BF2675CD3BC73A90545B0B7C3B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:.B..cache-axon-static.$be92a627-4063-4ecb-8d0d-715cac967741.....(.0...https://axon-api.razer.com/..https://axon-api.razer.com/ .(.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):844
                                                                                                                                                                                                                                            Entropy (8bit):6.023724634542348
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:9C4C53D79C49BA12A6E2B2787C09B0B6
                                                                                                                                                                                                                                            SHA1:368ACCF090C894BA000C1D932EC717815F176C21
                                                                                                                                                                                                                                            SHA-256:07BC3E8C63C5FAF0D57D1B91FCF70AD73529BB290496531E6CFCA35196129A1D
                                                                                                                                                                                                                                            SHA-512:87B5F6AF3540B1F4F3E10B312DE0C791DE9185F00A3F7DA20805BA6E681FE9CD936E5C173334BDB95195FB57C214F5FB8C5B9A9260774E2ABCE222520F9E0EB3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:....I................URES:0...INITDATA_NEXT_RESOURCE_ID.1..INITDATA_DB_VERSION.2.....................INITDATA_NEXT_REGISTRATION_ID.1..INITDATA_NEXT_VERSION_ID.1.2INITDATA_UNIQUE_ORIGIN:https://axon-api.razer.com/..!REG:https://axon-api.razer.com/.0.....#https://axon-api.razer.com/1.7.2.0/.(https://axon-api.razer.com/1.7.2.0/sw.js .(.0.8.......@..Z.b.....trueh..h..h..h..h..h..h..h."p.x.......................................REGID_TO_ORIGIN:0.https://axon-api.razer.com/..RES:0.0q...(https://axon-api.razer.com/1.7.2.0/sw.js..."@E29B120FD17E93FA99CEBE69352F4EB141F2F6EB442853D341B5A1029E289CAE..URES:0..PRES:0.k..................!REG:https://axon-api.razer.com/.0.....#https://axon-api.razer.com/1.7.2.0/.(https://axon-api.razer.com/1.7.2.0/sw.js .(.0.8.......@..Z.b.....trueh..h..h..h..h..h..h..h."p.x.....................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                                                            Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                            SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                            SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                            SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MANIFEST-000001.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):349
                                                                                                                                                                                                                                            Entropy (8bit):5.353902626701873
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:F785EB88AFDAAF10B6E756F6EAF22E7A
                                                                                                                                                                                                                                            SHA1:421205D6948515274BB0ADFAB49FEB11DA7DD667
                                                                                                                                                                                                                                            SHA-256:474B36B736D7CBC0A20888738EC89CBC27326AB2B5F43990F5F2DE20BAEDA0E5
                                                                                                                                                                                                                                            SHA-512:5E10576D0BDAD528BB14A542F173C8F6EE6873930625849162E0EE0583D3D6EF8FC63486D30C8DE9BC541D85F4D01FF2CA1BF3CEE3D1FB1E65AFDA5245D82CAA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:2024/09/19-11:10:44.035 569c Creating DB C:\Users\zhu.xu.RAZER\AppData\Local\Razer\RazerAxon\UICache\1.7.2.999\EBWebView\Default\Service Worker\Database since it was missing..2024/09/19-11:10:44.045 569c Reusing MANIFEST C:\Users\zhu.xu.RAZER\AppData\Local\Razer\RazerAxon\UICache\1.7.2.999\EBWebView\Default\Service Worker\Database/MANIFEST-000001.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):41
                                                                                                                                                                                                                                            Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                            SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                            SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                            SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                                                            Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                            SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                            SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                            SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MANIFEST-000001.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):844
                                                                                                                                                                                                                                            Entropy (8bit):6.023724634542348
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:9C4C53D79C49BA12A6E2B2787C09B0B6
                                                                                                                                                                                                                                            SHA1:368ACCF090C894BA000C1D932EC717815F176C21
                                                                                                                                                                                                                                            SHA-256:07BC3E8C63C5FAF0D57D1B91FCF70AD73529BB290496531E6CFCA35196129A1D
                                                                                                                                                                                                                                            SHA-512:87B5F6AF3540B1F4F3E10B312DE0C791DE9185F00A3F7DA20805BA6E681FE9CD936E5C173334BDB95195FB57C214F5FB8C5B9A9260774E2ABCE222520F9E0EB3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:....I................URES:0...INITDATA_NEXT_RESOURCE_ID.1..INITDATA_DB_VERSION.2.....................INITDATA_NEXT_REGISTRATION_ID.1..INITDATA_NEXT_VERSION_ID.1.2INITDATA_UNIQUE_ORIGIN:https://axon-api.razer.com/..!REG:https://axon-api.razer.com/.0.....#https://axon-api.razer.com/1.7.2.0/.(https://axon-api.razer.com/1.7.2.0/sw.js .(.0.8.......@..Z.b.....trueh..h..h..h..h..h..h..h."p.x.......................................REGID_TO_ORIGIN:0.https://axon-api.razer.com/..RES:0.0q...(https://axon-api.razer.com/1.7.2.0/sw.js..."@E29B120FD17E93FA99CEBE69352F4EB141F2F6EB442853D341B5A1029E289CAE..URES:0..PRES:0.k..................!REG:https://axon-api.razer.com/.0.....#https://axon-api.razer.com/1.7.2.0/.(https://axon-api.razer.com/1.7.2.0/sw.js .(.0.8.......@..Z.b.....trueh..h..h..h..h..h..h..h."p.x.....................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):41
                                                                                                                                                                                                                                            Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                            SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                            SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                            SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):349
                                                                                                                                                                                                                                            Entropy (8bit):5.353902626701873
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:F785EB88AFDAAF10B6E756F6EAF22E7A
                                                                                                                                                                                                                                            SHA1:421205D6948515274BB0ADFAB49FEB11DA7DD667
                                                                                                                                                                                                                                            SHA-256:474B36B736D7CBC0A20888738EC89CBC27326AB2B5F43990F5F2DE20BAEDA0E5
                                                                                                                                                                                                                                            SHA-512:5E10576D0BDAD528BB14A542F173C8F6EE6873930625849162E0EE0583D3D6EF8FC63486D30C8DE9BC541D85F4D01FF2CA1BF3CEE3D1FB1E65AFDA5245D82CAA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:2024/09/19-11:10:44.035 569c Creating DB C:\Users\zhu.xu.RAZER\AppData\Local\Razer\RazerAxon\UICache\1.7.2.999\EBWebView\Default\Service Worker\Database since it was missing..2024/09/19-11:10:44.045 569c Reusing MANIFEST C:\Users\zhu.xu.RAZER\AppData\Local\Razer\RazerAxon\UICache\1.7.2.999\EBWebView\Default\Service Worker\Database/MANIFEST-000001.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6439
                                                                                                                                                                                                                                            Entropy (8bit):7.006270960891647
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:061CA6A1B344CC37050CEFADE11B8967
                                                                                                                                                                                                                                            SHA1:7E1414B60C134BCB769D09E6058D2D58BDED66E7
                                                                                                                                                                                                                                            SHA-256:38D9C847B31CC23B81D3A96E202B272DC7AFDDE479B16735C50A4043DD2D1B48
                                                                                                                                                                                                                                            SHA-512:6D8171735CAAD6808A45FE42D3F9E6DB409D35159D714BD6F3AC957D787FB55A767D18BA9CBB4DDB038AE3951A2A9535E13E6E22E4473A8B3E0B3A6ACB792F95
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m..........rSG.....0..const cacheName = 'cache-axon-static';..const publicUrl = 'https://axon-assets-cdn.razerzone.com/static/prod';..const version = '1.7.2.0';//manual control..const hash = '6d137568f45370acfce1';//manual control....const cacheFiles = [.. `/${version}/`,.. `/${version}/index.html`,.. `${publicUrl}/${version}/axon.${hash}.js`,.. `${publicUrl}/${version}/axon.${hash}.js.gz`,.. `${publicUrl}/${version}/axon.${hash}.css`,.. `${publicUrl}/${version}/axon.${hash}.css.gz`,.. `${publicUrl}/${version}/tf.min.js`,.. `${publicUrl}/${version}/ChromaSDKWS.js`,.. `${publicUrl}/${version}/ChromaAI6.js`,.. `${publicUrl}/${version}/components.js`,.. `https://js.braintreegateway.com/web/3.97.1/js/client.min.js`,.. `https://js.braintreegateway.com/web/3.97.1/js/hosted-fields.min.js`,.. 'https://js.braintreegateway.com/web/3.97.1/js/paypal-checkout.min.js',.. 'https://js.braintreegateway.com/web/3.97.1/js/three-d-secure.js',.... `${public
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3785
                                                                                                                                                                                                                                            Entropy (8bit):6.005488187652291
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:2ABD1851B76F8C32470D82BF62BC5571
                                                                                                                                                                                                                                            SHA1:A84CC523D81C04E042A52C35ADA252B96782D183
                                                                                                                                                                                                                                            SHA-256:1A19BDB8D92803E2E6C28945A2988553509772BB7067867C94222E503B414592
                                                                                                                                                                                                                                            SHA-512:02482E7E3CDD1EE99AFED8C936B810565C0207C8604C2E2B03124C1E61FC27581A3EB3E6B4D3BC5AB338229E7AAE4B20C4566DCF2E7CEDC80F883A96823BC64E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m..........rSG.....0................?.....t......',.l.onh............0T.......`............a........`............q.`<.... Rf.G......cache-axon-static....@Rn..N.1...https://axon-assets-cdn.razerzone.com/static/prod.....Rc..s9....1.7.2.0.. Rf.o......6d137568f45370acfce1.....`.....hLj0............................................HRp.a~;...https://js.braintreegateway.com/web/3.97.1/js/client.min.js..PRr....B...https://js.braintreegateway.com/web/3.97.1/js/hosted-fields.min.js...PRr.w..D...https://js.braintreegateway.com/web/3.97.1/js/paypal-checkout.min.js.LRqZ.Z?...https://js.braintreegateway.com/web/3.97.1/js/three-d-secure.js.g.................................`Rv..d.T...https://axon-assets-cdn.razerzone.com/thumbnail/18d6413e6fdd97675ccb8546fc25b873.svg.dRw...OV...https://axon-assets-cdn.razerzone.com/author/icon/eb99bc56c82740a1a744431e8e1bc402.png........RdB....../index.html...RcV]....../axon.....Rbr.B).....js...RcJy.Y.....js.gz....Rbn.b......css..Rc.J$......css.gz...RdvS#.....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):24
                                                                                                                                                                                                                                            Entropy (8bit):2.1431558784658327
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:54CB446F628B2EA4A5BCE5769910512E
                                                                                                                                                                                                                                            SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                                                                                                                                                                                                                                            SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                                                                                                                                                                                                                                            SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m..................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):72
                                                                                                                                                                                                                                            Entropy (8bit):3.3446299249026397
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:E485A5ED337518260A3EFA24FD7E509C
                                                                                                                                                                                                                                            SHA1:A242840545F3E224774474589814CAE1133E2236
                                                                                                                                                                                                                                            SHA-256:80EF4EFE6D9CDA56CE56226BCAE162600E796EB09EB99FFB050944E0771458E0
                                                                                                                                                                                                                                            SHA-512:F2C9A01336B11511323D6ECF555D4AED4212531D4A455A2B8E2BEF2D45B7EB358BC81A6A16C4F90A7AF7388CAB25CE9E3A66465E1A1F58E21139B767FCA27D54
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:@.....).oy retne.............(...........X....,.........(........6.../.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):72
                                                                                                                                                                                                                                            Entropy (8bit):3.3446299249026397
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:E485A5ED337518260A3EFA24FD7E509C
                                                                                                                                                                                                                                            SHA1:A242840545F3E224774474589814CAE1133E2236
                                                                                                                                                                                                                                            SHA-256:80EF4EFE6D9CDA56CE56226BCAE162600E796EB09EB99FFB050944E0771458E0
                                                                                                                                                                                                                                            SHA-512:F2C9A01336B11511323D6ECF555D4AED4212531D4A455A2B8E2BEF2D45B7EB358BC81A6A16C4F90A7AF7388CAB25CE9E3A66465E1A1F58E21139B767FCA27D54
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:@.....).oy retne.............(...........X....,.........(........6.../.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3785
                                                                                                                                                                                                                                            Entropy (8bit):6.005488187652291
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:2ABD1851B76F8C32470D82BF62BC5571
                                                                                                                                                                                                                                            SHA1:A84CC523D81C04E042A52C35ADA252B96782D183
                                                                                                                                                                                                                                            SHA-256:1A19BDB8D92803E2E6C28945A2988553509772BB7067867C94222E503B414592
                                                                                                                                                                                                                                            SHA-512:02482E7E3CDD1EE99AFED8C936B810565C0207C8604C2E2B03124C1E61FC27581A3EB3E6B4D3BC5AB338229E7AAE4B20C4566DCF2E7CEDC80F883A96823BC64E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m..........rSG.....0................?.....t......',.l.onh............0T.......`............a........`............q.`<.... Rf.G......cache-axon-static....@Rn..N.1...https://axon-assets-cdn.razerzone.com/static/prod.....Rc..s9....1.7.2.0.. Rf.o......6d137568f45370acfce1.....`.....hLj0............................................HRp.a~;...https://js.braintreegateway.com/web/3.97.1/js/client.min.js..PRr....B...https://js.braintreegateway.com/web/3.97.1/js/hosted-fields.min.js...PRr.w..D...https://js.braintreegateway.com/web/3.97.1/js/paypal-checkout.min.js.LRqZ.Z?...https://js.braintreegateway.com/web/3.97.1/js/three-d-secure.js.g.................................`Rv..d.T...https://axon-assets-cdn.razerzone.com/thumbnail/18d6413e6fdd97675ccb8546fc25b873.svg.dRw...OV...https://axon-assets-cdn.razerzone.com/author/icon/eb99bc56c82740a1a744431e8e1bc402.png........RdB....../index.html...RcV]....../axon.....Rbr.B).....js...RcJy.Y.....js.gz....Rbn.b......css..Rc.J$......css.gz...RdvS#.....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):24
                                                                                                                                                                                                                                            Entropy (8bit):2.1431558784658327
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:54CB446F628B2EA4A5BCE5769910512E
                                                                                                                                                                                                                                            SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                                                                                                                                                                                                                                            SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                                                                                                                                                                                                                                            SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m..................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6439
                                                                                                                                                                                                                                            Entropy (8bit):7.006270960891647
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:061CA6A1B344CC37050CEFADE11B8967
                                                                                                                                                                                                                                            SHA1:7E1414B60C134BCB769D09E6058D2D58BDED66E7
                                                                                                                                                                                                                                            SHA-256:38D9C847B31CC23B81D3A96E202B272DC7AFDDE479B16735C50A4043DD2D1B48
                                                                                                                                                                                                                                            SHA-512:6D8171735CAAD6808A45FE42D3F9E6DB409D35159D714BD6F3AC957D787FB55A767D18BA9CBB4DDB038AE3951A2A9535E13E6E22E4473A8B3E0B3A6ACB792F95
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0\r..m..........rSG.....0..const cacheName = 'cache-axon-static';..const publicUrl = 'https://axon-assets-cdn.razerzone.com/static/prod';..const version = '1.7.2.0';//manual control..const hash = '6d137568f45370acfce1';//manual control....const cacheFiles = [.. `/${version}/`,.. `/${version}/index.html`,.. `${publicUrl}/${version}/axon.${hash}.js`,.. `${publicUrl}/${version}/axon.${hash}.js.gz`,.. `${publicUrl}/${version}/axon.${hash}.css`,.. `${publicUrl}/${version}/axon.${hash}.css.gz`,.. `${publicUrl}/${version}/tf.min.js`,.. `${publicUrl}/${version}/ChromaSDKWS.js`,.. `${publicUrl}/${version}/ChromaAI6.js`,.. `${publicUrl}/${version}/components.js`,.. `https://js.braintreegateway.com/web/3.97.1/js/client.min.js`,.. `https://js.braintreegateway.com/web/3.97.1/js/hosted-fields.min.js`,.. 'https://js.braintreegateway.com/web/3.97.1/js/paypal-checkout.min.js',.. 'https://js.braintreegateway.com/web/3.97.1/js/three-d-secure.js',.... `${public
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):559
                                                                                                                                                                                                                                            Entropy (8bit):5.221479012518321
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:4A134DE07FFEA92137C474FF73C265CF
                                                                                                                                                                                                                                            SHA1:C7382E69575D31CCE2AA60C42EE4A057C1F3E9B2
                                                                                                                                                                                                                                            SHA-256:29C50B25831F03BD27FA576FBB7948AC615E4F19C0FB052ADBA55D0461361BEB
                                                                                                                                                                                                                                            SHA-512:F71D017C20A8B3066BD2D0ADD0E61C510791579DA6E23891F4E5C91BFB46E9F56F41637AECDD476031C36042048B7243D0F9001B1DACDCA870DE5F870FA07C78
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8" ?> .. File path support system enviroment variables, and cortex specialized variables list below-->.. %RazerData%, %CortexData%, %UserId%-->.. FileName support '*', for example '*.log' or '*.*'-->..<Feedback>...<Group>....<Name>General</Name>....<Files>.....<File>%AxonData%\Log\*.*</File>.....<File>%AxonData%\%UserId%\*.*</File>....</Files>...</Group>...<Group>....<Name>BugBounty</Name>....<Files>.....<File>%AxonData%\Log\*.*</File>.....<File>%AxonData%\%UserId%\*.*</File>....</Files>...</Group>..</Feedback>
                                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\RazerLightInstaller.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):204723880
                                                                                                                                                                                                                                            Entropy (8bit):7.9990557438597145
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:CA3F48930FAC6E4993303ED46B654AAE
                                                                                                                                                                                                                                            SHA1:7C0C2814CB3CA68B6AF75B231765307025B952C6
                                                                                                                                                                                                                                            SHA-256:2D8FF949500B5D521CFDC7EAAF39CD6C12BEC2696372CE9DF6B4B9B6353D9572
                                                                                                                                                                                                                                            SHA-512:FA5C62473B5589BDE3789AF7853C62F9E77A2812172E5D5E4F190F23A7D3055133B13813198E626F747C33427F2C0C37D328B0F4A0FCBED8295BF4228F9BABEA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L.....f.................t...&....................@..................................R4...@......@...................p..q....P......................`.3.HK...........................................................R..\....`.......................text....V.......X.................. ..`.itext..d....p.......\.............. ..`.data...88.......:...x..............@....bss....Xr...............................idata.......P......................@....didata......`......................@....edata..q....p......................@..@.tls.....................................rdata..]...........................@..@.reloc..............................@..B.rsrc...............................@..@....................................@..@................
                                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\RazerLightInstaller.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):35
                                                                                                                                                                                                                                            Entropy (8bit):3.4541632888566616
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:C24AA0B096F6FC3CBF5C4EB89E0DC395
                                                                                                                                                                                                                                            SHA1:54818DE4A1DF68289342600A973B39B4E29864EE
                                                                                                                                                                                                                                            SHA-256:1FD6AF434B6D2E3FDB318524F70147E3A35EC5DD1B0EDFC681F1BF94C0F29B4A
                                                                                                                                                                                                                                            SHA-512:BA310415A005F56546ED8CCCE5C516BF9DEEA9C6A6F85B1E59B7BFEC0191EF4DB479619F54D835774F1E397BD6582024EA1280ADE920F6DCBD38FCA4D6FF5212
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:ebd5e0b1338d8035e60865eb0d1c2011-25
                                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\RazerLightInstaller.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):204723880
                                                                                                                                                                                                                                            Entropy (8bit):7.9990557438597145
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:CA3F48930FAC6E4993303ED46B654AAE
                                                                                                                                                                                                                                            SHA1:7C0C2814CB3CA68B6AF75B231765307025B952C6
                                                                                                                                                                                                                                            SHA-256:2D8FF949500B5D521CFDC7EAAF39CD6C12BEC2696372CE9DF6B4B9B6353D9572
                                                                                                                                                                                                                                            SHA-512:FA5C62473B5589BDE3789AF7853C62F9E77A2812172E5D5E4F190F23A7D3055133B13813198E626F747C33427F2C0C37D328B0F4A0FCBED8295BF4228F9BABEA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L.....f.................t...&....................@..................................R4...@......@...................p..q....P......................`.3.HK...........................................................R..\....`.......................text....V.......X.................. ..`.itext..d....p.......\.............. ..`.data...88.......:...x..............@....bss....Xr...............................idata.......P......................@....didata......`......................@....edata..q....p......................@..@.tls.....................................rdata..]...........................@..@.reloc..............................@..B.rsrc...............................@..@....................................@..@................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 497x63, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2362
                                                                                                                                                                                                                                            Entropy (8bit):7.670995643119166
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:3220A6AEFB4FC719CC8849F060859169
                                                                                                                                                                                                                                            SHA1:85F624DEBCEFD45FDFDF559AC2510A7D1501B412
                                                                                                                                                                                                                                            SHA-256:988CF422CBF400D41C48FBE491B425A827A1B70691F483679C1DF02FB9352765
                                                                                                                                                                                                                                            SHA-512:5C45EA8F64B3CDFB262C642BD36B08C822427150D28977AF33C9021A6316B6EFED83F3172C16343FD703D351AF3966B06926E5B33630D51B723709712689881D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......?...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...T.).*.{-.I.U..i.*.P.U....)..J..9..A*@.(Lu..k...5R.T......}..E&..$.O.P}..@>.}..L....,.....t......c...ar.Z\.....R...7 .....z......k.OS.Q.'....r..?...4.x...P.G*..y....L.........|....;z.a.4......SL...S.!.d+.3.....w..)..i.....{.......Hi....)._.~..q/..Ji..v@<.....ne......j..q..Q.C..}G.L".5I!]........._E..")..*..1.....SM...qj...j1.+...n..M:..C..j.H.....;...N..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS2 Windows, datetime=2008:07:08 14:20:15], baseline, precision 8, 166x312, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):29054
                                                                                                                                                                                                                                            Entropy (8bit):5.195708227193176
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:AC40DED6736E08664F2D86A65C47EF60
                                                                                                                                                                                                                                            SHA1:C352715BBF5AE6C93EEB30DF2C01B6F44FAEDAAA
                                                                                                                                                                                                                                            SHA-256:F35985FE1E46A767BE7DCEA35F8614E1EDD60C523442E6C2C2397D1E23DBD3EA
                                                                                                                                                                                                                                            SHA-512:2FBD1C6190743EA9EF86F4CB805508BD5FFE05579519AFAFB55535D27F04F73AA7C980875818778B1178F8B0F7C6F5615FBF250B78E528903950499BBE78AC32
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CS2 Windows.2008:07:08 14:20:15........................................8...........................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................U.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...J....X.Z..l.i.........jl....p..........*..\\.I<...=..v.....(..A.%.P.'!."UI.I....z.u...wq..*..hc4kt.6R.7H.Z.[.#O..O
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1794568
                                                                                                                                                                                                                                            Entropy (8bit):6.562227822294973
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:1BBF5DD0B6CA80E4C7C77495C3F33083
                                                                                                                                                                                                                                            SHA1:E0520037E60EB641EC04D1E814394C9DA0A6A862
                                                                                                                                                                                                                                            SHA-256:BC6BD19AB0977AC794E18E2C82ACE3116BF0537711A352638EFD2D8D847C140B
                                                                                                                                                                                                                                            SHA-512:97BC810871868217F944BC5E60AB642F161C1F082BC9E4122094F10B4E309A6D96E3DD695553A20907CB8FEA5AEF4802F5A2F0A852328C1A1CD85944022ABAAB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........K.Q.%.Q.%.Q.%.>.S.%.X.].%....W.%.>...%.../.L.%.X.t.%.Q.$...%.>..%.>..%.>.P.%.>.P.%.Q...P.%.>.P.%.RichQ.%.................PE..L....^.R...........!................/p....................................................@............................y....y..h.......8g...........6...,......$....................................................................................text............................... ..`.rdata..i...........................@..@.data...............................@....rsrc...8g.......h...6..............@..@.reloc.............................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:MS Windows icon resource - 20 icons, 48x48, 16 colors, 4 bits/pixel, 40x40, 16 colors, 4 bits/pixel
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):127007
                                                                                                                                                                                                                                            Entropy (8bit):2.9601199608069657
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:F5E22645F63DA2145175B1058BF219C0
                                                                                                                                                                                                                                            SHA1:871678662FB992A726EB582BD5732B03E1F9B932
                                                                                                                                                                                                                                            SHA-256:D43B1ECA75B9894BE0DEA9EE9F4BB424424A311FCB46385C185CC34A69CBF09D
                                                                                                                                                                                                                                            SHA-512:CABCF1109CBB06AC9D992FCFF3F14A71661C7DB10476B74730C946D41C118D6226743ACCBB3C6A41896AED7F1DF9BFF4BD4CD7047F0D4B617BC13075E3651D1F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:......00......h...F...((.............. ..........v...............^...............F...........(.......00..............((...........".. ..........f................7...............=..........h....C........ .Q9..FI........ .(.......00.... ..%......((.... .h...g... .... ............... .....w......... ............... .h.......(...0...`......................................................................................................................................................... ..*................. ................................*............ ....... .............. .....................................*........ .........".............................*................* .............................................. .......*...z ......"..". ".......... .............................*..... *................".*...."......*............*... ................".. ............z ......*.*.............. ...." .......* ................... .*"*............... .. . ..............*....". ..."..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):518359
                                                                                                                                                                                                                                            Entropy (8bit):6.139844041612186
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:7515AFBA3FDE04A3FB6EDE06BBBA04F2
                                                                                                                                                                                                                                            SHA1:61AF4001630D1692AE848502ADFAEBF10A708D2A
                                                                                                                                                                                                                                            SHA-256:272FC40C455FCEE0D40517D1A9A520BF6F186643844D5D8D53865AC0542912CF
                                                                                                                                                                                                                                            SHA-512:0FC0B1BCBD9F1E8409F92851F6CB1FB95439291A66A0C5938CB9AB41EC1C8C8777FB64A0A06A0DD1814C0A4D1310C7809E411C2A770B3B618036A6F6FC34942C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:........CGlobalIncludeLuaFile.........Constant Definitions..^MB_OK=0;..MB_OKCANCEL=1;..MB_ABORTRETRYIGNORE=2;..MB_YESNOCANCEL=3;..MB_YESNO=4;..MB_RETRYCANCEL=5;..MB_ICONNONE=0;..MB_ICONSTOP=16;..MB_ICONQUESTION=32;..MB_ICONEXCLAMATION=48;..MB_ICONINFORMATION=64;..MB_DEFBUTTON1=0;..MB_DEFBUTTON2=256;..MB_DEFBUTTON3=512;..IDOK=1;..IDCANCEL=2;..IDABORT=3;..IDIGNORE=5;..IDRETRY=4;..IDYES=6;..IDNO=7;..SW_HIDE=0;..SW_SHOWNORMAL=1;..SW_NORMAL=1;..SW_MAXIMIZE=3;..SW_MINIMIZE=6;..HKEY_CLASSES_ROOT=0;..HKEY_CURRENT_CONFIG=1;..HKEY_CURRENT_USER=2;..HKEY_LOCAL_MACHINE=3;..HKEY_USERS=4;..REG_NONE=0;..REG_SZ=1;..REG_EXPAND_SZ=2;..REG_BINARY=3;..REG_DWORD=4;..REG_DWORD_LITTLE_ENDIAN=4;..REG_DWORD_BIG_ENDIAN=5;..REG_LINK=6;..REG_MULTI_SZ=7;..REG_RESOURCE_LIST=8;..REG_FULL_RESOURCE_DESCRIPTOR=9;..REG_RESOURCE_REQUIREMENTS_LIST=10;..DLL_CALL_CDECL=0;..DLL_CALL_STDCALL=1;..DLL_RETURN_TYPE_INTEGER=0;..DLL_RETURN_TYPE_LONG=1;..DLL_RETURN_TYPE_STRING=2;..SUBMITWEB_POST=0;..SUBMITWEB_GET=1;..ACCESS_READ=1310
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-J1S3T.tmp\RazerCentral_v7.16.0.695.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1399608
                                                                                                                                                                                                                                            Entropy (8bit):7.918252678764315
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:06A2E5E560C43A75E3FAD213A293329E
                                                                                                                                                                                                                                            SHA1:02B5DA8171120F4DF2A9D9F58072AD282430E906
                                                                                                                                                                                                                                            SHA-256:4782E7B9C070385E6E16820E60E93867FD88D5DF333185B2B6719E8E054F771A
                                                                                                                                                                                                                                            SHA-512:B10EEAC723A1F41D977F713A8676F4094A8DAFB19A3BC554CFDED033B152DC4539C2900FF3184A220804850C8C2ACCFF9EE3DD44339D012E572E0B38AB706074
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......a+..%Jj.%Jj.%Jj.J<..TJj.,2.$Jj....$Jj.,2.5Jj.>...Jj.J<...Jj..j`.'Jj.,2...Jj.%Jk..Ij.>....Jj.>...YHj.>...$Jj.>...$Jj.Rich%Jj.................PE..L...&V.\.........................@)...=..P)...>...@...........................>......I....@..................................{>.......>..{...........4..8'....>............................................................. .4.`...................UPX0.....@).............................UPX1.........P).....................@....rsrc.........>.....................@..............................................................................................................................................................................................................................................................................................................................................................3.91.UPX!....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:MIME entity, Non-ISO extended-ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):54634
                                                                                                                                                                                                                                            Entropy (8bit):5.60072780882823
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:DAD98DD51C2500EB3E0CEA8E4AEC98B0
                                                                                                                                                                                                                                            SHA1:0C9C5CC06BB94F848638A7F674C9842B042BE2F0
                                                                                                                                                                                                                                            SHA-256:E985705573A88A90701A1764BA3AD3C05A561841B02D47F05AC737E67C54EC6C
                                                                                                                                                                                                                                            SHA-512:A3EAF62829D45F47F0404F91CE38376EDA37F4B22FC47C6C932BA40C4DC9F37DF4C0984583D9500DA36A630B2B79455AC10797D257821384F9EE8DAD3A09FDCF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MIME-Version: 1.0..Content-Type: multipart/related; boundary="----=_NextPart_01CE401F.B374C060"....This document is a Single File Web Page, also known as a Web Archive file. If you are seeing this message, your browser or editor doesn't support Web Archive files. Please download a browser that supports Web Archive, such as Windows. Internet Explorer......------=_NextPart_01CE401F.B374C060..Content-Location: file:///C:/D86446C5/license.htm..Content-Transfer-Encoding: quoted-printable..Content-Type: text/html; charset="windows-1252"....<html xmlns:v=3D"urn:schemas-microsoft-com:vml"..xmlns:o=3D"urn:schemas-microsoft-com:office:office"..xmlns:w=3D"urn:schemas-microsoft-com:office:word"..xmlns:dt=3D"uuid:C2F41010-65B3-11d1-A29F-00AA00C14882"..xmlns:m=3D"http://schemas.microsoft.com/office/2004/12/omml"..xmlns=3D"http://www.w3.org/TR/REC-html40">....<head>..<meta http-equiv=3DContent-Type content=3D"text/html; charset=3Dwindows-125=..2">..<meta name=3DProgId content=3DWord.Document>..<met
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-J1S3T.tmp\RazerCentral_v7.16.0.695.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):334840
                                                                                                                                                                                                                                            Entropy (8bit):6.8983223486335
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:80D93D38BADECDD2B134FE4699721223
                                                                                                                                                                                                                                            SHA1:E829E58091BAE93BC64E0C6F9F0BAC999CFDA23D
                                                                                                                                                                                                                                            SHA-256:C572A6103AF1526F97E708A229A532FD02100A52B949F721052107F1F55E0C59
                                                                                                                                                                                                                                            SHA-512:9F28073CC186B55EF64661C2E4F6FE1C112785A262B9D8E9A431703FDB1000F1D8CC0B2A3C153C822CFD48782AE945742CCB07BEAE4D6388D5D0B4DF03103BD4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.....................*............H.....Y.....O.....^.....X.....]....Rich...........................PE..L...~W.V...........!.....|..........x........................................@......H ....@.....................................(.......(................+.......!.................................. ...@...............x............................text....z.......|.................. ..`.rdata...'.......(..................@..@.data...$5..........................@....rsrc...(...........................@..@.reloc..|&.......(..................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\Razer Axon_6828171.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3554464
                                                                                                                                                                                                                                            Entropy (8bit):6.552250971049067
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:E815E3598EC16171A9AEB71715E530CA
                                                                                                                                                                                                                                            SHA1:DB1CD8E4A6D7780DB7A71EE57B86AA5395F11C52
                                                                                                                                                                                                                                            SHA-256:676337AA5696FB00B9011EBF27844E7985629E3BEF645E969FCD33E95F06C626
                                                                                                                                                                                                                                            SHA-512:FBAA87529139BB1647E3F162948A2A18E0AAB36ACD72A3FD99AEB8A06C9995F46285302FB9A471AEF16F730C7ACAEEE4B75B78FD5CD2018A75E0E58E4AA727E6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L.....f..................*...........*.......*...@..........................p6.......6...@......@...................P,.n.....,.j:...P0. .............5.......,.<............................p,.......................,......@,.(....................text.....*.......*................. ..`.itext..$.....*..0....*............. ..`.data.........*.......*.............@....bss.....|....+..........................idata..j:....,..<...f+.............@....didata.(....@,.......+.............@....edata..n....P,.......+.............@..@.tls....X....`,..........................rdata..]....p,.......+.............@..@.reloc..<.....,.......+.............@..B.rsrc... ....P0......./.............@..@.............04......`3.............@..@................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):124421608
                                                                                                                                                                                                                                            Entropy (8bit):7.9994470039344385
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:D98EA6EF1E5FA74AA5E91E567F912CAF
                                                                                                                                                                                                                                            SHA1:76EAEFE998EDD20ACCEA012EE240AA156E48743F
                                                                                                                                                                                                                                            SHA-256:9805053A89F33D3E4EB6CADD59E20B05661F6E40FBECD50062FFD6FB82AC3471
                                                                                                                                                                                                                                            SHA-512:9457F5C005ACF119E26B7ACE72564587DF64BCF4E6AC7CA938C17A99E93566D9627DCDF9D10708E1AC697F4624307C26CDD90CA720D364A10942EF5C6DB5AB1B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.....................'......'&....................''.....'......'.....Rich...........PE..L....^.\.................\...........,.......p....@.................................mbk...@....................................d...................^j.8'...`......................................0...@............p...............................text....Z.......\.................. ..`.rdata..T/...p...0...`..............@..@.data...h...........................@....rsrc..............................@..@.reloc.......`.......8..............@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):195112
                                                                                                                                                                                                                                            Entropy (8bit):6.653208351521795
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:3746053DC6273A180844088B9E06B8E5
                                                                                                                                                                                                                                            SHA1:961D0F31F68D955C31FB9C7687B28E636F87BFA5
                                                                                                                                                                                                                                            SHA-256:86AD39FD2759489286B910BAEA3E2656B7C109C2BA4B161642F6F2E6BEB3C722
                                                                                                                                                                                                                                            SHA-512:8028DFA93E64AA6657EFB20DA3345A95AA29A0B97761AC02D0B1D2C9615F154348EAC97D01A5E291F3AE22C78C22666FD9EC4F823B62F7CFA2099D7496A0A2D4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........N............._2......_0.%...._1.............................t<..............>.......>.......;.<.......T.....>.......Rich............PE..L...^..b...........!.........(.......J....................................................@.........................P..........P.......8...............(............u..p....................v......@v..@...............P............................text............................... ..`.rdata..............................@..@.data...............................@....gfids..............................@..@.tls................................@....rsrc...8...........................@..@.reloc........... ..................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6144
                                                                                                                                                                                                                                            Entropy (8bit):4.720366600008286
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:E4211D6D009757C078A9FAC7FF4F03D4
                                                                                                                                                                                                                                            SHA1:019CD56BA687D39D12D4B13991C9A42EA6BA03DA
                                                                                                                                                                                                                                            SHA-256:388A796580234EFC95F3B1C70AD4CB44BFDDC7BA0F9203BF4902B9929B136F95
                                                                                                                                                                                                                                            SHA-512:17257F15D843E88BB78ADCFB48184B8CE22109CC2C99E709432728A392AFAE7B808ED32289BA397207172DE990A354F15C2459B6797317DA8EA18B040C85787E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^...............l...............=\......=\......=\......Rich............................PE..d.....R..........#............................@.............................`.......,......................................................<!.......P..H....@..0.................................................................... ...............................text............................... ..`.rdata..|.... ......................@..@.data...,....0......................@....pdata..0....@......................@..@.rsrc...H....P......................@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):124421608
                                                                                                                                                                                                                                            Entropy (8bit):7.9994470039344385
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:D98EA6EF1E5FA74AA5E91E567F912CAF
                                                                                                                                                                                                                                            SHA1:76EAEFE998EDD20ACCEA012EE240AA156E48743F
                                                                                                                                                                                                                                            SHA-256:9805053A89F33D3E4EB6CADD59E20B05661F6E40FBECD50062FFD6FB82AC3471
                                                                                                                                                                                                                                            SHA-512:9457F5C005ACF119E26B7ACE72564587DF64BCF4E6AC7CA938C17A99E93566D9627DCDF9D10708E1AC697F4624307C26CDD90CA720D364A10942EF5C6DB5AB1B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.....................'......'&....................''.....'......'.....Rich...........PE..L....^.\.................\...........,.......p....@.................................mbk...@....................................d...................^j.8'...`......................................0...@............p...............................text....Z.......\.................. ..`.rdata..T/...p...0...`..............@..@.data...h...........................@....rsrc..............................@..@.reloc.......`.......8..............@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:TrueType Font data, 18 tables, 1st "GDEF", 8 names, Microsoft, language 0x409, Copyright 2011 Google Inc. All Rights Reserved.RobotoRegularVersion 2.137; 2017Roboto-Regularhtt
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):170984
                                                                                                                                                                                                                                            Entropy (8bit):6.45979378386698
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:18D44F79B3979EC168862093208C6D7D
                                                                                                                                                                                                                                            SHA1:CCA06F9DE4844F45A2E0AF1501B64F317078B3B0
                                                                                                                                                                                                                                            SHA-256:9E79EAEBEFE9CB1188DEFBA9413AD6D383CFF1F0B4334F0B878634648FB70322
                                                                                                                                                                                                                                            SHA-512:AA09026C1F35F9FF06F8988EF170C9F580AF9701C90713B0818EA294B36B56C1E1131576043198E4653051EA5023CB3DDE718D80B66B0AF261F146231C7DF239
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:........... GDEF.B....&(...bGPOS......(...].GSUB..Y...X....OS/2.......l...`cmap.wX........Fcvt +.....$4...Tfpgmw.`...!,....gasp......&.....glyf&......,...lhdmxUz`z........head.j.z.......6hhea.......H...$hmtx.r.........8loca.w.........maxp.>........ name.U9...$....tpost.m.d..%.... prep.f...."....I...d...(.............q......9........................EX../....>Y..EX../....>Y......9......9......9......9..........9......9.......01!!.!.......!.5.!.(.<..6......................}.w...x.^.^..^.......{.......0...EX../....>Y..EX../....>Y.....+X!...Y......901.#.3.462..."&.[....7l88l7......-==Z;;........#.........../......9../........01..#.3..#.3...o.....o...x...........w...............EX../....>Y..EX../....>Y..EX../....>Y..EX../....>Y......9|../......+X!...Y............../.....+X!...Y...............................01.!.#.#5!.!5!.3.!.3.3.#.3.#.#.!.!....P.P...E....R.R..R.R..E..P....E.....f....b....`...`.....f.#.b....n.0.....+.i...EX../....>Y..EX."/..".>Y.."...9..................+X!.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            File Type:TrueType Font data, 18 tables, 1st "GDEF", 8 names, Microsoft, language 0x409, Copyright 2011 Google Inc. All Rights Reserved.RobotoRegularVersion 2.137; 2017Roboto-Regularhtt
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):170984
                                                                                                                                                                                                                                            Entropy (8bit):6.45979378386698
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:18D44F79B3979EC168862093208C6D7D
                                                                                                                                                                                                                                            SHA1:CCA06F9DE4844F45A2E0AF1501B64F317078B3B0
                                                                                                                                                                                                                                            SHA-256:9E79EAEBEFE9CB1188DEFBA9413AD6D383CFF1F0B4334F0B878634648FB70322
                                                                                                                                                                                                                                            SHA-512:AA09026C1F35F9FF06F8988EF170C9F580AF9701C90713B0818EA294B36B56C1E1131576043198E4653051EA5023CB3DDE718D80B66B0AF261F146231C7DF239
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:........... GDEF.B....&(...bGPOS......(...].GSUB..Y...X....OS/2.......l...`cmap.wX........Fcvt +.....$4...Tfpgmw.`...!,....gasp......&.....glyf&......,...lhdmxUz`z........head.j.z.......6hhea.......H...$hmtx.r.........8loca.w.........maxp.>........ name.U9...$....tpost.m.d..%.... prep.f...."....I...d...(.............q......9........................EX../....>Y..EX../....>Y......9......9......9......9..........9......9.......01!!.!.......!.5.!.(.<..6......................}.w...x.^.^..^.......{.......0...EX../....>Y..EX../....>Y.....+X!...Y......901.#.3.462..."&.[....7l88l7......-==Z;;........#.........../......9../........01..#.3..#.3...o.....o...x...........w...............EX../....>Y..EX../....>Y..EX../....>Y..EX../....>Y......9|../......+X!...Y............../.....+X!...Y...............................01.!.#.#5!.!5!.3.!.3.3.#.3.#.#.!.!....P.P...E....R.R..R.R..E..P....E.....f....b....`...`.....f.#.b....n.0.....+.i...EX../....>Y..EX."/..".>Y.."...9..................+X!.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1399608
                                                                                                                                                                                                                                            Entropy (8bit):7.918252678764315
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:06A2E5E560C43A75E3FAD213A293329E
                                                                                                                                                                                                                                            SHA1:02B5DA8171120F4DF2A9D9F58072AD282430E906
                                                                                                                                                                                                                                            SHA-256:4782E7B9C070385E6E16820E60E93867FD88D5DF333185B2B6719E8E054F771A
                                                                                                                                                                                                                                            SHA-512:B10EEAC723A1F41D977F713A8676F4094A8DAFB19A3BC554CFDED033B152DC4539C2900FF3184A220804850C8C2ACCFF9EE3DD44339D012E572E0B38AB706074
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......a+..%Jj.%Jj.%Jj.J<..TJj.,2.$Jj....$Jj.,2.5Jj.>...Jj.J<...Jj..j`.'Jj.,2...Jj.%Jk..Ij.>....Jj.>...YHj.>...$Jj.>...$Jj.Rich%Jj.................PE..L...&V.\.........................@)...=..P)...>...@...........................>......I....@..................................{>.......>..{...........4..8'....>............................................................. .4.`...................UPX0.....@).............................UPX1.........P).....................@....rsrc.........>.....................@..............................................................................................................................................................................................................................................................................................................................................................3.91.UPX!....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 497x63, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2362
                                                                                                                                                                                                                                            Entropy (8bit):7.670995643119166
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:3220A6AEFB4FC719CC8849F060859169
                                                                                                                                                                                                                                            SHA1:85F624DEBCEFD45FDFDF559AC2510A7D1501B412
                                                                                                                                                                                                                                            SHA-256:988CF422CBF400D41C48FBE491B425A827A1B70691F483679C1DF02FB9352765
                                                                                                                                                                                                                                            SHA-512:5C45EA8F64B3CDFB262C642BD36B08C822427150D28977AF33C9021A6316B6EFED83F3172C16343FD703D351AF3966B06926E5B33630D51B723709712689881D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......?...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...T.).*.{-.I.U..i.*.P.U....)..J..9..A*@.(Lu..k...5R.T......}..E&..$.O.P}..@>.}..L....,.....t......c...ar.Z\.....R...7 .....z......k.OS.Q.'....r..?...4.x...P.G*..y....L.........|....;z.a.4......SL...S.!.d+.3.....w..)..i.....{.......Hi....)._.~..q/..Ji..v@<.....ne......j..q..Q.C..}G.L".5I!]........._E..")..*..1.....SM...qj...j1.+...n..M:..C..j.H.....;...N..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS2 Windows, datetime=2008:07:08 14:20:15], baseline, precision 8, 166x312, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):29054
                                                                                                                                                                                                                                            Entropy (8bit):5.195708227193176
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:AC40DED6736E08664F2D86A65C47EF60
                                                                                                                                                                                                                                            SHA1:C352715BBF5AE6C93EEB30DF2C01B6F44FAEDAAA
                                                                                                                                                                                                                                            SHA-256:F35985FE1E46A767BE7DCEA35F8614E1EDD60C523442E6C2C2397D1E23DBD3EA
                                                                                                                                                                                                                                            SHA-512:2FBD1C6190743EA9EF86F4CB805508BD5FFE05579519AFAFB55535D27F04F73AA7C980875818778B1178F8B0F7C6F5615FBF250B78E528903950499BBE78AC32
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CS2 Windows.2008:07:08 14:20:15........................................8...........................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................U.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...J....X.Z..l.i.........jl....p..........*..\\.I<...=..v.....(..A.%.P.'!."UI.I....z.u...wq..*..hc4kt.6R.7H.Z.[.#O..O
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1794568
                                                                                                                                                                                                                                            Entropy (8bit):6.562227822294973
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:1BBF5DD0B6CA80E4C7C77495C3F33083
                                                                                                                                                                                                                                            SHA1:E0520037E60EB641EC04D1E814394C9DA0A6A862
                                                                                                                                                                                                                                            SHA-256:BC6BD19AB0977AC794E18E2C82ACE3116BF0537711A352638EFD2D8D847C140B
                                                                                                                                                                                                                                            SHA-512:97BC810871868217F944BC5E60AB642F161C1F082BC9E4122094F10B4E309A6D96E3DD695553A20907CB8FEA5AEF4802F5A2F0A852328C1A1CD85944022ABAAB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........K.Q.%.Q.%.Q.%.>.S.%.X.].%....W.%.>...%.../.L.%.X.t.%.Q.$...%.>..%.>..%.>.P.%.>.P.%.Q...P.%.>.P.%.RichQ.%.................PE..L....^.R...........!................/p....................................................@............................y....y..h.......8g...........6...,......$....................................................................................text............................... ..`.rdata..i...........................@..@.data...............................@....rsrc...8g.......h...6..............@..@.reloc.............................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):388451
                                                                                                                                                                                                                                            Entropy (8bit):6.164564659325021
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:88BA56A98908D37407313007AFF648DD
                                                                                                                                                                                                                                            SHA1:8999CADA27035F0774A837E8796FED8DF2810F9D
                                                                                                                                                                                                                                            SHA-256:AE544AF3DCD3F609C2E2DE7243D99A35144D693D4F30688C2421CFA478A5906A
                                                                                                                                                                                                                                            SHA-512:7BE56B1E13B96CA2980D3468C50F6093D913B2B96CDCED5103DFDDDEAFEEBC098F678265137ACA3295278B14291973AE901AF90B92306A0F3ECD0180BB427343
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:2...............CGlobalIncludeLuaFile.........Constant Definitions..^MB_OK=0;..MB_OKCANCEL=1;..MB_ABORTRETRYIGNORE=2;..MB_YESNOCANCEL=3;..MB_YESNO=4;..MB_RETRYCANCEL=5;..MB_ICONNONE=0;..MB_ICONSTOP=16;..MB_ICONQUESTION=32;..MB_ICONEXCLAMATION=48;..MB_ICONINFORMATION=64;..MB_DEFBUTTON1=0;..MB_DEFBUTTON2=256;..MB_DEFBUTTON3=512;..IDOK=1;..IDCANCEL=2;..IDABORT=3;..IDIGNORE=5;..IDRETRY=4;..IDYES=6;..IDNO=7;..SW_HIDE=0;..SW_SHOWNORMAL=1;..SW_NORMAL=1;..SW_MAXIMIZE=3;..SW_MINIMIZE=6;..HKEY_CLASSES_ROOT=0;..HKEY_CURRENT_CONFIG=1;..HKEY_CURRENT_USER=2;..HKEY_LOCAL_MACHINE=3;..HKEY_USERS=4;..REG_NONE=0;..REG_SZ=1;..REG_EXPAND_SZ=2;..REG_BINARY=3;..REG_DWORD=4;..REG_DWORD_LITTLE_ENDIAN=4;..REG_DWORD_BIG_ENDIAN=5;..REG_LINK=6;..REG_MULTI_SZ=7;..REG_RESOURCE_LIST=8;..REG_FULL_RESOURCE_DESCRIPTOR=9;..REG_RESOURCE_REQUIREMENTS_LIST=10;..DLL_CALL_CDECL=0;..DLL_CALL_STDCALL=1;..DLL_RETURN_TYPE_INTEGER=0;..DLL_RETURN_TYPE_LONG=1;..DLL_RETURN_TYPE_STRING=2;..SUBMITWEB_POST=0;..SUBMITWEB_GET=1;..ACCESS_R
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):388456
                                                                                                                                                                                                                                            Entropy (8bit):7.997228042216698
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:445728C8B9ACB6DFC299147B8D500782
                                                                                                                                                                                                                                            SHA1:BFBE9C2ECC47F59B6F46846FC9AB04CC1A286BFE
                                                                                                                                                                                                                                            SHA-256:566903F97F003B34AD0FFB6D14F663EC1AE639C42681F510108568FFA14EC614
                                                                                                                                                                                                                                            SHA-512:E98A0A41EF6C864A98A214B6CCF08D31C3549353E9F41EF79AB5E44EBBCDD2879869178104BBD6096BD881F79AE32A08DE850365115F5009C78077D7D7684A65
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:..P....J..UF..."....X.......L...........\.Q~A....~...3..M#..[.E@...iD)..=.(.....1.....9."..#.+.7..$.p.Y..h........Nwd..irM._../t...6..Sy.t.w..;,.s&a.......@...;...]3F..].@...;.&+....y.R....83.C.$~m.....?..nI.........wT..q...!..XR..AE.N.p...HM]..Bp....&.L`.H..j[ ..3m..c.."v.....?.E..(..`.....d....x%...R.....*.]2...6.y..6.]6R..4X*.....&P.0..........3..08...?....$.....<....2{<.l]..w.t.N.d.F.V..p..j..i.O....Q@...g....._..\..-I.VLNvFS.....(.T...*m.(S~...h.s. ....9k......xll....z..m.-......bZu.c.D>....z..m.-.qL.G..Rs...).....U...1...qg....E=:.XZe;.=...{...;.....f....S.W.....W..v|.R...N...nQU.>.x._.[......^R.!.%....[u7.F.r.....Dn...4p..xNr ...r.._..:.;....H..{...]..h"G.. 7....5..}.Bw.|.h02p.\.l....}.*v/.H`.....W..X.m..{............,g.v2...K...p.&~.\'...C.r9....2q8 .o.7..b.g...e..T....|u..H...k...w..U?.:.E...b.P...z.al......4B.-.....*.0R0.Y...2FJ.....4.....3..M.!..^....m.w.D2{/...F...=...P@.T.J.|.'&{..}...a.....o...=....'...^.=.........~.)3>.D.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):54734
                                                                                                                                                                                                                                            Entropy (8bit):4.975254888996052
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:AAB7463A159970D75399CEDD7E802D9F
                                                                                                                                                                                                                                            SHA1:55C076B69A34661FFC9452DB65A1DEEE67A92E2B
                                                                                                                                                                                                                                            SHA-256:4806F7D5D140C346F47277F9518F230B446D4224043E6810E06E0CE2D234C47F
                                                                                                                                                                                                                                            SHA-512:4E9DA85E0A124E9970E6B2CDFC24502435E47BBA42D0F49E9253A8D9C1FCC43DA9F6D4030B892D35F210A27434B59C702D6FC410A22D92534DE2A6BA57594414
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="iso-8859-1"?><SUF70UninstallData>..<DataFilePath>C:\Windows\Installer\Razer Central\RCUninstall\uninstall.dat</DataFilePath>..<EXELocation>C:\Windows\Installer\Razer Central\RCUninstall.exe</EXELocation>..<AppShortcutFolderPath>C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RazerCentral</AppShortcutFolderPath>..<UninstallReverseOrder>1</UninstallReverseOrder>..<UninstallFiles>..<File>..<Filename>C:\Program Files (x86)\Razer\Razer Services\Razer Central\CefSharp.BrowserSubprocess.exe</Filename>..<DecrementUsageCount>0</DecrementUsageCount>..<UnregisterCOM>0</UnregisterCOM>..<UnregisterFont>0</UnregisterFont>..<FontDesc/>..<BackupFile/>..</File>..<File>..<Filename>C:\Program Files (x86)\Razer\Razer Services\Razer Central\RazerCentralService.exe</Filename>..<DecrementUsageCount>0</DecrementUsageCount>..<UnregisterCOM>0</UnregisterCOM>..<UnregisterFont>0</UnregisterFont>..<FontDesc/>..<BackupFile/>..</File>..<File>..<Filename>C:\Program Files (x86)\Razer
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):334840
                                                                                                                                                                                                                                            Entropy (8bit):6.8983223486335
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:80D93D38BADECDD2B134FE4699721223
                                                                                                                                                                                                                                            SHA1:E829E58091BAE93BC64E0C6F9F0BAC999CFDA23D
                                                                                                                                                                                                                                            SHA-256:C572A6103AF1526F97E708A229A532FD02100A52B949F721052107F1F55E0C59
                                                                                                                                                                                                                                            SHA-512:9F28073CC186B55EF64661C2E4F6FE1C112785A262B9D8E9A431703FDB1000F1D8CC0B2A3C153C822CFD48782AE945742CCB07BEAE4D6388D5D0B4DF03103BD4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.....................*............H.....Y.....O.....^.....X.....]....Rich...........................PE..L...~W.V...........!.....|..........x........................................@......H ....@.....................................(.......(................+.......!.................................. ...@...............x............................text....z.......|.................. ..`.rdata...'.......(..................@..@.data...$5..........................@....rsrc...(...........................@..@.reloc..|&.......(..................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):60105
                                                                                                                                                                                                                                            Entropy (8bit):5.176345755403625
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:136531773DF030EF63CD9A84C9886FF0
                                                                                                                                                                                                                                            SHA1:45434B9E32272E36BB7B5DFC41AE665DFDEDC192
                                                                                                                                                                                                                                            SHA-256:CCF718B324ADE1A78B1D87495AEA08EFBFD22B89C01722B10F1B8DDD1395E041
                                                                                                                                                                                                                                            SHA-512:F0BBE240E4AE8CC7281697E17F56C90A7BB468EEE9887C5771E825AA85DAC1706A0730E871011429AD57399A43D2D413E0A0E79DE6A3F922E663C523E729C636
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:[10/02/2024 13:04:12] Success.Setup started: C:\Users\user\AppData\Local\Temp\is-J1S3T.tmp\RazerCentral_v7.16.0.695.exe..[10/02/2024 13:04:12] Notice.Setup engine version: 7.16.0.695..[10/02/2024 13:04:12] Notice.Product: RazerCentral, version 7.16.0.695..[10/02/2024 13:04:12] Success.Language set: Primary = 9, Secondary = 2..[10/02/2024 13:04:12] Success.Verify archive integrity..[10/02/2024 13:04:12] Skipped.Date expiration check..[10/02/2024 13:04:12] Skipped.Uses expiration check..[10/02/2024 13:04:12] Success.System requirements check..[10/02/2024 13:04:12] Success.Load plugin: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd..[10/02/2024 13:04:12] Success.Include script: _SUF70_Global_Functions.lua..[10/02/2024 13:04:12] Notice.Start project event: Global Functions..[10/02/2024 13:04:12] Success.Run project event: Global Functions..[10/02/2024 13:04:12] Success.Detection Script: Windows Installer 3.1 v2..[10/02/2024 13:04:12] info.Windows installer service 3.1v2 modul
                                                                                                                                                                                                                                            Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):55
                                                                                                                                                                                                                                            Entropy (8bit):4.306461250274409
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                                                                                                                                            SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                                                                                                                                            SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                                                                                                                                            SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                                                                                                                                            File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Entropy (8bit):5.741171143309972
                                                                                                                                                                                                                                            TrID:
                                                                                                                                                                                                                                            • Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                                                                                                                                                                                                                                            • Win32 Executable (generic) a (10002005/4) 49.97%
                                                                                                                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                                                                                                                                            • DOS Executable Generic (2002/1) 0.01%
                                                                                                                                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                            File name:RazerLightInstaller.exe
                                                                                                                                                                                                                                            File size:1'197'104 bytes
                                                                                                                                                                                                                                            MD5:d34cb39a1543239d2b96cf1dddcb677c
                                                                                                                                                                                                                                            SHA1:71eb3fcb2c48e08c23eab6a55c07357e72236011
                                                                                                                                                                                                                                            SHA256:664fe521a3c14cd0cddc8036efd187aa2aab886adee339a8c4eaad60d304eed8
                                                                                                                                                                                                                                            SHA512:b8d8289505c0b438749a03de7ba83a03fe1928615d50bcab07fb5ed35360e17369a2e41bfb7113d72292eda79795b93479c91034f22242a83fbcc4ef7c56eda8
                                                                                                                                                                                                                                            SSDEEP:12288:/uw4npxwx7sDgfOyI/XCn+tLZsDdfxu/RkBtbQ4MGlh29n5BAahk:/uw4pCfOLCn+NGdJSRaQ4MG7yn5a4k
                                                                                                                                                                                                                                            TLSH:5145B103E3B44E53D19FE3F5A57181A14BE1AC05E59DEB4AAFC4999B28877C0C92433E
                                                                                                                                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.d.................N...........l... ........@.. .......................`............@................................
                                                                                                                                                                                                                                            Icon Hash:1713292d29170f17
                                                                                                                                                                                                                                            Entrypoint:0x4e6cbe
                                                                                                                                                                                                                                            Entrypoint Section:.text
                                                                                                                                                                                                                                            Digitally signed:true
                                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                                            Subsystem:windows gui
                                                                                                                                                                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                            DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                            Time Stamp:0x64DB4509 [Tue Aug 15 09:27:37 2023 UTC]
                                                                                                                                                                                                                                            TLS Callbacks:
                                                                                                                                                                                                                                            CLR (.Net) Version:
                                                                                                                                                                                                                                            OS Version Major:4
                                                                                                                                                                                                                                            OS Version Minor:0
                                                                                                                                                                                                                                            File Version Major:4
                                                                                                                                                                                                                                            File Version Minor:0
                                                                                                                                                                                                                                            Subsystem Version Major:4
                                                                                                                                                                                                                                            Subsystem Version Minor:0
                                                                                                                                                                                                                                            Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                                                                                                                                            Signature Valid:true
                                                                                                                                                                                                                                            Signature Issuer:CN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1, O="DigiCert, Inc.", C=US
                                                                                                                                                                                                                                            Signature Validation Error:The operation completed successfully
                                                                                                                                                                                                                                            Error Number:0
                                                                                                                                                                                                                                            Not Before, Not After
                                                                                                                                                                                                                                            • 26/01/2022 01:00:00 27/02/2025 00:59:59
                                                                                                                                                                                                                                            Subject Chain
                                                                                                                                                                                                                                            • CN=Razer USA Ltd., O=Razer USA Ltd., L=Irvine, S=California, C=US
                                                                                                                                                                                                                                            Version:3
                                                                                                                                                                                                                                            Thumbprint MD5:FE1E46391A1C799CABEEC9A17DA785B8
                                                                                                                                                                                                                                            Thumbprint SHA-1:0F31C62F9E9A852C87553E7E672DBC9A00026366
                                                                                                                                                                                                                                            Thumbprint SHA-256:13037B6948D7C84D765496C41071DD08C89D1D442EF0605CE1FBC52C87837726
                                                                                                                                                                                                                                            Serial:06C3E30F101B62FE0A499EB1189012EA
                                                                                                                                                                                                                                            Instruction
                                                                                                                                                                                                                                            jmp dword ptr [00402000h]
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0xe6c640x57.text
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0xe80000x3a1d4.rsrc
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x11f4000x5030
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x1240000xc.reloc
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0xe6bc80x1c.text
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                            .text0x20000xe4cc40xe4e0052e92efe41ec09f0c5a748cad15321f2False0.3606891725832878data5.752470607370719IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                            .rsrc0xe80000x3a1d40x3a200684c15ac49e3991b9017b36154ac392aFalse0.12932207661290324data3.8660800630685763IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                            .reloc0x1240000xc0x2004ea75212166817e8406ec5c8f666fb38False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                            RT_ICON0xe84f00x668Device independent bitmap graphic, 48 x 96 x 4, image size 11520.4189024390243902
                                                                                                                                                                                                                                            RT_ICON0xe8b580x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 5120.5161290322580645
                                                                                                                                                                                                                                            RT_ICON0xe8e400x1e8Device independent bitmap graphic, 24 x 48 x 4, image size 2880.5942622950819673
                                                                                                                                                                                                                                            RT_ICON0xe90280x128Device independent bitmap graphic, 16 x 32 x 4, image size 1280.6182432432432432
                                                                                                                                                                                                                                            RT_ICON0xe91500xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colors0.23853944562899787
                                                                                                                                                                                                                                            RT_ICON0xe9ff80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colors0.23871841155234658
                                                                                                                                                                                                                                            RT_ICON0xea8a00x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colors0.25806451612903225
                                                                                                                                                                                                                                            RT_ICON0xeaf680x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colors0.22471098265895953
                                                                                                                                                                                                                                            RT_ICON0xeb4d00x1f68PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.9890547263681592
                                                                                                                                                                                                                                            RT_ICON0xed4380x10828Device independent bitmap graphic, 128 x 256 x 32, image size 675840.04359399029930202
                                                                                                                                                                                                                                            RT_ICON0xfdc600x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 380160.06445764137061173
                                                                                                                                                                                                                                            RT_ICON0x1071080x67e8Device independent bitmap graphic, 80 x 160 x 32, image size 265600.07609022556390978
                                                                                                                                                                                                                                            RT_ICON0x10d8f00x5488Device independent bitmap graphic, 72 x 144 x 32, image size 216000.08729205175600739
                                                                                                                                                                                                                                            RT_ICON0x112d780x4228Device independent bitmap graphic, 64 x 128 x 32, image size 168960.07239017477562588
                                                                                                                                                                                                                                            RT_ICON0x116fa00x3a48Device independent bitmap graphic, 60 x 120 x 32, image size 148800.10770777479892761
                                                                                                                                                                                                                                            RT_ICON0x11a9e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 96000.12811203319502074
                                                                                                                                                                                                                                            RT_ICON0x11cf900x1a68Device independent bitmap graphic, 40 x 80 x 32, image size 67200.15857988165680473
                                                                                                                                                                                                                                            RT_ICON0x11e9f80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 42240.16463414634146342
                                                                                                                                                                                                                                            RT_ICON0x11faa00x988Device independent bitmap graphic, 24 x 48 x 32, image size 24000.27581967213114755
                                                                                                                                                                                                                                            RT_ICON0x1204280x6b8Device independent bitmap graphic, 20 x 40 x 32, image size 16800.3325581395348837
                                                                                                                                                                                                                                            RT_ICON0x120ae00x468Device independent bitmap graphic, 16 x 32 x 32, image size 10880.34131205673758863
                                                                                                                                                                                                                                            RT_GROUP_ICON0x120f480x12cdata0.6
                                                                                                                                                                                                                                            RT_VERSION0x1210740x36cdata0.3972602739726027
                                                                                                                                                                                                                                            RT_MANIFEST0x1213e00xdf4XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.4496080627099664
                                                                                                                                                                                                                                            DLLImport
                                                                                                                                                                                                                                            mscoree.dll_CorExeMain
                                                                                                                                                                                                                                            Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                                                            Start time:13:00:58
                                                                                                                                                                                                                                            Start date:02/10/2024
                                                                                                                                                                                                                                            Path:C:\Users\user\Desktop\RazerLightInstaller.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                            Commandline:"C:\Users\user\Desktop\RazerLightInstaller.exe"
                                                                                                                                                                                                                                            Imagebase:0x140000
                                                                                                                                                                                                                                            File size:1'197'104 bytes
                                                                                                                                                                                                                                            MD5 hash:D34CB39A1543239D2B96CF1DDDCB677C
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                            Target ID:4
                                                                                                                                                                                                                                            Start time:13:03:27
                                                                                                                                                                                                                                            Start date:02/10/2024
                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\Razer Axon_6828171.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\Razer Axon_6828171.exe" /SP- /VERYSILENT /SUPRESSMSGBOXES /NORESTART /psh=
                                                                                                                                                                                                                                            Imagebase:0x990000
                                                                                                                                                                                                                                            File size:204'723'880 bytes
                                                                                                                                                                                                                                            MD5 hash:CA3F48930FAC6E4993303ED46B654AAE
                                                                                                                                                                                                                                            Has elevated privileges:
                                                                                                                                                                                                                                            Has administrator privileges:
                                                                                                                                                                                                                                            Programmed in:Borland Delphi
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                            Target ID:5
                                                                                                                                                                                                                                            Start time:13:03:28
                                                                                                                                                                                                                                            Start date:02/10/2024
                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp
                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\is-0UE70.tmp\Razer Axon_6828171.tmp" /SL5="$140246,203648975,1023488,C:\Users\user\AppData\Local\Temp\Razer Axon_6828171.exe" /SP- /VERYSILENT /SUPRESSMSGBOXES /NORESTART /psh=
                                                                                                                                                                                                                                            Imagebase:0x250000
                                                                                                                                                                                                                                            File size:3'554'464 bytes
                                                                                                                                                                                                                                            MD5 hash:E815E3598EC16171A9AEB71715E530CA
                                                                                                                                                                                                                                            Has elevated privileges:
                                                                                                                                                                                                                                            Has administrator privileges:
                                                                                                                                                                                                                                            Programmed in:Borland Delphi
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                            Target ID:6
                                                                                                                                                                                                                                            Start time:13:03:29
                                                                                                                                                                                                                                            Start date:02/10/2024
                                                                                                                                                                                                                                            Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                                                                                            Imagebase:0x7ff6a5670000
                                                                                                                                                                                                                                            File size:55'320 bytes
                                                                                                                                                                                                                                            MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                                                                                            Has elevated privileges:
                                                                                                                                                                                                                                            Has administrator privileges:
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                            Target ID:8
                                                                                                                                                                                                                                            Start time:13:04:09
                                                                                                                                                                                                                                            Start date:02/10/2024
                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\is-J1S3T.tmp\RazerCentral_v7.16.0.695.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\is-J1S3T.tmp\RazerCentral_v7.16.0.695.exe" /S
                                                                                                                                                                                                                                            Imagebase:0xe00000
                                                                                                                                                                                                                                            File size:124'421'608 bytes
                                                                                                                                                                                                                                            MD5 hash:D98EA6EF1E5FA74AA5E91E567F912CAF
                                                                                                                                                                                                                                            Has elevated privileges:
                                                                                                                                                                                                                                            Has administrator privileges:
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                            Target ID:9
                                                                                                                                                                                                                                            Start time:13:04:10
                                                                                                                                                                                                                                            Start date:02/10/2024
                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                            Commandline:
                                                                                                                                                                                                                                            Imagebase:0xb30000
                                                                                                                                                                                                                                            File size:1'399'608 bytes
                                                                                                                                                                                                                                            MD5 hash:06A2E5E560C43A75E3FAD213A293329E
                                                                                                                                                                                                                                            Has elevated privileges:
                                                                                                                                                                                                                                            Has administrator privileges:
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                            No disassembly